Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-05-2024 02:35

General

  • Target

    6f79a7492a3e9d4cd4af6142795f10fde07b3788253e6a75742b979168588038.exe

  • Size

    591KB

  • MD5

    4eabadc99a3505b71e02e73c43bcddab

  • SHA1

    e43800b98d91d4f048857947db541f16990ce808

  • SHA256

    6f79a7492a3e9d4cd4af6142795f10fde07b3788253e6a75742b979168588038

  • SHA512

    46ca5bc198297e0a1ca5ec6d83d8906b63acfc02e9265ba77ed8ed4a1c918910a5930d46db3a14d9bad7323c4ff6cc9d0e542fa827e387d20ec465df87ac06cf

  • SSDEEP

    12288:DYo0pei36RbJhHYdysQCCmONlf8hi76Z4QymTFiCM9cKE6YCarUsEUWj8kR:D0pp36RkdJmPwymx7A4LrK3

Malware Config

Extracted

Family

lokibot

C2

http://193.238.153.15/evie1/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f79a7492a3e9d4cd4af6142795f10fde07b3788253e6a75742b979168588038.exe
    "C:\Users\Admin\AppData\Local\Temp\6f79a7492a3e9d4cd4af6142795f10fde07b3788253e6a75742b979168588038.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1852
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\6f79a7492a3e9d4cd4af6142795f10fde07b3788253e6a75742b979168588038.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4744
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WxqBrPkNeOv.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:448
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WxqBrPkNeOv" /XML "C:\Users\Admin\AppData\Local\Temp\tmp79E3.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:408
    • C:\Users\Admin\AppData\Local\Temp\6f79a7492a3e9d4cd4af6142795f10fde07b3788253e6a75742b979168588038.exe
      "C:\Users\Admin\AppData\Local\Temp\6f79a7492a3e9d4cd4af6142795f10fde07b3788253e6a75742b979168588038.exe"
      2⤵
        PID:1168
      • C:\Users\Admin\AppData\Local\Temp\6f79a7492a3e9d4cd4af6142795f10fde07b3788253e6a75742b979168588038.exe
        "C:\Users\Admin\AppData\Local\Temp\6f79a7492a3e9d4cd4af6142795f10fde07b3788253e6a75742b979168588038.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:4136

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      bb96899f0572422e50119c952383fe73

      SHA1

      c0e566096f0dd23ae05dbc98b50f8059c6e88900

      SHA256

      39597d7ccf7f00de17b759e292a24a5ee2d50c8334b870edd68c7cdea2d2b661

      SHA512

      b3eb9f7c687fc6d21fa1207c149fcf0f24b84f531e4087cd46b978a3f0378ac2feb395302888877df469f7399395abf0590c8152bcf37e8c592e0ccd08f0d0db

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2tgqbukm.d5u.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp79E3.tmp
      Filesize

      1KB

      MD5

      8005f1db578d19c41b30db442ac7ecb8

      SHA1

      577719a65a0681954e748c15555304b3bb7aa7b7

      SHA256

      ecd4e43b73a9358e49227bb8395a290991b6a92efbb6472fcc0d02b436fe61aa

      SHA512

      1ad050334ce6bbc2bf2faf49d612dcb7fd711b5badaee54c11cb17546ffb93e739c886b783bf827fc874c6037ea19b127960eb01d09c3be4628ce6746a834b56

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4018855536-2201274732-320770143-1000\0f5007522459c86e95ffcc62f32308f1_4d0966de-9ba4-4ee9-b282-eaf9cf9c9160
      Filesize

      46B

      MD5

      c07225d4e7d01d31042965f048728a0a

      SHA1

      69d70b340fd9f44c89adb9a2278df84faa9906b7

      SHA256

      8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

      SHA512

      23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4018855536-2201274732-320770143-1000\0f5007522459c86e95ffcc62f32308f1_4d0966de-9ba4-4ee9-b282-eaf9cf9c9160
      Filesize

      46B

      MD5

      d898504a722bff1524134c6ab6a5eaa5

      SHA1

      e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

      SHA256

      878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

      SHA512

      26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

    • memory/448-25-0x00000000748B0000-0x0000000075060000-memory.dmp
      Filesize

      7.7MB

    • memory/448-23-0x00000000748B0000-0x0000000075060000-memory.dmp
      Filesize

      7.7MB

    • memory/448-63-0x0000000075140000-0x000000007518C000-memory.dmp
      Filesize

      304KB

    • memory/448-73-0x0000000006FF0000-0x0000000007093000-memory.dmp
      Filesize

      652KB

    • memory/448-44-0x00000000748B0000-0x0000000075060000-memory.dmp
      Filesize

      7.7MB

    • memory/448-92-0x00000000748B0000-0x0000000075060000-memory.dmp
      Filesize

      7.7MB

    • memory/1852-6-0x0000000005EB0000-0x0000000005ED2000-memory.dmp
      Filesize

      136KB

    • memory/1852-4-0x0000000005920000-0x000000000592A000-memory.dmp
      Filesize

      40KB

    • memory/1852-10-0x000000000B8E0000-0x000000000B97C000-memory.dmp
      Filesize

      624KB

    • memory/1852-9-0x0000000006CA0000-0x0000000006D02000-memory.dmp
      Filesize

      392KB

    • memory/1852-8-0x00000000052A0000-0x00000000052B0000-memory.dmp
      Filesize

      64KB

    • memory/1852-7-0x0000000005ED0000-0x0000000005EDC000-memory.dmp
      Filesize

      48KB

    • memory/1852-5-0x00000000748B0000-0x0000000075060000-memory.dmp
      Filesize

      7.7MB

    • memory/1852-0-0x00000000748BE000-0x00000000748BF000-memory.dmp
      Filesize

      4KB

    • memory/1852-3-0x0000000005860000-0x00000000058F2000-memory.dmp
      Filesize

      584KB

    • memory/1852-2-0x0000000005EF0000-0x0000000006494000-memory.dmp
      Filesize

      5.6MB

    • memory/1852-1-0x0000000000DF0000-0x0000000000E86000-memory.dmp
      Filesize

      600KB

    • memory/1852-48-0x00000000748B0000-0x0000000075060000-memory.dmp
      Filesize

      7.7MB

    • memory/4136-46-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/4136-45-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/4744-16-0x00000000055E0000-0x0000000005C08000-memory.dmp
      Filesize

      6.2MB

    • memory/4744-50-0x0000000006400000-0x000000000644C000-memory.dmp
      Filesize

      304KB

    • memory/4744-49-0x0000000006360000-0x000000000637E000-memory.dmp
      Filesize

      120KB

    • memory/4744-24-0x0000000005C80000-0x0000000005FD4000-memory.dmp
      Filesize

      3.3MB

    • memory/4744-62-0x0000000006930000-0x000000000694E000-memory.dmp
      Filesize

      120KB

    • memory/4744-22-0x0000000005C10000-0x0000000005C76000-memory.dmp
      Filesize

      408KB

    • memory/4744-52-0x0000000075140000-0x000000007518C000-memory.dmp
      Filesize

      304KB

    • memory/4744-51-0x0000000007310000-0x0000000007342000-memory.dmp
      Filesize

      200KB

    • memory/4744-78-0x00000000076B0000-0x00000000076CA000-memory.dmp
      Filesize

      104KB

    • memory/4744-77-0x0000000007CF0000-0x000000000836A000-memory.dmp
      Filesize

      6.5MB

    • memory/4744-79-0x0000000007720000-0x000000000772A000-memory.dmp
      Filesize

      40KB

    • memory/4744-80-0x0000000007930000-0x00000000079C6000-memory.dmp
      Filesize

      600KB

    • memory/4744-81-0x00000000078B0000-0x00000000078C1000-memory.dmp
      Filesize

      68KB

    • memory/4744-82-0x00000000078E0000-0x00000000078EE000-memory.dmp
      Filesize

      56KB

    • memory/4744-83-0x00000000078F0000-0x0000000007904000-memory.dmp
      Filesize

      80KB

    • memory/4744-84-0x00000000079F0000-0x0000000007A0A000-memory.dmp
      Filesize

      104KB

    • memory/4744-85-0x00000000079D0000-0x00000000079D8000-memory.dmp
      Filesize

      32KB

    • memory/4744-20-0x00000000054B0000-0x00000000054D2000-memory.dmp
      Filesize

      136KB

    • memory/4744-21-0x0000000005550000-0x00000000055B6000-memory.dmp
      Filesize

      408KB

    • memory/4744-18-0x00000000748B0000-0x0000000075060000-memory.dmp
      Filesize

      7.7MB

    • memory/4744-91-0x00000000748B0000-0x0000000075060000-memory.dmp
      Filesize

      7.7MB

    • memory/4744-17-0x00000000748B0000-0x0000000075060000-memory.dmp
      Filesize

      7.7MB

    • memory/4744-15-0x0000000002A70000-0x0000000002AA6000-memory.dmp
      Filesize

      216KB