Analysis

  • max time kernel
    135s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 01:22

General

  • Target

    66e4c065666fc203efec41f2ac9fb171f0ad5da06c1830458ff2642ea64e789f.exe

  • Size

    753KB

  • MD5

    0b67adeb422396c047e87fa78a9e8e80

  • SHA1

    0c2bdcfaf8480cfbdc74130e77167280193040d2

  • SHA256

    66e4c065666fc203efec41f2ac9fb171f0ad5da06c1830458ff2642ea64e789f

  • SHA512

    d0299c1fc4098519285d624879e220f494f9d137bfcaea9abc4d7214c238228b676f5cf99fa9630e244457910fb7bd204131e8e37c356a25432690fbc3789371

  • SSDEEP

    12288:D8pBoyWPiDu5FJs+NWK6V2D3BTwpR1NkltlkR:D8pBoyUiDu5Fy+R6V2DBTwTHYtY

Malware Config

Extracted

Family

lokibot

C2

http://rocheholding.top/evie3/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 6 IoCs
  • Detects executables containing common artifacts observed in infostealers 6 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 6 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\66e4c065666fc203efec41f2ac9fb171f0ad5da06c1830458ff2642ea64e789f.exe
    "C:\Users\Admin\AppData\Local\Temp\66e4c065666fc203efec41f2ac9fb171f0ad5da06c1830458ff2642ea64e789f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2480
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\66e4c065666fc203efec41f2ac9fb171f0ad5da06c1830458ff2642ea64e789f.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2616
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\XxENUzWteJXT.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2716
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XxENUzWteJXT" /XML "C:\Users\Admin\AppData\Local\Temp\tmp537D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2732
    • C:\Users\Admin\AppData\Local\Temp\66e4c065666fc203efec41f2ac9fb171f0ad5da06c1830458ff2642ea64e789f.exe
      "C:\Users\Admin\AppData\Local\Temp\66e4c065666fc203efec41f2ac9fb171f0ad5da06c1830458ff2642ea64e789f.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2676

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp537D.tmp
    Filesize

    1KB

    MD5

    84c24b515ca224c5dba191c6f8d5c6b3

    SHA1

    00111c56759ad5b6c16abdeb14458f6765d8786f

    SHA256

    92f099c3dd9999bd3c57caa419b38da9009ff462f2c1f9c84c7c180eeb0749e9

    SHA512

    4a968275127e2fac0c01cd6f57b4fd3825e0ade71d16bdb37f16116fba66a37dacdf947b6f7462095f590f01c127d12524afb781b20a1e371856769db89e3161

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2737914667-933161113-3798636211-1000\0f5007522459c86e95ffcc62f32308f1_07cfaa2b-05f3-43ad-9a8b-0541b0b16272
    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2737914667-933161113-3798636211-1000\0f5007522459c86e95ffcc62f32308f1_07cfaa2b-05f3-43ad-9a8b-0541b0b16272
    Filesize

    46B

    MD5

    c07225d4e7d01d31042965f048728a0a

    SHA1

    69d70b340fd9f44c89adb9a2278df84faa9906b7

    SHA256

    8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

    SHA512

    23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ZOB54FXR8TES22XY1W50.temp
    Filesize

    7KB

    MD5

    4b60c3e54c0736d2de272b8c9ba6f90f

    SHA1

    b58ba910f5e845b583c31fcac024310bf590c57e

    SHA256

    48f86f0730e1839fb163434aa261748dfd9a2a81234b9d912af58b3bcccdbebf

    SHA512

    a4ad310e6487a38964396a26f1c34b97f13a2f95beeb321a338f1777417c45fbcb80a9f5931443aee17b6d0b8dbf4106eb5db3c438530c290e101af02a84ec8a

  • memory/2480-31-0x0000000074C60000-0x000000007534E000-memory.dmp
    Filesize

    6.9MB

  • memory/2480-1-0x0000000000040000-0x0000000000100000-memory.dmp
    Filesize

    768KB

  • memory/2480-2-0x0000000000580000-0x000000000059A000-memory.dmp
    Filesize

    104KB

  • memory/2480-3-0x0000000074C60000-0x000000007534E000-memory.dmp
    Filesize

    6.9MB

  • memory/2480-4-0x0000000000560000-0x0000000000570000-memory.dmp
    Filesize

    64KB

  • memory/2480-5-0x00000000040F0000-0x0000000004152000-memory.dmp
    Filesize

    392KB

  • memory/2480-0-0x0000000074C6E000-0x0000000074C6F000-memory.dmp
    Filesize

    4KB

  • memory/2676-29-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2676-26-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2676-24-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2676-20-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2676-18-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2676-28-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2676-30-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2676-22-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2676-50-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2676-59-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB