Analysis

  • max time kernel
    120s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:28

General

  • Target

    4f28d09d883b746ee2ea52b8e86881ee6f11057fc976c7b085c44092b7fae87a.exe

  • Size

    539KB

  • MD5

    abc704a143b0aea77687bb203b6de9df

  • SHA1

    4d159f96fcb7b896e723aeceeccfa2c9aaf7edd8

  • SHA256

    4f28d09d883b746ee2ea52b8e86881ee6f11057fc976c7b085c44092b7fae87a

  • SHA512

    164455bf0d0d2402876331fe193c7508f1799b5d8ed3032eae0c8e4f6da039a8a9de01fa0339cc0bf98b4cba2eb72fd7880d4e0c4280bf0c6bae0707b893d6af

  • SSDEEP

    12288:Z1vxBqngeoB/0yO0yFTHP7l88LJxtwXDE3V5hA1U5KXb2YkR:j5Bqngeo0ywNv3LRqDoVA1U5Ky

Malware Config

Extracted

Family

lokibot

C2

http://193.238.153.15/evie1/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 4 IoCs
  • Detects executables containing common artifacts observed in infostealers 4 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4f28d09d883b746ee2ea52b8e86881ee6f11057fc976c7b085c44092b7fae87a.exe
    "C:\Users\Admin\AppData\Local\Temp\4f28d09d883b746ee2ea52b8e86881ee6f11057fc976c7b085c44092b7fae87a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1804
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\4f28d09d883b746ee2ea52b8e86881ee6f11057fc976c7b085c44092b7fae87a.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1116
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\eEwTqfEG.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2676
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eEwTqfEG" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3C07.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2620
    • C:\Users\Admin\AppData\Local\Temp\4f28d09d883b746ee2ea52b8e86881ee6f11057fc976c7b085c44092b7fae87a.exe
      "C:\Users\Admin\AppData\Local\Temp\4f28d09d883b746ee2ea52b8e86881ee6f11057fc976c7b085c44092b7fae87a.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2492

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp3C07.tmp
    Filesize

    1KB

    MD5

    cec7fbe282a034cdeeaf5e917a00090a

    SHA1

    3123d5a65a7dc82f3c4501fdc20432e9e1b18e66

    SHA256

    50ba388561ec277eb61f8e6cc6965a7228dae3c957531074554e26d5dc91aff0

    SHA512

    7619951d8626d9cfb827858c511a62096062015a390f93f617b3864831d1b59a4c1173af2bec93a8d437bc36d32635e30355c1e72422b315a4788bc4b2167063

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2248906074-2862704502-246302768-1000\0f5007522459c86e95ffcc62f32308f1_01c44f94-ed50-49f5-a690-d8e8ea9b0bf2
    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2248906074-2862704502-246302768-1000\0f5007522459c86e95ffcc62f32308f1_01c44f94-ed50-49f5-a690-d8e8ea9b0bf2
    Filesize

    46B

    MD5

    c07225d4e7d01d31042965f048728a0a

    SHA1

    69d70b340fd9f44c89adb9a2278df84faa9906b7

    SHA256

    8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

    SHA512

    23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\42U5AT5YRPSLSLYWNC9P.temp
    Filesize

    7KB

    MD5

    2b53fc5e96211a286da7aea5376574bc

    SHA1

    4382b479523ac7ee5adb28792b5c1c41d102e4d4

    SHA256

    3b078196c0e4541c320ed24a6a4ea35e97924e1c251ffb2152ccf15d4236afec

    SHA512

    dd287477e81a774b8ebeadbdce0c9d9728ad3fafe7570dc4c600bd1d47c086c9f6551a2536208faa9c1c56c13995d3a0f7fb3e93e4e0053305ab3a8358d246fc

  • memory/1804-32-0x00000000746D0000-0x0000000074DBE000-memory.dmp
    Filesize

    6.9MB

  • memory/1804-3-0x0000000004F60000-0x0000000004FDC000-memory.dmp
    Filesize

    496KB

  • memory/1804-6-0x0000000004570000-0x00000000045D2000-memory.dmp
    Filesize

    392KB

  • memory/1804-4-0x00000000008D0000-0x00000000008EA000-memory.dmp
    Filesize

    104KB

  • memory/1804-1-0x0000000001070000-0x00000000010FA000-memory.dmp
    Filesize

    552KB

  • memory/1804-2-0x00000000746D0000-0x0000000074DBE000-memory.dmp
    Filesize

    6.9MB

  • memory/1804-0-0x00000000746DE000-0x00000000746DF000-memory.dmp
    Filesize

    4KB

  • memory/1804-5-0x0000000000560000-0x0000000000570000-memory.dmp
    Filesize

    64KB

  • memory/2492-31-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2492-29-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2492-27-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2492-23-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2492-21-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2492-30-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2492-25-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2492-19-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB