Analysis

  • max time kernel
    143s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-05-2024 01:40

General

  • Target

    864951bb748b7cf1dac9a0a2801ea3db551bfc3d32f19fa2dae3861d52b6427c.exe

  • Size

    711KB

  • MD5

    8442630945fb45d52873adb092715013

  • SHA1

    477b80dcb20332c8883efda37fa5aca7a0daf4af

  • SHA256

    864951bb748b7cf1dac9a0a2801ea3db551bfc3d32f19fa2dae3861d52b6427c

  • SHA512

    5122b722be109c51ffc79b4c4ab21275c508adad731aa196d9e518479877df7db7ed37f4d6f442fdb8827b4670ef7abc8706d36ccaf6f2ae0223043efd706d7d

  • SSDEEP

    12288:yrS0gpQflQh/uEf13p9oX1zPx/6N/6tSbDvsUMkZ+9MBEo5ZlV:y2jpZ/Bf1fM17xS/vb9Q9MBBblV

Malware Config

Extracted

Family

lokibot

C2

http://spencerstuartllc.top/evie2/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 6 IoCs
  • Detects executables containing common artifacts observed in infostealers 6 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 6 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\864951bb748b7cf1dac9a0a2801ea3db551bfc3d32f19fa2dae3861d52b6427c.exe
    "C:\Users\Admin\AppData\Local\Temp\864951bb748b7cf1dac9a0a2801ea3db551bfc3d32f19fa2dae3861d52b6427c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2216
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\864951bb748b7cf1dac9a0a2801ea3db551bfc3d32f19fa2dae3861d52b6427c.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2732
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\JJPGquDyHol.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2936
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JJPGquDyHol" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6420.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2728
    • C:\Users\Admin\AppData\Local\Temp\864951bb748b7cf1dac9a0a2801ea3db551bfc3d32f19fa2dae3861d52b6427c.exe
      "C:\Users\Admin\AppData\Local\Temp\864951bb748b7cf1dac9a0a2801ea3db551bfc3d32f19fa2dae3861d52b6427c.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2664

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp6420.tmp
    Filesize

    1KB

    MD5

    863e4e6b60f35b8fcd479f816796f680

    SHA1

    51d59dfc7c2345cdf5cdad7b70a5df156aa4ce51

    SHA256

    572364045557c0844daff449ca55f2464048692f7c1f0f4f13142afb98fd4c9c

    SHA512

    a4af58859b5d5416ced8140de56a5e4d95bb7df268057a5ab3e53d530c82265400903af2c3f2d01f9ca7d55c6fc703cb8ecdba69ed38f7edd9377727f9a3a964

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2297530677-1229052932-2803917579-1000\0f5007522459c86e95ffcc62f32308f1_63be8c66-23f0-4400-84bb-c1a439222555
    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2297530677-1229052932-2803917579-1000\0f5007522459c86e95ffcc62f32308f1_63be8c66-23f0-4400-84bb-c1a439222555
    Filesize

    46B

    MD5

    c07225d4e7d01d31042965f048728a0a

    SHA1

    69d70b340fd9f44c89adb9a2278df84faa9906b7

    SHA256

    8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

    SHA512

    23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\69FL48YVKL3P38KEUM6V.temp
    Filesize

    7KB

    MD5

    87f6f0ed81f0b8de89d478c2beb5a920

    SHA1

    2938d4c47977dbbd3f0d0e862bc4f0e2ce7558a0

    SHA256

    ccacd485f542031b7fe01b58dc6c67fe6790007489ad95ded3c1edc4a454ef5a

    SHA512

    35b1be5cdaaa5b46c3218f61c5d2db9ffa34157369545d2abe976df8ce6c7d23174863eaf6307f8fa8b3ec97578ed653746a525af14bf298987b0edea602d31f

  • memory/2216-32-0x00000000744F0000-0x0000000074BDE000-memory.dmp
    Filesize

    6.9MB

  • memory/2216-1-0x0000000000B10000-0x0000000000BC8000-memory.dmp
    Filesize

    736KB

  • memory/2216-2-0x00000000744F0000-0x0000000074BDE000-memory.dmp
    Filesize

    6.9MB

  • memory/2216-3-0x0000000002070000-0x00000000020F0000-memory.dmp
    Filesize

    512KB

  • memory/2216-4-0x00000000004E0000-0x00000000004FE000-memory.dmp
    Filesize

    120KB

  • memory/2216-5-0x0000000000600000-0x0000000000610000-memory.dmp
    Filesize

    64KB

  • memory/2216-6-0x0000000004390000-0x00000000043F2000-memory.dmp
    Filesize

    392KB

  • memory/2216-0-0x00000000744FE000-0x00000000744FF000-memory.dmp
    Filesize

    4KB

  • memory/2664-30-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2664-27-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2664-25-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2664-23-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2664-21-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2664-29-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2664-31-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2664-19-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2664-51-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2664-60-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB