Analysis

  • max time kernel
    138s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 18:28

General

  • Target

    66e4c065666fc203efec41f2ac9fb171f0ad5da06c1830458ff2642ea64e789f.exe

  • Size

    753KB

  • MD5

    0b67adeb422396c047e87fa78a9e8e80

  • SHA1

    0c2bdcfaf8480cfbdc74130e77167280193040d2

  • SHA256

    66e4c065666fc203efec41f2ac9fb171f0ad5da06c1830458ff2642ea64e789f

  • SHA512

    d0299c1fc4098519285d624879e220f494f9d137bfcaea9abc4d7214c238228b676f5cf99fa9630e244457910fb7bd204131e8e37c356a25432690fbc3789371

  • SSDEEP

    12288:D8pBoyWPiDu5FJs+NWK6V2D3BTwpR1NkltlkR:D8pBoyUiDu5Fy+R6V2DBTwTHYtY

Malware Config

Extracted

Family

lokibot

C2

http://rocheholding.top/evie3/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\66e4c065666fc203efec41f2ac9fb171f0ad5da06c1830458ff2642ea64e789f.exe
    "C:\Users\Admin\AppData\Local\Temp\66e4c065666fc203efec41f2ac9fb171f0ad5da06c1830458ff2642ea64e789f.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\66e4c065666fc203efec41f2ac9fb171f0ad5da06c1830458ff2642ea64e789f.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4184
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\XxENUzWteJXT.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4556
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XxENUzWteJXT" /XML "C:\Users\Admin\AppData\Local\Temp\tmp60FC.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2324
    • C:\Users\Admin\AppData\Local\Temp\66e4c065666fc203efec41f2ac9fb171f0ad5da06c1830458ff2642ea64e789f.exe
      "C:\Users\Admin\AppData\Local\Temp\66e4c065666fc203efec41f2ac9fb171f0ad5da06c1830458ff2642ea64e789f.exe"
      2⤵
        PID:2500
      • C:\Users\Admin\AppData\Local\Temp\66e4c065666fc203efec41f2ac9fb171f0ad5da06c1830458ff2642ea64e789f.exe
        "C:\Users\Admin\AppData\Local\Temp\66e4c065666fc203efec41f2ac9fb171f0ad5da06c1830458ff2642ea64e789f.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:116

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      266bb444a363d58a81b7eafc8c72b418

      SHA1

      53533b24372a54ba5d950291b8aea6ebdbd5d16f

      SHA256

      9c8df2a481a947c66d98e5f87378b327a03ff1c1563147d0cbe2cff17f26a53d

      SHA512

      395dedc312663088f5223c9b3fb9a020bf31fb6e3c0900c27d4e3b78a99c2e2112d65e8d08934ed70a709f894fca4676070aff9bfc37a07f5136343f3396ea8b

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_flbghja1.o0b.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp60FC.tmp
      Filesize

      1KB

      MD5

      118a8ff8bf71152f69fdd4ae0f597d8b

      SHA1

      76ce33139ac66b1833eb7651f95876ed0e99d083

      SHA256

      b53976091db11ab27f8dca7e6b80dc50f398251dbafc6c2827930f7cf9051833

      SHA512

      44a690862c1034b73ae9334ca204134a23b4c4d61e35f371c2343fe9bd4433d7a9c348d5ebc06ac9a0b1fc50072e24133c219a220fd21973c1354bd114ec1206

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1162180587-977231257-2194346871-1000\0f5007522459c86e95ffcc62f32308f1_44d43ff8-91cd-4ca7-92c9-6495b4f546fa
      Filesize

      46B

      MD5

      c07225d4e7d01d31042965f048728a0a

      SHA1

      69d70b340fd9f44c89adb9a2278df84faa9906b7

      SHA256

      8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

      SHA512

      23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1162180587-977231257-2194346871-1000\0f5007522459c86e95ffcc62f32308f1_44d43ff8-91cd-4ca7-92c9-6495b4f546fa
      Filesize

      46B

      MD5

      d898504a722bff1524134c6ab6a5eaa5

      SHA1

      e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

      SHA256

      878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

      SHA512

      26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

    • memory/116-115-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/116-107-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/116-45-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/116-44-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1420-9-0x00000000081E0000-0x000000000827C000-memory.dmp
      Filesize

      624KB

    • memory/1420-6-0x00000000050C0000-0x00000000050DA000-memory.dmp
      Filesize

      104KB

    • memory/1420-0-0x00000000747CE000-0x00000000747CF000-memory.dmp
      Filesize

      4KB

    • memory/1420-7-0x00000000050A0000-0x00000000050B0000-memory.dmp
      Filesize

      64KB

    • memory/1420-5-0x00000000747C0000-0x0000000074F70000-memory.dmp
      Filesize

      7.7MB

    • memory/1420-4-0x00000000050B0000-0x00000000050BA000-memory.dmp
      Filesize

      40KB

    • memory/1420-3-0x0000000004EE0000-0x0000000004F72000-memory.dmp
      Filesize

      584KB

    • memory/1420-2-0x00000000053F0000-0x0000000005994000-memory.dmp
      Filesize

      5.6MB

    • memory/1420-47-0x00000000747C0000-0x0000000074F70000-memory.dmp
      Filesize

      7.7MB

    • memory/1420-8-0x0000000005BE0000-0x0000000005C42000-memory.dmp
      Filesize

      392KB

    • memory/1420-1-0x0000000000580000-0x0000000000640000-memory.dmp
      Filesize

      768KB

    • memory/4184-16-0x0000000004F10000-0x0000000005538000-memory.dmp
      Filesize

      6.2MB

    • memory/4184-15-0x00000000747C0000-0x0000000074F70000-memory.dmp
      Filesize

      7.7MB

    • memory/4184-22-0x0000000005540000-0x00000000055A6000-memory.dmp
      Filesize

      408KB

    • memory/4184-14-0x0000000000E70000-0x0000000000EA6000-memory.dmp
      Filesize

      216KB

    • memory/4184-30-0x00000000055B0000-0x0000000005904000-memory.dmp
      Filesize

      3.3MB

    • memory/4184-48-0x0000000005BD0000-0x0000000005BEE000-memory.dmp
      Filesize

      120KB

    • memory/4184-49-0x0000000006170000-0x00000000061BC000-memory.dmp
      Filesize

      304KB

    • memory/4184-51-0x0000000073290000-0x00000000732DC000-memory.dmp
      Filesize

      304KB

    • memory/4184-61-0x00000000061C0000-0x00000000061DE000-memory.dmp
      Filesize

      120KB

    • memory/4184-93-0x0000000007210000-0x0000000007218000-memory.dmp
      Filesize

      32KB

    • memory/4184-65-0x0000000006DD0000-0x0000000006E73000-memory.dmp
      Filesize

      652KB

    • memory/4184-50-0x0000000006D90000-0x0000000006DC2000-memory.dmp
      Filesize

      200KB

    • memory/4184-77-0x0000000007540000-0x0000000007BBA000-memory.dmp
      Filesize

      6.5MB

    • memory/4184-17-0x00000000747C0000-0x0000000074F70000-memory.dmp
      Filesize

      7.7MB

    • memory/4184-105-0x00000000747C0000-0x0000000074F70000-memory.dmp
      Filesize

      7.7MB

    • memory/4184-21-0x0000000004DB0000-0x0000000004E16000-memory.dmp
      Filesize

      408KB

    • memory/4184-18-0x00000000747C0000-0x0000000074F70000-memory.dmp
      Filesize

      7.7MB

    • memory/4184-90-0x0000000007120000-0x000000000712E000-memory.dmp
      Filesize

      56KB

    • memory/4184-91-0x0000000007130000-0x0000000007144000-memory.dmp
      Filesize

      80KB

    • memory/4184-20-0x0000000004D10000-0x0000000004D32000-memory.dmp
      Filesize

      136KB

    • memory/4556-79-0x0000000007370000-0x0000000007406000-memory.dmp
      Filesize

      600KB

    • memory/4556-92-0x0000000007430000-0x000000000744A000-memory.dmp
      Filesize

      104KB

    • memory/4556-19-0x00000000747C0000-0x0000000074F70000-memory.dmp
      Filesize

      7.7MB

    • memory/4556-80-0x00000000072F0000-0x0000000007301000-memory.dmp
      Filesize

      68KB

    • memory/4556-78-0x0000000007170000-0x000000000717A000-memory.dmp
      Filesize

      40KB

    • memory/4556-106-0x00000000747C0000-0x0000000074F70000-memory.dmp
      Filesize

      7.7MB

    • memory/4556-76-0x00000000070F0000-0x000000000710A000-memory.dmp
      Filesize

      104KB

    • memory/4556-62-0x0000000073290000-0x00000000732DC000-memory.dmp
      Filesize

      304KB

    • memory/4556-29-0x00000000747C0000-0x0000000074F70000-memory.dmp
      Filesize

      7.7MB