Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 09:11

General

  • Target

    125hGBgWz4WzJqk.exe

  • Size

    522KB

  • MD5

    af7828de16ac18edbe5272bba019623a

  • SHA1

    8527db09db74d040a757c458ea4400105c2b1f8d

  • SHA256

    43cf51d44bd94222fafaec38a2c80b0fbbecf761ed1cfba369e8e174fc157fb4

  • SHA512

    b92c9f3ea5cae2e334a7b5472575500f7b908df9c596bb357e65341e42374bec83333f237aff9dde138e8199365908c771b2d7e1ad2f404ac1090d4844f0967c

  • SSDEEP

    12288:Qpkek4o3Yo0pMllbLtYQWdwy8xWwuXWgCj7Wl91H5iN:W7BoAMzbZ1+7EvQ1ZiN

Malware Config

Extracted

Family

lokibot

C2

http://merckllc.top/kin/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\125hGBgWz4WzJqk.exe
    "C:\Users\Admin\AppData\Local\Temp\125hGBgWz4WzJqk.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2784
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\125hGBgWz4WzJqk.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2604
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\XqVzFQw.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2584
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XqVzFQw" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF23B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2460
    • C:\Users\Admin\AppData\Local\Temp\125hGBgWz4WzJqk.exe
      "C:\Users\Admin\AppData\Local\Temp\125hGBgWz4WzJqk.exe"
      2⤵
        PID:2856
      • C:\Users\Admin\AppData\Local\Temp\125hGBgWz4WzJqk.exe
        "C:\Users\Admin\AppData\Local\Temp\125hGBgWz4WzJqk.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2888

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpF23B.tmp
      Filesize

      1KB

      MD5

      55dc2beb7d2cfe0aa2f7ea22b582886f

      SHA1

      942f9dc976b8fb088a53b436d2df7a7577816a2c

      SHA256

      3837e3ebe1458ad7ab2ca137791e545f7f354f79c0df1c7af8303bdc8780dc2a

      SHA512

      d8afcacd0961e4645abcd56ee5e0d375696f8811c93d1d8e6cdc863ae51e78ad27a3c719af6ce67acaac9176e7053ba87215fa67509d7ae7f344cedac5e4bbaf

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-330940541-141609230-1670313778-1000\0f5007522459c86e95ffcc62f32308f1_4456596e-0528-4680-8940-5edc26c0ff50
      Filesize

      46B

      MD5

      d898504a722bff1524134c6ab6a5eaa5

      SHA1

      e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

      SHA256

      878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

      SHA512

      26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-330940541-141609230-1670313778-1000\0f5007522459c86e95ffcc62f32308f1_4456596e-0528-4680-8940-5edc26c0ff50
      Filesize

      46B

      MD5

      c07225d4e7d01d31042965f048728a0a

      SHA1

      69d70b340fd9f44c89adb9a2278df84faa9906b7

      SHA256

      8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

      SHA512

      23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\QAUNUXF0KLPEOR6VL78M.temp
      Filesize

      7KB

      MD5

      1457350c0c5c4fb1336ddd5f67757d5b

      SHA1

      087390e4c08132827704ea5d590ad206f95950e0

      SHA256

      20bfc91f281c625ca11c5ca0f634de06e1bfa693f32250575d9732a57c7a9b38

      SHA512

      7cf07baac205af496756f1b155f1bae2439d732a9690f5f97a70c2bddfb215a6632953880f4e85e111bc05165539da66f8a9f1a07a2e235bd6d19f816d4a83dd

    • memory/2784-3-0x0000000002060000-0x00000000020DC000-memory.dmp
      Filesize

      496KB

    • memory/2784-5-0x00000000001E0000-0x00000000001F0000-memory.dmp
      Filesize

      64KB

    • memory/2784-6-0x00000000048E0000-0x0000000004942000-memory.dmp
      Filesize

      392KB

    • memory/2784-7-0x0000000073F2E000-0x0000000073F2F000-memory.dmp
      Filesize

      4KB

    • memory/2784-4-0x0000000000440000-0x000000000045A000-memory.dmp
      Filesize

      104KB

    • memory/2784-33-0x0000000073F20000-0x000000007460E000-memory.dmp
      Filesize

      6.9MB

    • memory/2784-0-0x0000000073F2E000-0x0000000073F2F000-memory.dmp
      Filesize

      4KB

    • memory/2784-2-0x0000000073F20000-0x000000007460E000-memory.dmp
      Filesize

      6.9MB

    • memory/2784-1-0x00000000002F0000-0x0000000000378000-memory.dmp
      Filesize

      544KB

    • memory/2888-20-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2888-30-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2888-28-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2888-26-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2888-24-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2888-31-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2888-32-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2888-22-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2888-52-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2888-62-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB