Analysis

  • max time kernel
    94s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-09-2024 01:01

General

  • Target

    0231694f46147aa9abe3f17a27ab2568d07a842204c67b13b57fdf155ef48440.exe

  • Size

    512KB

  • MD5

    86e9839d0cf42159b2170592c24c353a

  • SHA1

    f10792e838d62d347b8671e62c440af687bda866

  • SHA256

    0231694f46147aa9abe3f17a27ab2568d07a842204c67b13b57fdf155ef48440

  • SHA512

    def837359516f64b4f68b58cc0e466b28432ae63e8ca06854c50174d0dee5a7c3f97d2e3e9c68d95d498c506a4768e04c3d62e062b40f81340adebd1597daeb3

  • SSDEEP

    12288:lbnYtk5EGaHfSX+q00YXj45QJrsh/8RjUwwVjDsm8bQbjkR:lYfSX+q0vT45QJ5RtwVvsVI2

Malware Config

Extracted

Family

lokibot

C2

http://168.100.10.152/index.php/7953330748856

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0231694f46147aa9abe3f17a27ab2568d07a842204c67b13b57fdf155ef48440.exe
    "C:\Users\Admin\AppData\Local\Temp\0231694f46147aa9abe3f17a27ab2568d07a842204c67b13b57fdf155ef48440.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3384
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\0231694f46147aa9abe3f17a27ab2568d07a842204c67b13b57fdf155ef48440.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4304
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\xwOcVK.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2900
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xwOcVK" /XML "C:\Users\Admin\AppData\Local\Temp\tmp247B.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:3436
    • C:\Users\Admin\AppData\Local\Temp\0231694f46147aa9abe3f17a27ab2568d07a842204c67b13b57fdf155ef48440.exe
      "C:\Users\Admin\AppData\Local\Temp\0231694f46147aa9abe3f17a27ab2568d07a842204c67b13b57fdf155ef48440.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4380

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    42acd1058e768677126b48ca13168784

    SHA1

    f589a10fb7ebea0a2fff969126739d499c02a538

    SHA256

    66cb7e68af09d694681bb661212fc93af8784b445668cda2e684757797479e0a

    SHA512

    3e9d239b3e3ccefc1d8a80a09f28d285e6375a0f61f7d9050f22181f7e20d1f0f6b8ffd7cb3be19eecce12d7b2a26cc5c176b6edcc9576344c39a8673288b0c6

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2di1g5sc.n43.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp247B.tmp

    Filesize

    1KB

    MD5

    82e6f30ee0d1368dd60d7c9edcbe0a96

    SHA1

    ba6edc9546e0848db30b6524a9baab954a4e9cb9

    SHA256

    9306ff23780379b2792650e57f3313a318a3e38575770da6f4b94f37d0f246aa

    SHA512

    9db01cd1801c41b8da255d68a42cd8457ae90d5feb7c7382348e1028c9f85164cbf6667dfff55c655d3d790357c2a862d26979d3a86d06c83a9eef6deb3e6f20

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-656926755-4116854191-210765258-1000\0f5007522459c86e95ffcc62f32308f1_6f95b8b4-c02b-43c9-8cd4-016780936b63

    Filesize

    46B

    MD5

    c07225d4e7d01d31042965f048728a0a

    SHA1

    69d70b340fd9f44c89adb9a2278df84faa9906b7

    SHA256

    8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

    SHA512

    23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-656926755-4116854191-210765258-1000\0f5007522459c86e95ffcc62f32308f1_6f95b8b4-c02b-43c9-8cd4-016780936b63

    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • memory/2900-83-0x0000000007730000-0x00000000077C6000-memory.dmp

    Filesize

    600KB

  • memory/2900-29-0x00000000748D0000-0x0000000075080000-memory.dmp

    Filesize

    7.7MB

  • memory/2900-58-0x0000000075160000-0x00000000751AC000-memory.dmp

    Filesize

    304KB

  • memory/2900-68-0x00000000070E0000-0x00000000070FE000-memory.dmp

    Filesize

    120KB

  • memory/2900-79-0x0000000007350000-0x00000000073F3000-memory.dmp

    Filesize

    652KB

  • memory/2900-81-0x00000000074B0000-0x00000000074CA000-memory.dmp

    Filesize

    104KB

  • memory/2900-31-0x00000000748D0000-0x0000000075080000-memory.dmp

    Filesize

    7.7MB

  • memory/2900-57-0x0000000007100000-0x0000000007132000-memory.dmp

    Filesize

    200KB

  • memory/2900-95-0x00000000748D0000-0x0000000075080000-memory.dmp

    Filesize

    7.7MB

  • memory/2900-84-0x00000000076B0000-0x00000000076C1000-memory.dmp

    Filesize

    68KB

  • memory/2900-86-0x00000000076F0000-0x0000000007704000-memory.dmp

    Filesize

    80KB

  • memory/2900-21-0x00000000748D0000-0x0000000075080000-memory.dmp

    Filesize

    7.7MB

  • memory/3384-2-0x0000000005B60000-0x0000000006104000-memory.dmp

    Filesize

    5.6MB

  • memory/3384-3-0x00000000055B0000-0x0000000005642000-memory.dmp

    Filesize

    584KB

  • memory/3384-4-0x00000000748D0000-0x0000000075080000-memory.dmp

    Filesize

    7.7MB

  • memory/3384-0-0x00000000748DE000-0x00000000748DF000-memory.dmp

    Filesize

    4KB

  • memory/3384-7-0x00000000748DE000-0x00000000748DF000-memory.dmp

    Filesize

    4KB

  • memory/3384-5-0x0000000005570000-0x000000000557A000-memory.dmp

    Filesize

    40KB

  • memory/3384-1-0x0000000000AD0000-0x0000000000B52000-memory.dmp

    Filesize

    520KB

  • memory/3384-6-0x0000000005B50000-0x0000000005B62000-memory.dmp

    Filesize

    72KB

  • memory/3384-41-0x00000000748D0000-0x0000000075080000-memory.dmp

    Filesize

    7.7MB

  • memory/3384-10-0x000000000B900000-0x000000000B99C000-memory.dmp

    Filesize

    624KB

  • memory/3384-9-0x00000000090B0000-0x0000000009112000-memory.dmp

    Filesize

    392KB

  • memory/3384-8-0x00000000748D0000-0x0000000075080000-memory.dmp

    Filesize

    7.7MB

  • memory/4304-16-0x00000000748D0000-0x0000000075080000-memory.dmp

    Filesize

    7.7MB

  • memory/4304-85-0x0000000007DC0000-0x0000000007DCE000-memory.dmp

    Filesize

    56KB

  • memory/4304-52-0x0000000006850000-0x000000000686E000-memory.dmp

    Filesize

    120KB

  • memory/4304-23-0x0000000005FC0000-0x0000000006026000-memory.dmp

    Filesize

    408KB

  • memory/4304-69-0x0000000075160000-0x00000000751AC000-memory.dmp

    Filesize

    304KB

  • memory/4304-15-0x0000000002F60000-0x0000000002F96000-memory.dmp

    Filesize

    216KB

  • memory/4304-80-0x00000000081D0000-0x000000000884A000-memory.dmp

    Filesize

    6.5MB

  • memory/4304-17-0x0000000005920000-0x0000000005F48000-memory.dmp

    Filesize

    6.2MB

  • memory/4304-82-0x0000000007C00000-0x0000000007C0A000-memory.dmp

    Filesize

    40KB

  • memory/4304-28-0x0000000006290000-0x00000000065E4000-memory.dmp

    Filesize

    3.3MB

  • memory/4304-18-0x00000000748D0000-0x0000000075080000-memory.dmp

    Filesize

    7.7MB

  • memory/4304-53-0x00000000068F0000-0x000000000693C000-memory.dmp

    Filesize

    304KB

  • memory/4304-24-0x00000000060E0000-0x0000000006146000-memory.dmp

    Filesize

    408KB

  • memory/4304-87-0x0000000007ED0000-0x0000000007EEA000-memory.dmp

    Filesize

    104KB

  • memory/4304-88-0x0000000007EB0000-0x0000000007EB8000-memory.dmp

    Filesize

    32KB

  • memory/4304-22-0x00000000058D0000-0x00000000058F2000-memory.dmp

    Filesize

    136KB

  • memory/4304-94-0x00000000748D0000-0x0000000075080000-memory.dmp

    Filesize

    7.7MB

  • memory/4304-19-0x00000000748D0000-0x0000000075080000-memory.dmp

    Filesize

    7.7MB

  • memory/4380-25-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/4380-42-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/4380-27-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/4380-111-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/4380-120-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB