Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 23:17

General

  • Target

    0b67adeb422396c047e87fa78a9e8e80_NeikiAnalytics.exe

  • Size

    753KB

  • MD5

    0b67adeb422396c047e87fa78a9e8e80

  • SHA1

    0c2bdcfaf8480cfbdc74130e77167280193040d2

  • SHA256

    66e4c065666fc203efec41f2ac9fb171f0ad5da06c1830458ff2642ea64e789f

  • SHA512

    d0299c1fc4098519285d624879e220f494f9d137bfcaea9abc4d7214c238228b676f5cf99fa9630e244457910fb7bd204131e8e37c356a25432690fbc3789371

  • SSDEEP

    12288:D8pBoyWPiDu5FJs+NWK6V2D3BTwpR1NkltlkR:D8pBoyUiDu5Fy+R6V2DBTwTHYtY

Malware Config

Extracted

Family

lokibot

C2

http://rocheholding.top/evie3/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0b67adeb422396c047e87fa78a9e8e80_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\0b67adeb422396c047e87fa78a9e8e80_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4088
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\0b67adeb422396c047e87fa78a9e8e80_NeikiAnalytics.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2440
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\XxENUzWteJXT.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:696
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XxENUzWteJXT" /XML "C:\Users\Admin\AppData\Local\Temp\tmp84EF.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:5056
    • C:\Users\Admin\AppData\Local\Temp\0b67adeb422396c047e87fa78a9e8e80_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\0b67adeb422396c047e87fa78a9e8e80_NeikiAnalytics.exe"
      2⤵
        PID:4700
      • C:\Users\Admin\AppData\Local\Temp\0b67adeb422396c047e87fa78a9e8e80_NeikiAnalytics.exe
        "C:\Users\Admin\AppData\Local\Temp\0b67adeb422396c047e87fa78a9e8e80_NeikiAnalytics.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:3528

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      3d086a433708053f9bf9523e1d87a4e8

      SHA1

      b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

      SHA256

      6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

      SHA512

      931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      3f788a6c19eea24149ee448fcce32897

      SHA1

      93ac86912fb9b6ecb5bbafc758a904314f946445

      SHA256

      914d7719fe461583a7d66bd197c71e5d6bb7c00c58f93a49c8fcf97147b7bf5c

      SHA512

      dd33f0b8a729c6ee2f313c74850039a3ef5d433bcec8dc63683a73dcc099858c383d0513a0ae914d95991205d31cbc0ebdeb3755d9f3cb84b482ce2e9a2c1221

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dcx3bs2n.tms.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp84EF.tmp
      Filesize

      1KB

      MD5

      26347c0b0739a1863e0c6976e102becb

      SHA1

      372a1ce8e280b357c93b9b5ac0c3f9ba64d07e7f

      SHA256

      bd07246af604a9da8d611fa3e7a4a479dd4972c5672a97707bf6b5e6236a8360

      SHA512

      1f6b15cf7a886db1940607775eb20ca64d535ba9473402450e49151dc70ff47b598bba2f8319ccd9bb295004b426d4688939fadceaea25bc3dd3804557de50c4

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1337824034-2731376981-3755436523-1000\0f5007522459c86e95ffcc62f32308f1_6833eb7b-8d4b-4cdd-9502-9bbf7fc1cf9f
      Filesize

      46B

      MD5

      d898504a722bff1524134c6ab6a5eaa5

      SHA1

      e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

      SHA256

      878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

      SHA512

      26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1337824034-2731376981-3755436523-1000\0f5007522459c86e95ffcc62f32308f1_6833eb7b-8d4b-4cdd-9502-9bbf7fc1cf9f
      Filesize

      46B

      MD5

      c07225d4e7d01d31042965f048728a0a

      SHA1

      69d70b340fd9f44c89adb9a2278df84faa9906b7

      SHA256

      8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

      SHA512

      23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

    • memory/696-99-0x0000000007E10000-0x0000000007E18000-memory.dmp
      Filesize

      32KB

    • memory/696-19-0x0000000074A50000-0x0000000075200000-memory.dmp
      Filesize

      7.7MB

    • memory/696-91-0x0000000007D30000-0x0000000007D44000-memory.dmp
      Filesize

      80KB

    • memory/696-65-0x0000000073520000-0x000000007356C000-memory.dmp
      Filesize

      304KB

    • memory/696-40-0x0000000006270000-0x00000000065C4000-memory.dmp
      Filesize

      3.3MB

    • memory/696-28-0x00000000058A0000-0x0000000005906000-memory.dmp
      Filesize

      408KB

    • memory/696-108-0x0000000074A50000-0x0000000075200000-memory.dmp
      Filesize

      7.7MB

    • memory/696-20-0x0000000074A50000-0x0000000075200000-memory.dmp
      Filesize

      7.7MB

    • memory/2440-79-0x0000000007AF0000-0x0000000007B86000-memory.dmp
      Filesize

      600KB

    • memory/2440-90-0x0000000007AA0000-0x0000000007AAE000-memory.dmp
      Filesize

      56KB

    • memory/2440-17-0x0000000074A50000-0x0000000075200000-memory.dmp
      Filesize

      7.7MB

    • memory/2440-16-0x00000000057A0000-0x0000000005DC8000-memory.dmp
      Filesize

      6.2MB

    • memory/2440-15-0x0000000074A50000-0x0000000075200000-memory.dmp
      Filesize

      7.7MB

    • memory/2440-30-0x0000000006020000-0x0000000006086000-memory.dmp
      Filesize

      408KB

    • memory/2440-14-0x0000000002C20000-0x0000000002C56000-memory.dmp
      Filesize

      216KB

    • memory/2440-27-0x0000000005570000-0x0000000005592000-memory.dmp
      Filesize

      136KB

    • memory/2440-107-0x0000000074A50000-0x0000000075200000-memory.dmp
      Filesize

      7.7MB

    • memory/2440-18-0x0000000074A50000-0x0000000075200000-memory.dmp
      Filesize

      7.7MB

    • memory/2440-98-0x0000000007BB0000-0x0000000007BCA000-memory.dmp
      Filesize

      104KB

    • memory/2440-77-0x00000000078E0000-0x00000000078EA000-memory.dmp
      Filesize

      40KB

    • memory/2440-48-0x0000000006540000-0x000000000655E000-memory.dmp
      Filesize

      120KB

    • memory/2440-49-0x00000000065F0000-0x000000000663C000-memory.dmp
      Filesize

      304KB

    • memory/2440-50-0x00000000074D0000-0x0000000007502000-memory.dmp
      Filesize

      200KB

    • memory/2440-61-0x0000000007510000-0x000000000752E000-memory.dmp
      Filesize

      120KB

    • memory/2440-62-0x0000000007530000-0x00000000075D3000-memory.dmp
      Filesize

      652KB

    • memory/2440-51-0x0000000073520000-0x000000007356C000-memory.dmp
      Filesize

      304KB

    • memory/2440-64-0x0000000007870000-0x000000000788A000-memory.dmp
      Filesize

      104KB

    • memory/2440-63-0x0000000007EB0000-0x000000000852A000-memory.dmp
      Filesize

      6.5MB

    • memory/2440-82-0x0000000007A70000-0x0000000007A81000-memory.dmp
      Filesize

      68KB

    • memory/3528-45-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/3528-100-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/3528-115-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/3528-44-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/4088-5-0x0000000074A50000-0x0000000075200000-memory.dmp
      Filesize

      7.7MB

    • memory/4088-6-0x0000000004A20000-0x0000000004A3A000-memory.dmp
      Filesize

      104KB

    • memory/4088-47-0x0000000074A50000-0x0000000075200000-memory.dmp
      Filesize

      7.7MB

    • memory/4088-0-0x0000000074A5E000-0x0000000074A5F000-memory.dmp
      Filesize

      4KB

    • memory/4088-7-0x0000000004960000-0x0000000004970000-memory.dmp
      Filesize

      64KB

    • memory/4088-4-0x0000000004970000-0x000000000497A000-memory.dmp
      Filesize

      40KB

    • memory/4088-3-0x0000000004980000-0x0000000004A12000-memory.dmp
      Filesize

      584KB

    • memory/4088-2-0x0000000004E50000-0x00000000053F4000-memory.dmp
      Filesize

      5.6MB

    • memory/4088-9-0x0000000007C90000-0x0000000007D2C000-memory.dmp
      Filesize

      624KB

    • memory/4088-8-0x00000000056A0000-0x0000000005702000-memory.dmp
      Filesize

      392KB

    • memory/4088-1-0x0000000000020000-0x00000000000E0000-memory.dmp
      Filesize

      768KB