Analysis

  • max time kernel
    121s
  • max time network
    138s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    22-05-2024 18:24

General

  • Target

    4f28d09d883b746ee2ea52b8e86881ee6f11057fc976c7b085c44092b7fae87a.exe

  • Size

    539KB

  • MD5

    abc704a143b0aea77687bb203b6de9df

  • SHA1

    4d159f96fcb7b896e723aeceeccfa2c9aaf7edd8

  • SHA256

    4f28d09d883b746ee2ea52b8e86881ee6f11057fc976c7b085c44092b7fae87a

  • SHA512

    164455bf0d0d2402876331fe193c7508f1799b5d8ed3032eae0c8e4f6da039a8a9de01fa0339cc0bf98b4cba2eb72fd7880d4e0c4280bf0c6bae0707b893d6af

  • SSDEEP

    12288:Z1vxBqngeoB/0yO0yFTHP7l88LJxtwXDE3V5hA1U5KXb2YkR:j5Bqngeo0ywNv3LRqDoVA1U5Ky

Malware Config

Extracted

Family

lokibot

C2

http://193.238.153.15/evie1/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4f28d09d883b746ee2ea52b8e86881ee6f11057fc976c7b085c44092b7fae87a.exe
    "C:\Users\Admin\AppData\Local\Temp\4f28d09d883b746ee2ea52b8e86881ee6f11057fc976c7b085c44092b7fae87a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:412
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\4f28d09d883b746ee2ea52b8e86881ee6f11057fc976c7b085c44092b7fae87a.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2428
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\eEwTqfEG.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3676
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eEwTqfEG" /XML "C:\Users\Admin\AppData\Local\Temp\tmp86B4.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1828
    • C:\Users\Admin\AppData\Local\Temp\4f28d09d883b746ee2ea52b8e86881ee6f11057fc976c7b085c44092b7fae87a.exe
      "C:\Users\Admin\AppData\Local\Temp\4f28d09d883b746ee2ea52b8e86881ee6f11057fc976c7b085c44092b7fae87a.exe"
      2⤵
        PID:540
      • C:\Users\Admin\AppData\Local\Temp\4f28d09d883b746ee2ea52b8e86881ee6f11057fc976c7b085c44092b7fae87a.exe
        "C:\Users\Admin\AppData\Local\Temp\4f28d09d883b746ee2ea52b8e86881ee6f11057fc976c7b085c44092b7fae87a.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:4632

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      ac4917a885cf6050b1a483e4bc4d2ea5

      SHA1

      b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f

      SHA256

      e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9

      SHA512

      092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      785a72bd127717115818c7671637f906

      SHA1

      b7be60513d4c45bb21130d6020b0390b3c77b2d6

      SHA256

      d521e5fabd9b1a30a7a40c131aa448e4c45f33590ea03f86490fede6dc463f41

      SHA512

      ef68fdce113dba35be6cf1778c816a5dc4fbec70a550175eb09cd75b683c926ac62b4092ac61f0c8846ccc1af191877830046b117861882738f410ab6e9b59d0

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_33abeivu.wuv.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp86B4.tmp
      Filesize

      1KB

      MD5

      fe85bb86a7fd764f25583e13e0d6994a

      SHA1

      9103f9e9ae92e80bc3ed5742c82e98f79f0936c6

      SHA256

      ee52141c91cfe2ee17212f73bb8f5e8345cb5085597d3338e0dac316b31447e8

      SHA512

      eef4e0c28cf1799819e477757eabb98feb875988b6ba6176298f2de9190dfb618f6a89809e5705716e369483a4bc5ce20e95ff13666ee53ad4a9fc235b362673

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3433428765-2473475212-4279855560-1000\0f5007522459c86e95ffcc62f32308f1_15439030-dbba-449d-b460-326ebc585651
      Filesize

      46B

      MD5

      d898504a722bff1524134c6ab6a5eaa5

      SHA1

      e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

      SHA256

      878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

      SHA512

      26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3433428765-2473475212-4279855560-1000\0f5007522459c86e95ffcc62f32308f1_15439030-dbba-449d-b460-326ebc585651
      Filesize

      46B

      MD5

      c07225d4e7d01d31042965f048728a0a

      SHA1

      69d70b340fd9f44c89adb9a2278df84faa9906b7

      SHA256

      8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

      SHA512

      23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

    • memory/412-6-0x0000000006A70000-0x0000000006AEC000-memory.dmp
      Filesize

      496KB

    • memory/412-5-0x0000000074ED0000-0x0000000075681000-memory.dmp
      Filesize

      7.7MB

    • memory/412-4-0x00000000053D0000-0x00000000053DA000-memory.dmp
      Filesize

      40KB

    • memory/412-7-0x0000000005B70000-0x0000000005B8A000-memory.dmp
      Filesize

      104KB

    • memory/412-8-0x0000000005B90000-0x0000000005BA0000-memory.dmp
      Filesize

      64KB

    • memory/412-9-0x0000000006D20000-0x0000000006D82000-memory.dmp
      Filesize

      392KB

    • memory/412-10-0x00000000093D0000-0x000000000946C000-memory.dmp
      Filesize

      624KB

    • memory/412-48-0x0000000074ED0000-0x0000000075681000-memory.dmp
      Filesize

      7.7MB

    • memory/412-3-0x0000000005470000-0x0000000005502000-memory.dmp
      Filesize

      584KB

    • memory/412-2-0x0000000005BC0000-0x0000000006166000-memory.dmp
      Filesize

      5.6MB

    • memory/412-1-0x00000000008A0000-0x000000000092A000-memory.dmp
      Filesize

      552KB

    • memory/412-0-0x0000000074EDE000-0x0000000074EDF000-memory.dmp
      Filesize

      4KB

    • memory/2428-24-0x00000000058E0000-0x0000000005902000-memory.dmp
      Filesize

      136KB

    • memory/2428-81-0x0000000007D30000-0x0000000007D4A000-memory.dmp
      Filesize

      104KB

    • memory/2428-79-0x0000000007C20000-0x0000000007C2E000-memory.dmp
      Filesize

      56KB

    • memory/2428-25-0x0000000005A80000-0x0000000005AE6000-memory.dmp
      Filesize

      408KB

    • memory/2428-19-0x0000000074ED0000-0x0000000075681000-memory.dmp
      Filesize

      7.7MB

    • memory/2428-88-0x0000000074ED0000-0x0000000075681000-memory.dmp
      Filesize

      7.7MB

    • memory/2428-16-0x0000000074ED0000-0x0000000075681000-memory.dmp
      Filesize

      7.7MB

    • memory/2428-18-0x0000000074ED0000-0x0000000075681000-memory.dmp
      Filesize

      7.7MB

    • memory/2428-17-0x0000000005B50000-0x000000000617A000-memory.dmp
      Filesize

      6.2MB

    • memory/2428-82-0x0000000007D20000-0x0000000007D28000-memory.dmp
      Filesize

      32KB

    • memory/2428-15-0x0000000002E80000-0x0000000002EB6000-memory.dmp
      Filesize

      216KB

    • memory/2428-35-0x0000000006260000-0x00000000065B7000-memory.dmp
      Filesize

      3.3MB

    • memory/2428-51-0x00000000703D0000-0x000000007041C000-memory.dmp
      Filesize

      304KB

    • memory/2428-60-0x0000000007680000-0x000000000769E000-memory.dmp
      Filesize

      120KB

    • memory/2428-50-0x0000000006C00000-0x0000000006C34000-memory.dmp
      Filesize

      208KB

    • memory/2428-61-0x00000000076A0000-0x0000000007744000-memory.dmp
      Filesize

      656KB

    • memory/2428-63-0x00000000079E0000-0x00000000079FA000-memory.dmp
      Filesize

      104KB

    • memory/2428-62-0x0000000008020000-0x000000000869A000-memory.dmp
      Filesize

      6.5MB

    • memory/2428-64-0x0000000007A60000-0x0000000007A6A000-memory.dmp
      Filesize

      40KB

    • memory/2428-80-0x0000000007C30000-0x0000000007C45000-memory.dmp
      Filesize

      84KB

    • memory/2428-77-0x0000000007C70000-0x0000000007D06000-memory.dmp
      Filesize

      600KB

    • memory/2428-78-0x0000000007BF0000-0x0000000007C01000-memory.dmp
      Filesize

      68KB

    • memory/3676-26-0x0000000005B30000-0x0000000005B96000-memory.dmp
      Filesize

      408KB

    • memory/3676-68-0x00000000703D0000-0x000000007041C000-memory.dmp
      Filesize

      304KB

    • memory/3676-49-0x0000000006690000-0x00000000066DC000-memory.dmp
      Filesize

      304KB

    • memory/3676-47-0x0000000006090000-0x00000000060AE000-memory.dmp
      Filesize

      120KB

    • memory/3676-89-0x0000000074ED0000-0x0000000075681000-memory.dmp
      Filesize

      7.7MB

    • memory/3676-22-0x0000000074ED0000-0x0000000075681000-memory.dmp
      Filesize

      7.7MB

    • memory/3676-21-0x0000000074ED0000-0x0000000075681000-memory.dmp
      Filesize

      7.7MB

    • memory/3676-20-0x0000000074ED0000-0x0000000075681000-memory.dmp
      Filesize

      7.7MB

    • memory/4632-45-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/4632-44-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB