Analysis

  • max time kernel
    146s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 09:10

General

  • Target

    125hGBgWz4WzJqk.exe

  • Size

    522KB

  • MD5

    af7828de16ac18edbe5272bba019623a

  • SHA1

    8527db09db74d040a757c458ea4400105c2b1f8d

  • SHA256

    43cf51d44bd94222fafaec38a2c80b0fbbecf761ed1cfba369e8e174fc157fb4

  • SHA512

    b92c9f3ea5cae2e334a7b5472575500f7b908df9c596bb357e65341e42374bec83333f237aff9dde138e8199365908c771b2d7e1ad2f404ac1090d4844f0967c

  • SSDEEP

    12288:Qpkek4o3Yo0pMllbLtYQWdwy8xWwuXWgCj7Wl91H5iN:W7BoAMzbZ1+7EvQ1ZiN

Malware Config

Extracted

Family

lokibot

C2

http://merckllc.top/kin/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\125hGBgWz4WzJqk.exe
    "C:\Users\Admin\AppData\Local\Temp\125hGBgWz4WzJqk.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2160
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\125hGBgWz4WzJqk.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2636
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\XqVzFQw.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2556
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XqVzFQw" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7455.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2572
    • C:\Users\Admin\AppData\Local\Temp\125hGBgWz4WzJqk.exe
      "C:\Users\Admin\AppData\Local\Temp\125hGBgWz4WzJqk.exe"
      2⤵
        PID:2516
      • C:\Users\Admin\AppData\Local\Temp\125hGBgWz4WzJqk.exe
        "C:\Users\Admin\AppData\Local\Temp\125hGBgWz4WzJqk.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2868

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp7455.tmp
      Filesize

      1KB

      MD5

      d264dd78b9133fc5408c04aaa8a1e67a

      SHA1

      a7245451d80837adf813bdba51255c8225c4b77e

      SHA256

      10dd6db759d2fd57a6122dd6fc099d424afa8e59d1c913efbdfe23ba8e67b471

      SHA512

      70a77cab0f579aa1065d4dacc042c57ea0a6eedfca30b3550d5fd728c7162ff4a31bf4ca5cec3a5395adc59d991fcdd54f45235a31541eb39bd5404cc63eb6d2

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3452737119-3959686427-228443150-1000\0f5007522459c86e95ffcc62f32308f1_ad04ce47-83ca-4cca-a79e-77cdc80ce41e
      Filesize

      46B

      MD5

      d898504a722bff1524134c6ab6a5eaa5

      SHA1

      e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

      SHA256

      878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

      SHA512

      26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3452737119-3959686427-228443150-1000\0f5007522459c86e95ffcc62f32308f1_ad04ce47-83ca-4cca-a79e-77cdc80ce41e
      Filesize

      46B

      MD5

      c07225d4e7d01d31042965f048728a0a

      SHA1

      69d70b340fd9f44c89adb9a2278df84faa9906b7

      SHA256

      8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

      SHA512

      23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\FGI7W3IDDZE79FFLLY7E.temp
      Filesize

      7KB

      MD5

      6eff7588a28d3d8e3d1ab9a1b37dab1f

      SHA1

      af5381e11a823419bd5047ee17b7e62fb2d6c6a0

      SHA256

      f463528d82298d179a36116bfaa4fc79221ac2bd35904717ef51ea40d1d516b9

      SHA512

      5550757a75378466c5d5274146ea0f0409f43ab887efdbbf1271c1a4ff2ce009fbb2ab5ef7d76438b069ef3f897c5411faebd2fd0cd2244208429a16fed4dc5e

    • memory/2160-32-0x0000000074DE0000-0x00000000754CE000-memory.dmp
      Filesize

      6.9MB

    • memory/2160-1-0x0000000000B70000-0x0000000000BF8000-memory.dmp
      Filesize

      544KB

    • memory/2160-2-0x0000000074DE0000-0x00000000754CE000-memory.dmp
      Filesize

      6.9MB

    • memory/2160-3-0x00000000007F0000-0x000000000086C000-memory.dmp
      Filesize

      496KB

    • memory/2160-4-0x0000000000670000-0x000000000068A000-memory.dmp
      Filesize

      104KB

    • memory/2160-5-0x0000000000690000-0x00000000006A0000-memory.dmp
      Filesize

      64KB

    • memory/2160-6-0x00000000048A0000-0x0000000004902000-memory.dmp
      Filesize

      392KB

    • memory/2160-0-0x0000000074DEE000-0x0000000074DEF000-memory.dmp
      Filesize

      4KB

    • memory/2868-31-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2868-27-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2868-25-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2868-23-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2868-21-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2868-29-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2868-30-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2868-19-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2868-51-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2868-60-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB