Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2024 02:52

General

  • Target

    4f547e1db3db224956a2de52f3486aa4faa87aefd481bf8a58f69c6423cb60af.exe

  • Size

    342KB

  • MD5

    771b54897012d3d29b5baaff3abad9a0

  • SHA1

    8242f2121425bca742b800d3cfb1882120d40051

  • SHA256

    4f547e1db3db224956a2de52f3486aa4faa87aefd481bf8a58f69c6423cb60af

  • SHA512

    f103172e925fb87aa12095dde808e2f9052f1aca18c618f9e4c43ba2cef0b8e2058881a8623c1e1c23042000cb77f1047eb7c4d317ec270e4bc7fd9ed5e21aef

  • SSDEEP

    6144:9mqZEKFVpQQC1rLzpktU58xsWhK30kvnigabwVfsxv:9mq9FVpoXpktdMiBx

Malware Config

Extracted

Family

lokibot

C2

http://sempersim.su/gk20/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • ASPack v2.12-2.42 1 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4f547e1db3db224956a2de52f3486aa4faa87aefd481bf8a58f69c6423cb60af.exe
    "C:\Users\Admin\AppData\Local\Temp\4f547e1db3db224956a2de52f3486aa4faa87aefd481bf8a58f69c6423cb60af.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:5068
    • C:\Users\Admin\AppData\Local\Temp\hmretb.exe
      C:\Users\Admin\AppData\Local\Temp\hmretb.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4544
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\5b4d1585.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        PID:5072

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\5G8JI3LV\k2[1].rar

    Filesize

    4B

    MD5

    d3b07384d113edec49eaa6238ad5ff00

    SHA1

    f1d2d2f924e986ac86fdf7b36c94bcdf32beec15

    SHA256

    b5bb9d8014a0f9b1d61e21e796d78dccdf1352f23cd32812f4850b878ae4944c

    SHA512

    0cf9180a764aba863a67b6d72f0918bc131c6772642cb2dce5a34f0a702f9470ddc2bf125c12198b1995c233c34b4afd346c54a2334c350a948a51b6e8b4e6b6

  • C:\Users\Admin\AppData\Local\Temp\39356F83.exe

    Filesize

    4B

    MD5

    20879c987e2f9a916e578386d499f629

    SHA1

    c7b33ddcc42361fdb847036fc07e880b81935d5d

    SHA256

    9f2981a7cc4d40a2a409dc895de64253acd819d7c0011c8e80b86fe899464e31

    SHA512

    bcdde1625364dd6dd143b45bdcec8d59cf8982aff33790d390b839f3869e0e815684568b14b555a596d616252aeeaa98dac2e6e551c9095ea11a575ff25ff84f

  • C:\Users\Admin\AppData\Local\Temp\5b4d1585.bat

    Filesize

    187B

    MD5

    0b89efa11eb6fe3c62886fd1453013ef

    SHA1

    75dd3bb437a7e6e51bee7880cce7c4e62c22f86c

    SHA256

    e9192babde690473afeef0b8ceb4a57558c7cd41962d64c20eb8e9fb10102aa4

    SHA512

    e3a64db5b265af7ddd01dfaa111204c63c33ae5501e31567827da0a5ee0b4ae607ecd983ff97542e46db7b009620e51309a6a66932a49013d8f377dfbe6b8389

  • C:\Users\Admin\AppData\Local\Temp\hmretb.exe

    Filesize

    15KB

    MD5

    f7d21de5c4e81341eccd280c11ddcc9a

    SHA1

    d4e9ef10d7685d491583c6fa93ae5d9105d815bd

    SHA256

    4485df22c627fa0bb899d79aa6ff29bc5be1dbc3caa2b7a490809338d54b7794

    SHA512

    e4553b86b083996038bacfb979ad0b86f578f95185d8efac34a77f6cc73e491d4f70e1449bbc9eb1d62f430800c1574101b270e1cb0eeed43a83049a79b636a3

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2636447293-1148739154-93880854-1000\0f5007522459c86e95ffcc62f32308f1_1d0c136d-d77c-4455-9382-3336e2df950b

    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • memory/4544-5-0x0000000000310000-0x0000000000319000-memory.dmp

    Filesize

    36KB

  • memory/4544-47-0x0000000000310000-0x0000000000319000-memory.dmp

    Filesize

    36KB

  • memory/5068-0-0x0000000000400000-0x00000000004A7000-memory.dmp

    Filesize

    668KB

  • memory/5068-49-0x00000000007C0000-0x00000000008C0000-memory.dmp

    Filesize

    1024KB

  • memory/5068-51-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/5068-50-0x0000000000750000-0x000000000076B000-memory.dmp

    Filesize

    108KB

  • memory/5068-70-0x0000000000400000-0x00000000004A7000-memory.dmp

    Filesize

    668KB

  • memory/5068-71-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB