Analysis

  • max time kernel
    138s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-05-2024 16:12

General

  • Target

    4eabadc99a3505b71e02e73c43bcddab.exe

  • Size

    591KB

  • MD5

    4eabadc99a3505b71e02e73c43bcddab

  • SHA1

    e43800b98d91d4f048857947db541f16990ce808

  • SHA256

    6f79a7492a3e9d4cd4af6142795f10fde07b3788253e6a75742b979168588038

  • SHA512

    46ca5bc198297e0a1ca5ec6d83d8906b63acfc02e9265ba77ed8ed4a1c918910a5930d46db3a14d9bad7323c4ff6cc9d0e542fa827e387d20ec465df87ac06cf

  • SSDEEP

    12288:DYo0pei36RbJhHYdysQCCmONlf8hi76Z4QymTFiCM9cKE6YCarUsEUWj8kR:D0pp36RkdJmPwymx7A4LrK3

Malware Config

Extracted

Family

lokibot

C2

http://193.238.153.15/evie1/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4eabadc99a3505b71e02e73c43bcddab.exe
    "C:\Users\Admin\AppData\Local\Temp\4eabadc99a3505b71e02e73c43bcddab.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3544
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\4eabadc99a3505b71e02e73c43bcddab.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3884
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WxqBrPkNeOv.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4892
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WxqBrPkNeOv" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5828.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:556
    • C:\Users\Admin\AppData\Local\Temp\4eabadc99a3505b71e02e73c43bcddab.exe
      "C:\Users\Admin\AppData\Local\Temp\4eabadc99a3505b71e02e73c43bcddab.exe"
      2⤵
        PID:4008
      • C:\Users\Admin\AppData\Local\Temp\4eabadc99a3505b71e02e73c43bcddab.exe
        "C:\Users\Admin\AppData\Local\Temp\4eabadc99a3505b71e02e73c43bcddab.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2640
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3988 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:628

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_mtuirbgr.tpz.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmp5828.tmp
        Filesize

        1KB

        MD5

        d3571736e9bcddb5b771e6d551120a43

        SHA1

        fbd898d0843ac4a8c19a04eaf598a048b27e8242

        SHA256

        e1d564ec8929d50f04ccf9851619fba7f014f3fd6e0a27dc1405b98af0a95150

        SHA512

        ce2e9d5a46c466422acd5af98daaaea3867e45019f6557140d71c34bf73d906d02d778e2505221b29572837056da2ba84d1dfdaaf57ced52380e10fe95940e0e

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3808065738-1666277613-1125846146-1000\0f5007522459c86e95ffcc62f32308f1_2397ee06-28fe-4eaa-8777-f7014368c353
        Filesize

        46B

        MD5

        d898504a722bff1524134c6ab6a5eaa5

        SHA1

        e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

        SHA256

        878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

        SHA512

        26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3808065738-1666277613-1125846146-1000\0f5007522459c86e95ffcc62f32308f1_2397ee06-28fe-4eaa-8777-f7014368c353
        Filesize

        46B

        MD5

        c07225d4e7d01d31042965f048728a0a

        SHA1

        69d70b340fd9f44c89adb9a2278df84faa9906b7

        SHA256

        8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

        SHA512

        23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

      • memory/2640-25-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/2640-29-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/2640-27-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/2640-101-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/3544-5-0x0000000074D0E000-0x0000000074D0F000-memory.dmp
        Filesize

        4KB

      • memory/3544-6-0x0000000004D00000-0x0000000004D0A000-memory.dmp
        Filesize

        40KB

      • memory/3544-10-0x000000000CFD0000-0x000000000CFE0000-memory.dmp
        Filesize

        64KB

      • memory/3544-11-0x0000000002710000-0x0000000002772000-memory.dmp
        Filesize

        392KB

      • memory/3544-12-0x00000000109E0000-0x0000000010A7C000-memory.dmp
        Filesize

        624KB

      • memory/3544-8-0x0000000009FC0000-0x0000000009FCC000-memory.dmp
        Filesize

        48KB

      • memory/3544-7-0x0000000007920000-0x0000000007942000-memory.dmp
        Filesize

        136KB

      • memory/3544-9-0x0000000074D00000-0x00000000754B0000-memory.dmp
        Filesize

        7.7MB

      • memory/3544-4-0x0000000074D00000-0x00000000754B0000-memory.dmp
        Filesize

        7.7MB

      • memory/3544-0-0x0000000074D0E000-0x0000000074D0F000-memory.dmp
        Filesize

        4KB

      • memory/3544-32-0x0000000074D00000-0x00000000754B0000-memory.dmp
        Filesize

        7.7MB

      • memory/3544-3-0x0000000004D80000-0x0000000004E12000-memory.dmp
        Filesize

        584KB

      • memory/3544-2-0x0000000005330000-0x00000000058D4000-memory.dmp
        Filesize

        5.6MB

      • memory/3544-1-0x0000000000260000-0x00000000002F6000-memory.dmp
        Filesize

        600KB

      • memory/3884-33-0x0000000005460000-0x00000000054C6000-memory.dmp
        Filesize

        408KB

      • memory/3884-83-0x00000000075F0000-0x0000000007C6A000-memory.dmp
        Filesize

        6.5MB

      • memory/3884-14-0x0000000074D00000-0x00000000754B0000-memory.dmp
        Filesize

        7.7MB

      • memory/3884-16-0x0000000074D00000-0x00000000754B0000-memory.dmp
        Filesize

        7.7MB

      • memory/3884-105-0x0000000074D00000-0x00000000754B0000-memory.dmp
        Filesize

        7.7MB

      • memory/3884-21-0x0000000004E30000-0x0000000005458000-memory.dmp
        Filesize

        6.2MB

      • memory/3884-20-0x0000000074D00000-0x00000000754B0000-memory.dmp
        Filesize

        7.7MB

      • memory/3884-18-0x0000000002320000-0x0000000002356000-memory.dmp
        Filesize

        216KB

      • memory/3884-56-0x0000000005670000-0x000000000568E000-memory.dmp
        Filesize

        120KB

      • memory/3884-57-0x0000000005D10000-0x0000000005D5C000-memory.dmp
        Filesize

        304KB

      • memory/3884-58-0x0000000074D00000-0x00000000754B0000-memory.dmp
        Filesize

        7.7MB

      • memory/3884-100-0x0000000007300000-0x0000000007308000-memory.dmp
        Filesize

        32KB

      • memory/3884-61-0x0000000070B00000-0x0000000070B4C000-memory.dmp
        Filesize

        304KB

      • memory/3884-97-0x0000000006FB0000-0x0000000006FBE000-memory.dmp
        Filesize

        56KB

      • memory/3884-80-0x0000000006210000-0x000000000622E000-memory.dmp
        Filesize

        120KB

      • memory/3884-81-0x0000000006CC0000-0x0000000006D63000-memory.dmp
        Filesize

        652KB

      • memory/3884-82-0x0000000074D00000-0x00000000754B0000-memory.dmp
        Filesize

        7.7MB

      • memory/3884-88-0x00000000062A0000-0x00000000062B1000-memory.dmp
        Filesize

        68KB

      • memory/3884-87-0x00000000071C0000-0x0000000007256000-memory.dmp
        Filesize

        600KB

      • memory/3884-86-0x0000000074D00000-0x00000000754B0000-memory.dmp
        Filesize

        7.7MB

      • memory/4892-98-0x00000000078D0000-0x00000000078E4000-memory.dmp
        Filesize

        80KB

      • memory/4892-85-0x0000000007700000-0x000000000770A000-memory.dmp
        Filesize

        40KB

      • memory/4892-23-0x0000000074D00000-0x00000000754B0000-memory.dmp
        Filesize

        7.7MB

      • memory/4892-89-0x0000000074D00000-0x00000000754B0000-memory.dmp
        Filesize

        7.7MB

      • memory/4892-90-0x0000000074D00000-0x00000000754B0000-memory.dmp
        Filesize

        7.7MB

      • memory/4892-59-0x0000000007500000-0x0000000007532000-memory.dmp
        Filesize

        200KB

      • memory/4892-84-0x0000000007690000-0x00000000076AA000-memory.dmp
        Filesize

        104KB

      • memory/4892-99-0x00000000079D0000-0x00000000079EA000-memory.dmp
        Filesize

        104KB

      • memory/4892-22-0x0000000074D00000-0x00000000754B0000-memory.dmp
        Filesize

        7.7MB

      • memory/4892-47-0x0000000005D00000-0x0000000006054000-memory.dmp
        Filesize

        3.3MB

      • memory/4892-60-0x0000000070B00000-0x0000000070B4C000-memory.dmp
        Filesize

        304KB

      • memory/4892-104-0x0000000074D00000-0x00000000754B0000-memory.dmp
        Filesize

        7.7MB

      • memory/4892-31-0x0000000005310000-0x0000000005376000-memory.dmp
        Filesize

        408KB

      • memory/4892-30-0x0000000005270000-0x0000000005292000-memory.dmp
        Filesize

        136KB