Analysis

  • max time kernel
    134s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-06-2024 03:30

General

  • Target

    9d788eeec1761ce8aa745c4488a6676d89ed690b5d71a4df06c9ff55d82e1d8c.exe

  • Size

    599KB

  • MD5

    d19365fc2ccc333df073965250733847

  • SHA1

    d09522e390f0d64fa599d65dae741f673f797504

  • SHA256

    9d788eeec1761ce8aa745c4488a6676d89ed690b5d71a4df06c9ff55d82e1d8c

  • SHA512

    ddd43f52aa53de54396546d315f2bfa1f04a94198cdf0fbd0a07f44bd8f87d0ce5b54e76f4091d1b5db245f64fd2b61273f5aa338660d72ec161817a46d2cf95

  • SSDEEP

    12288:QZL+hEunUm2hxZ07aFHsnvx4pgnV9/Ada8OHkeoOFgYkR:Kv1MvxYgnMda8ekMFY

Malware Config

Extracted

Family

lokibot

C2

http://midwestsoil.top/alpha/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9d788eeec1761ce8aa745c4488a6676d89ed690b5d71a4df06c9ff55d82e1d8c.exe
    "C:\Users\Admin\AppData\Local\Temp\9d788eeec1761ce8aa745c4488a6676d89ed690b5d71a4df06c9ff55d82e1d8c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2360
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\9d788eeec1761ce8aa745c4488a6676d89ed690b5d71a4df06c9ff55d82e1d8c.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3172
    • C:\Users\Admin\AppData\Local\Temp\9d788eeec1761ce8aa745c4488a6676d89ed690b5d71a4df06c9ff55d82e1d8c.exe
      "C:\Users\Admin\AppData\Local\Temp\9d788eeec1761ce8aa745c4488a6676d89ed690b5d71a4df06c9ff55d82e1d8c.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1140
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4372,i,3724086843943218842,1026644135694712596,262144 --variations-seed-version --mojo-platform-channel-handle=4196 /prefetch:8
    1⤵
      PID:2068

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_efbm0lzt.yfb.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1181767204-2009306918-3718769404-1000\0f5007522459c86e95ffcc62f32308f1_d2547453-e731-4fdf-8f92-95f955a44aca
      Filesize

      46B

      MD5

      c07225d4e7d01d31042965f048728a0a

      SHA1

      69d70b340fd9f44c89adb9a2278df84faa9906b7

      SHA256

      8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

      SHA512

      23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1181767204-2009306918-3718769404-1000\0f5007522459c86e95ffcc62f32308f1_d2547453-e731-4fdf-8f92-95f955a44aca
      Filesize

      46B

      MD5

      d898504a722bff1524134c6ab6a5eaa5

      SHA1

      e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

      SHA256

      878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

      SHA512

      26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

    • memory/1140-11-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1140-68-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1140-90-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1140-15-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1140-13-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2360-5-0x0000000074400000-0x0000000074BB0000-memory.dmp
      Filesize

      7.7MB

    • memory/2360-9-0x0000000008300000-0x0000000008362000-memory.dmp
      Filesize

      392KB

    • memory/2360-10-0x000000000AAD0000-0x000000000AB6C000-memory.dmp
      Filesize

      624KB

    • memory/2360-7-0x0000000005BF0000-0x0000000005BF8000-memory.dmp
      Filesize

      32KB

    • memory/2360-8-0x0000000005C00000-0x0000000005C0C000-memory.dmp
      Filesize

      48KB

    • memory/2360-16-0x0000000074400000-0x0000000074BB0000-memory.dmp
      Filesize

      7.7MB

    • memory/2360-6-0x0000000005BD0000-0x0000000005BE2000-memory.dmp
      Filesize

      72KB

    • memory/2360-0-0x000000007440E000-0x000000007440F000-memory.dmp
      Filesize

      4KB

    • memory/2360-4-0x00000000056C0000-0x00000000056CA000-memory.dmp
      Filesize

      40KB

    • memory/2360-3-0x0000000005700000-0x0000000005792000-memory.dmp
      Filesize

      584KB

    • memory/2360-2-0x0000000005C10000-0x00000000061B4000-memory.dmp
      Filesize

      5.6MB

    • memory/2360-1-0x0000000000D60000-0x0000000000DF6000-memory.dmp
      Filesize

      600KB

    • memory/3172-23-0x0000000005F20000-0x0000000005F86000-memory.dmp
      Filesize

      408KB

    • memory/3172-71-0x0000000074480000-0x0000000074C30000-memory.dmp
      Filesize

      7.7MB

    • memory/3172-22-0x0000000005820000-0x0000000005842000-memory.dmp
      Filesize

      136KB

    • memory/3172-19-0x0000000074480000-0x0000000074C30000-memory.dmp
      Filesize

      7.7MB

    • memory/3172-34-0x0000000006190000-0x00000000064E4000-memory.dmp
      Filesize

      3.3MB

    • memory/3172-35-0x00000000067D0000-0x00000000067EE000-memory.dmp
      Filesize

      120KB

    • memory/3172-36-0x0000000006860000-0x00000000068AC000-memory.dmp
      Filesize

      304KB

    • memory/3172-21-0x0000000074480000-0x0000000074C30000-memory.dmp
      Filesize

      7.7MB

    • memory/3172-56-0x0000000070180000-0x00000000701CC000-memory.dmp
      Filesize

      304KB

    • memory/3172-66-0x0000000074480000-0x0000000074C30000-memory.dmp
      Filesize

      7.7MB

    • memory/3172-67-0x0000000006D70000-0x0000000006D8E000-memory.dmp
      Filesize

      120KB

    • memory/3172-55-0x0000000006D90000-0x0000000006DC2000-memory.dmp
      Filesize

      200KB

    • memory/3172-20-0x00000000058F0000-0x0000000005F18000-memory.dmp
      Filesize

      6.2MB

    • memory/3172-24-0x0000000005F90000-0x0000000005FF6000-memory.dmp
      Filesize

      408KB

    • memory/3172-70-0x00000000079C0000-0x0000000007A63000-memory.dmp
      Filesize

      652KB

    • memory/3172-72-0x0000000008140000-0x00000000087BA000-memory.dmp
      Filesize

      6.5MB

    • memory/3172-73-0x0000000007AF0000-0x0000000007B0A000-memory.dmp
      Filesize

      104KB

    • memory/3172-74-0x0000000007B60000-0x0000000007B6A000-memory.dmp
      Filesize

      40KB

    • memory/3172-75-0x0000000007D70000-0x0000000007E06000-memory.dmp
      Filesize

      600KB

    • memory/3172-76-0x0000000007CF0000-0x0000000007D01000-memory.dmp
      Filesize

      68KB

    • memory/3172-77-0x0000000007D20000-0x0000000007D2E000-memory.dmp
      Filesize

      56KB

    • memory/3172-78-0x0000000007D30000-0x0000000007D44000-memory.dmp
      Filesize

      80KB

    • memory/3172-79-0x0000000007E30000-0x0000000007E4A000-memory.dmp
      Filesize

      104KB

    • memory/3172-80-0x0000000007E10000-0x0000000007E18000-memory.dmp
      Filesize

      32KB

    • memory/3172-83-0x0000000074480000-0x0000000074C30000-memory.dmp
      Filesize

      7.7MB

    • memory/3172-18-0x000000007448E000-0x000000007448F000-memory.dmp
      Filesize

      4KB

    • memory/3172-17-0x0000000002EB0000-0x0000000002EE6000-memory.dmp
      Filesize

      216KB