Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-05-2024 01:41

General

  • Target

    dd3341463f2933f69a5ef356a2611ed92421027488f2b6b083d2e0470e005f5a.exe

  • Size

    552KB

  • MD5

    98c6fb4cb9e723b5f1c808712eec0d52

  • SHA1

    e0f59529bd07ed6cd1c930eb8cffe008347ce5e3

  • SHA256

    dd3341463f2933f69a5ef356a2611ed92421027488f2b6b083d2e0470e005f5a

  • SHA512

    85575ff05bc97af529210223f315444fcc1cdb89374ba3e01144212c6914ba5b93fc88e03e730e55943bd4eb507bfb194e0f67abfec9d1bc17ca9e46def106eb

  • SSDEEP

    12288:ZTJKksdrJwKcIg2gcFS7rC+bPPxzhPwN0K9lb6ed:GcIgcFQrC+D1SN0KXb6

Malware Config

Extracted

Family

lokibot

C2

http://sempersim.su/d1/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 4 IoCs
  • Detects executables containing common artifacts observed in infostealers 4 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dd3341463f2933f69a5ef356a2611ed92421027488f2b6b083d2e0470e005f5a.exe
    "C:\Users\Admin\AppData\Local\Temp\dd3341463f2933f69a5ef356a2611ed92421027488f2b6b083d2e0470e005f5a.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2832
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\dd3341463f2933f69a5ef356a2611ed92421027488f2b6b083d2e0470e005f5a.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2736
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rAAlVnWBdwJ.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2124
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rAAlVnWBdwJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB9CA.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4924
    • C:\Users\Admin\AppData\Local\Temp\dd3341463f2933f69a5ef356a2611ed92421027488f2b6b083d2e0470e005f5a.exe
      "C:\Users\Admin\AppData\Local\Temp\dd3341463f2933f69a5ef356a2611ed92421027488f2b6b083d2e0470e005f5a.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2084

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    7835ba5ece792c47073434c5629b906f

    SHA1

    05892fa4fd09669db23a9160265fafe229e32d24

    SHA256

    f6a2b7553cb8de749370f59b05eac9f2087cb35ab2299bbcc8be756df90ba946

    SHA512

    c5130e2fbd79a42c29705a8e3c772c2e20dc89e9c8426a6a0705ce15f6199f1ebe890470becbafa582e0cbb901b5cfd1d50c01e18e94a135a6390016ada5bfbb

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ntnsi4qy.ih2.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpB9CA.tmp

    Filesize

    1KB

    MD5

    e025c7a31d9e169d7b87972b9a0512e9

    SHA1

    21cb1013c757bf0b7bf1b692f8a97e4b02a39b9c

    SHA256

    847263ee2a7a9b5ea9aee118bd9fe2f2396f0c38c0b63273d9812dc47831d41b

    SHA512

    70be8ef58a96018f561fa3e84076e9987964433d5c2039320598c8050b9314ba8aa72548aa56f6e6ff665b3b48dfe0270142afde75d52e8907a32daa4c27e3ce

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4018855536-2201274732-320770143-1000\0f5007522459c86e95ffcc62f32308f1_4d0966de-9ba4-4ee9-b282-eaf9cf9c9160

    Filesize

    46B

    MD5

    c07225d4e7d01d31042965f048728a0a

    SHA1

    69d70b340fd9f44c89adb9a2278df84faa9906b7

    SHA256

    8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

    SHA512

    23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4018855536-2201274732-320770143-1000\0f5007522459c86e95ffcc62f32308f1_4d0966de-9ba4-4ee9-b282-eaf9cf9c9160

    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • memory/2084-48-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/2084-118-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/2084-110-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/2084-47-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/2124-81-0x0000000007490000-0x000000000749A000-memory.dmp

    Filesize

    40KB

  • memory/2124-54-0x0000000074F40000-0x0000000074F8C000-memory.dmp

    Filesize

    304KB

  • memory/2124-85-0x0000000007660000-0x0000000007674000-memory.dmp

    Filesize

    80KB

  • memory/2124-80-0x0000000007420000-0x000000000743A000-memory.dmp

    Filesize

    104KB

  • memory/2124-53-0x00000000072F0000-0x0000000007322000-memory.dmp

    Filesize

    200KB

  • memory/2124-19-0x00000000746B0000-0x0000000074E60000-memory.dmp

    Filesize

    7.7MB

  • memory/2124-86-0x0000000007760000-0x000000000777A000-memory.dmp

    Filesize

    104KB

  • memory/2124-83-0x0000000007620000-0x0000000007631000-memory.dmp

    Filesize

    68KB

  • memory/2124-65-0x00000000066D0000-0x00000000066EE000-memory.dmp

    Filesize

    120KB

  • memory/2124-24-0x00000000746B0000-0x0000000074E60000-memory.dmp

    Filesize

    7.7MB

  • memory/2124-75-0x0000000007330000-0x00000000073D3000-memory.dmp

    Filesize

    652KB

  • memory/2124-51-0x00000000060F0000-0x000000000610E000-memory.dmp

    Filesize

    120KB

  • memory/2124-33-0x00000000746B0000-0x0000000074E60000-memory.dmp

    Filesize

    7.7MB

  • memory/2124-89-0x0000000007740000-0x0000000007748000-memory.dmp

    Filesize

    32KB

  • memory/2124-103-0x00000000746B0000-0x0000000074E60000-memory.dmp

    Filesize

    7.7MB

  • memory/2736-17-0x00000000054C0000-0x0000000005AE8000-memory.dmp

    Filesize

    6.2MB

  • memory/2736-16-0x00000000746B0000-0x0000000074E60000-memory.dmp

    Filesize

    7.7MB

  • memory/2736-102-0x00000000746B0000-0x0000000074E60000-memory.dmp

    Filesize

    7.7MB

  • memory/2736-84-0x0000000007930000-0x000000000793E000-memory.dmp

    Filesize

    56KB

  • memory/2736-26-0x0000000005E30000-0x0000000006184000-memory.dmp

    Filesize

    3.3MB

  • memory/2736-52-0x0000000006410000-0x000000000645C000-memory.dmp

    Filesize

    304KB

  • memory/2736-22-0x0000000005B60000-0x0000000005BC6000-memory.dmp

    Filesize

    408KB

  • memory/2736-23-0x0000000005CC0000-0x0000000005D26000-memory.dmp

    Filesize

    408KB

  • memory/2736-64-0x0000000074F40000-0x0000000074F8C000-memory.dmp

    Filesize

    304KB

  • memory/2736-20-0x0000000005430000-0x0000000005452000-memory.dmp

    Filesize

    136KB

  • memory/2736-18-0x00000000746B0000-0x0000000074E60000-memory.dmp

    Filesize

    7.7MB

  • memory/2736-15-0x0000000004E20000-0x0000000004E56000-memory.dmp

    Filesize

    216KB

  • memory/2736-79-0x0000000007D50000-0x00000000083CA000-memory.dmp

    Filesize

    6.5MB

  • memory/2736-27-0x00000000746B0000-0x0000000074E60000-memory.dmp

    Filesize

    7.7MB

  • memory/2736-82-0x0000000007980000-0x0000000007A16000-memory.dmp

    Filesize

    600KB

  • memory/2832-25-0x00000000746B0000-0x0000000074E60000-memory.dmp

    Filesize

    7.7MB

  • memory/2832-50-0x00000000746B0000-0x0000000074E60000-memory.dmp

    Filesize

    7.7MB

  • memory/2832-14-0x00000000746BE000-0x00000000746BF000-memory.dmp

    Filesize

    4KB

  • memory/2832-9-0x00000000060F0000-0x0000000006152000-memory.dmp

    Filesize

    392KB

  • memory/2832-8-0x0000000005000000-0x0000000005010000-memory.dmp

    Filesize

    64KB

  • memory/2832-7-0x0000000004F60000-0x0000000004F78000-memory.dmp

    Filesize

    96KB

  • memory/2832-0-0x00000000746BE000-0x00000000746BF000-memory.dmp

    Filesize

    4KB

  • memory/2832-6-0x00000000746B0000-0x0000000074E60000-memory.dmp

    Filesize

    7.7MB

  • memory/2832-5-0x0000000004E00000-0x0000000004E9C000-memory.dmp

    Filesize

    624KB

  • memory/2832-4-0x0000000004AE0000-0x0000000004AEA000-memory.dmp

    Filesize

    40KB

  • memory/2832-3-0x0000000004B30000-0x0000000004BC2000-memory.dmp

    Filesize

    584KB

  • memory/2832-2-0x0000000005040000-0x00000000055E4000-memory.dmp

    Filesize

    5.6MB

  • memory/2832-1-0x0000000000050000-0x00000000000DE000-memory.dmp

    Filesize

    568KB