Analysis

  • max time kernel
    140s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 12:44

General

  • Target

    66e4c065666fc203efec41f2ac9fb171f0ad5da06c1830458ff2642ea64e789f.exe

  • Size

    753KB

  • MD5

    0b67adeb422396c047e87fa78a9e8e80

  • SHA1

    0c2bdcfaf8480cfbdc74130e77167280193040d2

  • SHA256

    66e4c065666fc203efec41f2ac9fb171f0ad5da06c1830458ff2642ea64e789f

  • SHA512

    d0299c1fc4098519285d624879e220f494f9d137bfcaea9abc4d7214c238228b676f5cf99fa9630e244457910fb7bd204131e8e37c356a25432690fbc3789371

  • SSDEEP

    12288:D8pBoyWPiDu5FJs+NWK6V2D3BTwpR1NkltlkR:D8pBoyUiDu5Fy+R6V2DBTwTHYtY

Malware Config

Extracted

Family

lokibot

C2

http://rocheholding.top/evie3/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\66e4c065666fc203efec41f2ac9fb171f0ad5da06c1830458ff2642ea64e789f.exe
    "C:\Users\Admin\AppData\Local\Temp\66e4c065666fc203efec41f2ac9fb171f0ad5da06c1830458ff2642ea64e789f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2936
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\66e4c065666fc203efec41f2ac9fb171f0ad5da06c1830458ff2642ea64e789f.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2704
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\XxENUzWteJXT.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2456
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XxENUzWteJXT" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4BEE.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2612
    • C:\Users\Admin\AppData\Local\Temp\66e4c065666fc203efec41f2ac9fb171f0ad5da06c1830458ff2642ea64e789f.exe
      "C:\Users\Admin\AppData\Local\Temp\66e4c065666fc203efec41f2ac9fb171f0ad5da06c1830458ff2642ea64e789f.exe"
      2⤵
        PID:2892
      • C:\Users\Admin\AppData\Local\Temp\66e4c065666fc203efec41f2ac9fb171f0ad5da06c1830458ff2642ea64e789f.exe
        "C:\Users\Admin\AppData\Local\Temp\66e4c065666fc203efec41f2ac9fb171f0ad5da06c1830458ff2642ea64e789f.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2492

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp4BEE.tmp
      Filesize

      1KB

      MD5

      f51adeaa6fe7dc7f97b98b73fdeea9f6

      SHA1

      601208cda017f90cfa7d42e4030adba367abd7c7

      SHA256

      48b5807b9076425b1dd851a6eb838605d1b44631e9a64d2267f01f05380dc65f

      SHA512

      9798c22ed4c70148e9cccd19ffd1c37832524cb1957bb8f745e1dfc1edd0ac16aa6cc4c431934580dbce678c9379d2f133b4c2790a1fc399a96f7e78649c8e75

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-481678230-3773327859-3495911762-1000\0f5007522459c86e95ffcc62f32308f1_62d00eb3-39d9-4013-96e4-e92894ec756e
      Filesize

      46B

      MD5

      d898504a722bff1524134c6ab6a5eaa5

      SHA1

      e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

      SHA256

      878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

      SHA512

      26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-481678230-3773327859-3495911762-1000\0f5007522459c86e95ffcc62f32308f1_62d00eb3-39d9-4013-96e4-e92894ec756e
      Filesize

      46B

      MD5

      c07225d4e7d01d31042965f048728a0a

      SHA1

      69d70b340fd9f44c89adb9a2278df84faa9906b7

      SHA256

      8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

      SHA512

      23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\Q3J33GDXG82GT8GSWRPB.temp
      Filesize

      7KB

      MD5

      7e6b5808c861de1545809cd609103e55

      SHA1

      715c063e07f40fd714b336ca563e450d7bd82e44

      SHA256

      8d0e88d44289f76f1b246ef8b10c1e22e8b5d7d2d3af5adf3fe638a34620b10d

      SHA512

      82d4387f3ce338ed81a01bc6cde60f5742c243c5efbe408c156b02a27cd28c5fe46826bdb7d716c397b64c84ef8b0973b5f3ee1a92e078ab3fe4d9bb7c567ac4

    • memory/2492-24-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2492-28-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2492-59-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2492-50-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2492-18-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2492-20-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2492-22-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2492-29-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2492-30-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2492-26-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2936-5-0x00000000010F0000-0x0000000001152000-memory.dmp
      Filesize

      392KB

    • memory/2936-0-0x000000007415E000-0x000000007415F000-memory.dmp
      Filesize

      4KB

    • memory/2936-31-0x0000000074150000-0x000000007483E000-memory.dmp
      Filesize

      6.9MB

    • memory/2936-2-0x0000000000390000-0x00000000003AA000-memory.dmp
      Filesize

      104KB

    • memory/2936-1-0x00000000011A0000-0x0000000001260000-memory.dmp
      Filesize

      768KB

    • memory/2936-3-0x0000000074150000-0x000000007483E000-memory.dmp
      Filesize

      6.9MB

    • memory/2936-4-0x0000000000320000-0x0000000000330000-memory.dmp
      Filesize

      64KB