Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-05-2024 01:40

General

  • Target

    f60b55a36d4b9154ec2d50e8586246ac1c5203593f05937e0b5d7e68d3c8c74a.exe

  • Size

    502KB

  • MD5

    32b46c41b04fb363e690b42a23fa66f1

  • SHA1

    c4133c75bcf95700ab24b920fce767821c2d80e7

  • SHA256

    f60b55a36d4b9154ec2d50e8586246ac1c5203593f05937e0b5d7e68d3c8c74a

  • SHA512

    83884db73620629b19774207cb81e7ea29b460f4ef81931895b53752b0d2e9ae429c91cd0f7bbc254973f7ea03ec97bad18ee4d90d7bff50b3685a9895f826aa

  • SSDEEP

    12288:XujrYCFd6xdU+GdVMBnqIsHEghtCGD2zQuUR:U81xmXsKHEghtC/QuUR

Malware Config

Extracted

Family

lokibot

C2

http://sempersim.su/d8/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 4 IoCs
  • Detects executables containing common artifacts observed in infostealers 4 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f60b55a36d4b9154ec2d50e8586246ac1c5203593f05937e0b5d7e68d3c8c74a.exe
    "C:\Users\Admin\AppData\Local\Temp\f60b55a36d4b9154ec2d50e8586246ac1c5203593f05937e0b5d7e68d3c8c74a.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4556
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\f60b55a36d4b9154ec2d50e8586246ac1c5203593f05937e0b5d7e68d3c8c74a.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4540
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Oeskodgz.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1956
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\Oeskodgz" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9B27.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1312
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:4436
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:3188

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      3d086a433708053f9bf9523e1d87a4e8

      SHA1

      b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

      SHA256

      6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

      SHA512

      931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      d8f4a8e8223be9a6c985c3cb0e265125

      SHA1

      5522136d2caae6b6dca1e5f5637ade610a316522

      SHA256

      fd5e35b0d916336ec3fdd1bcc52fdf17087d3d7e81cdd0d945ed224294faada3

      SHA512

      445160b15dcb3845f44ef92ac946af06157b799b6fd2f7ffaf0998ab7da93b506eff2ea68869f319b5d4201a4fc2bcae9d18553b0a8c5b46b59267ace7ca378b

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2udpjvxa.cmw.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp9B27.tmp
      Filesize

      1KB

      MD5

      8b1e60ae9307c611593b6598c38ed6fc

      SHA1

      777a235e99537b60a1f13034b056c9429ce773c1

      SHA256

      910148c8a291130265ad048f571e54672ea382c2a5a9aa45aeb1c86b6cdf3350

      SHA512

      b68b75e4f4e774cb482e354d2bf690916a82dfc10e3aca80cfed835a95b3baee060e92bd1523f5ad8745d1265c18d2234534f051b43d3413378a7893e74f6629

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1337824034-2731376981-3755436523-1000\0f5007522459c86e95ffcc62f32308f1_6833eb7b-8d4b-4cdd-9502-9bbf7fc1cf9f
      Filesize

      46B

      MD5

      d898504a722bff1524134c6ab6a5eaa5

      SHA1

      e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

      SHA256

      878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

      SHA512

      26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1337824034-2731376981-3755436523-1000\0f5007522459c86e95ffcc62f32308f1_6833eb7b-8d4b-4cdd-9502-9bbf7fc1cf9f
      Filesize

      46B

      MD5

      c07225d4e7d01d31042965f048728a0a

      SHA1

      69d70b340fd9f44c89adb9a2278df84faa9906b7

      SHA256

      8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

      SHA512

      23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

    • memory/1956-83-0x0000000007C90000-0x0000000007CA1000-memory.dmp
      Filesize

      68KB

    • memory/1956-46-0x0000000074920000-0x00000000750D0000-memory.dmp
      Filesize

      7.7MB

    • memory/1956-85-0x0000000007CD0000-0x0000000007CE4000-memory.dmp
      Filesize

      80KB

    • memory/1956-84-0x0000000007CC0000-0x0000000007CCE000-memory.dmp
      Filesize

      56KB

    • memory/1956-99-0x0000000074920000-0x00000000750D0000-memory.dmp
      Filesize

      7.7MB

    • memory/1956-78-0x0000000007760000-0x0000000007803000-memory.dmp
      Filesize

      652KB

    • memory/1956-77-0x0000000007730000-0x000000000774E000-memory.dmp
      Filesize

      120KB

    • memory/1956-58-0x000000006F830000-0x000000006F87C000-memory.dmp
      Filesize

      304KB

    • memory/1956-24-0x0000000074920000-0x00000000750D0000-memory.dmp
      Filesize

      7.7MB

    • memory/1956-34-0x0000000074920000-0x00000000750D0000-memory.dmp
      Filesize

      7.7MB

    • memory/3188-112-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/3188-120-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/3188-48-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/3188-47-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/4540-17-0x0000000005A60000-0x0000000006088000-memory.dmp
      Filesize

      6.2MB

    • memory/4540-80-0x0000000007C40000-0x0000000007C5A000-memory.dmp
      Filesize

      104KB

    • memory/4540-22-0x00000000061B0000-0x0000000006216000-memory.dmp
      Filesize

      408KB

    • memory/4540-23-0x00000000062D0000-0x0000000006336000-memory.dmp
      Filesize

      408KB

    • memory/4540-36-0x0000000006340000-0x0000000006694000-memory.dmp
      Filesize

      3.3MB

    • memory/4540-21-0x0000000006090000-0x00000000060B2000-memory.dmp
      Filesize

      136KB

    • memory/4540-19-0x0000000074920000-0x00000000750D0000-memory.dmp
      Filesize

      7.7MB

    • memory/4540-103-0x0000000074920000-0x00000000750D0000-memory.dmp
      Filesize

      7.7MB

    • memory/4540-87-0x0000000007F60000-0x0000000007F68000-memory.dmp
      Filesize

      32KB

    • memory/4540-52-0x0000000006B20000-0x0000000006B6C000-memory.dmp
      Filesize

      304KB

    • memory/4540-51-0x0000000006900000-0x000000000691E000-memory.dmp
      Filesize

      120KB

    • memory/4540-56-0x0000000006EE0000-0x0000000006F12000-memory.dmp
      Filesize

      200KB

    • memory/4540-86-0x0000000007F80000-0x0000000007F9A000-memory.dmp
      Filesize

      104KB

    • memory/4540-57-0x000000006F830000-0x000000006F87C000-memory.dmp
      Filesize

      304KB

    • memory/4540-16-0x0000000003000000-0x0000000003036000-memory.dmp
      Filesize

      216KB

    • memory/4540-82-0x0000000007EC0000-0x0000000007F56000-memory.dmp
      Filesize

      600KB

    • memory/4540-79-0x0000000008280000-0x00000000088FA000-memory.dmp
      Filesize

      6.5MB

    • memory/4540-25-0x0000000074920000-0x00000000750D0000-memory.dmp
      Filesize

      7.7MB

    • memory/4540-81-0x0000000007CB0000-0x0000000007CBA000-memory.dmp
      Filesize

      40KB

    • memory/4556-7-0x0000000006A90000-0x0000000006A9C000-memory.dmp
      Filesize

      48KB

    • memory/4556-11-0x000000007492E000-0x000000007492F000-memory.dmp
      Filesize

      4KB

    • memory/4556-9-0x0000000006AB0000-0x0000000006B12000-memory.dmp
      Filesize

      392KB

    • memory/4556-8-0x0000000006AA0000-0x0000000006AB0000-memory.dmp
      Filesize

      64KB

    • memory/4556-0-0x000000007492E000-0x000000007492F000-memory.dmp
      Filesize

      4KB

    • memory/4556-50-0x0000000074920000-0x00000000750D0000-memory.dmp
      Filesize

      7.7MB

    • memory/4556-10-0x000000000A870000-0x000000000A90C000-memory.dmp
      Filesize

      624KB

    • memory/4556-6-0x0000000006960000-0x0000000006976000-memory.dmp
      Filesize

      88KB

    • memory/4556-4-0x0000000005680000-0x000000000568A000-memory.dmp
      Filesize

      40KB

    • memory/4556-18-0x0000000074920000-0x00000000750D0000-memory.dmp
      Filesize

      7.7MB

    • memory/4556-5-0x0000000074920000-0x00000000750D0000-memory.dmp
      Filesize

      7.7MB

    • memory/4556-3-0x00000000056E0000-0x0000000005772000-memory.dmp
      Filesize

      584KB

    • memory/4556-2-0x0000000005C90000-0x0000000006234000-memory.dmp
      Filesize

      5.6MB

    • memory/4556-1-0x0000000000C00000-0x0000000000C82000-memory.dmp
      Filesize

      520KB