Analysis

  • max time kernel
    131s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-06-2024 13:31

General

  • Target

    Payment slip.exe

  • Size

    743KB

  • MD5

    ac82a4aa50ad21a166029cedbcde551f

  • SHA1

    26eed14a90fd7f8992660d375f3b77342183b13a

  • SHA256

    a013b7c79bff3e1ca817b809deb34f94ad2bd883ceb1f08427adaefaa95f1018

  • SHA512

    887790abbeca7376e17e4ceb35a6ee4819398c788ab7fce2e7be2868793b379b8f97926f003e584e9240dc73485aa7b7519c2a6d4707bd27c0fb1aa9def01145

  • SSDEEP

    12288:hDfjMCvBwgSlhsAg1DI+VNJXZ+KJsVDoCOzJ9BZ83hMbcl+SDvXQKEmz:hDfggSlK71DIuZ+Cs2FwujSDvqm

Malware Config

Extracted

Family

lokibot

C2

http://45.61.136.239/index.php/9460648709801952970

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Payment slip.exe
    "C:\Users\Admin\AppData\Local\Temp\Payment slip.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3108
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Payment slip.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2816
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\IHiaBe.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4828
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IHiaBe" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5FCE.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:956
    • C:\Users\Admin\AppData\Local\Temp\Payment slip.exe
      "C:\Users\Admin\AppData\Local\Temp\Payment slip.exe"
      2⤵
        PID:4648
      • C:\Users\Admin\AppData\Local\Temp\Payment slip.exe
        "C:\Users\Admin\AppData\Local\Temp\Payment slip.exe"
        2⤵
          PID:5108
        • C:\Users\Admin\AppData\Local\Temp\Payment slip.exe
          "C:\Users\Admin\AppData\Local\Temp\Payment slip.exe"
          2⤵
            PID:2696
          • C:\Users\Admin\AppData\Local\Temp\Payment slip.exe
            "C:\Users\Admin\AppData\Local\Temp\Payment slip.exe"
            2⤵
            • Accesses Microsoft Outlook profiles
            • outlook_office_path
            • outlook_win_path
            PID:3136
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4108,i,12594301322143882025,16832588342008839449,262144 --variations-seed-version --mojo-platform-channel-handle=4028 /prefetch:8
          1⤵
            PID:2124

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            18KB

            MD5

            906f1ac3b96560b05ed9e02c94b7d080

            SHA1

            1e65c167a59ca82daa39a391ebc667eebeb6918c

            SHA256

            acac6b0408a8153893efb94322c39c8919c8276e144b957aeb6c47398983484e

            SHA512

            60e22e9b65029ed4ddb4a13a80efb82db2ba4363bc08307e8fa688f045ff18792dfb407b2f95860e1d033783f2929cf1de70ed3ab03c9e14c88751fba7686ef9

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ptzdmwru.45c.ps1

            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Admin\AppData\Local\Temp\tmp5FCE.tmp

            Filesize

            1KB

            MD5

            22e9cefdd7c41891ba67ee606dc0582f

            SHA1

            e4a88adf93885c8440b758d7aa93283b1c64397e

            SHA256

            85293b0d6bac0b3c6c8218f15917f35935a37cde9209afcc2bff277a76b204fe

            SHA512

            e4902397929859e360c33ad489f2371c51cb6330c60afada4c22de9b64ceeb88db9f52b19999009cf39715e5814e12170d741092c7720a81f7afe1e182fa9f61

          • memory/2816-16-0x0000000002300000-0x0000000002336000-memory.dmp

            Filesize

            216KB

          • memory/2816-19-0x0000000074D00000-0x00000000754B0000-memory.dmp

            Filesize

            7.7MB

          • memory/2816-81-0x0000000006FD0000-0x0000000006FDA000-memory.dmp

            Filesize

            40KB

          • memory/2816-42-0x0000000005660000-0x00000000059B4000-memory.dmp

            Filesize

            3.3MB

          • memory/2816-24-0x0000000005580000-0x00000000055E6000-memory.dmp

            Filesize

            408KB

          • memory/2816-23-0x0000000004DF0000-0x0000000004E12000-memory.dmp

            Filesize

            136KB

          • memory/2816-25-0x00000000055F0000-0x0000000005656000-memory.dmp

            Filesize

            408KB

          • memory/2816-69-0x00000000737D0000-0x000000007381C000-memory.dmp

            Filesize

            304KB

          • memory/2816-92-0x0000000074D00000-0x00000000754B0000-memory.dmp

            Filesize

            7.7MB

          • memory/2816-20-0x0000000074D00000-0x00000000754B0000-memory.dmp

            Filesize

            7.7MB

          • memory/2816-17-0x0000000074D00000-0x00000000754B0000-memory.dmp

            Filesize

            7.7MB

          • memory/2816-18-0x0000000004EE0000-0x0000000005508000-memory.dmp

            Filesize

            6.2MB

          • memory/3108-10-0x0000000074D0E000-0x0000000074D0F000-memory.dmp

            Filesize

            4KB

          • memory/3108-6-0x0000000007E00000-0x0000000007E1A000-memory.dmp

            Filesize

            104KB

          • memory/3108-11-0x0000000074D00000-0x00000000754B0000-memory.dmp

            Filesize

            7.7MB

          • memory/3108-3-0x0000000004FD0000-0x0000000005062000-memory.dmp

            Filesize

            584KB

          • memory/3108-9-0x000000000A480000-0x000000000A51C000-memory.dmp

            Filesize

            624KB

          • memory/3108-5-0x0000000004FC0000-0x0000000004FCA000-memory.dmp

            Filesize

            40KB

          • memory/3108-8-0x0000000006350000-0x00000000063B2000-memory.dmp

            Filesize

            392KB

          • memory/3108-50-0x0000000074D00000-0x00000000754B0000-memory.dmp

            Filesize

            7.7MB

          • memory/3108-1-0x0000000000630000-0x00000000006F0000-memory.dmp

            Filesize

            768KB

          • memory/3108-2-0x0000000005640000-0x0000000005BE4000-memory.dmp

            Filesize

            5.6MB

          • memory/3108-0-0x0000000074D0E000-0x0000000074D0F000-memory.dmp

            Filesize

            4KB

          • memory/3108-4-0x0000000074D00000-0x00000000754B0000-memory.dmp

            Filesize

            7.7MB

          • memory/3108-7-0x0000000006100000-0x0000000006110000-memory.dmp

            Filesize

            64KB

          • memory/3136-48-0x0000000000400000-0x00000000004A2000-memory.dmp

            Filesize

            648KB

          • memory/3136-47-0x0000000000400000-0x00000000004A2000-memory.dmp

            Filesize

            648KB

          • memory/4828-91-0x0000000074D00000-0x00000000754B0000-memory.dmp

            Filesize

            7.7MB

          • memory/4828-57-0x00000000737D0000-0x000000007381C000-memory.dmp

            Filesize

            304KB

          • memory/4828-56-0x0000000007400000-0x0000000007432000-memory.dmp

            Filesize

            200KB

          • memory/4828-67-0x0000000007640000-0x000000000765E000-memory.dmp

            Filesize

            120KB

          • memory/4828-52-0x0000000006570000-0x00000000065BC000-memory.dmp

            Filesize

            304KB

          • memory/4828-68-0x0000000007660000-0x0000000007703000-memory.dmp

            Filesize

            652KB

          • memory/4828-79-0x0000000007DE0000-0x000000000845A000-memory.dmp

            Filesize

            6.5MB

          • memory/4828-80-0x0000000007790000-0x00000000077AA000-memory.dmp

            Filesize

            104KB

          • memory/4828-51-0x0000000006470000-0x000000000648E000-memory.dmp

            Filesize

            120KB

          • memory/4828-82-0x0000000007A10000-0x0000000007AA6000-memory.dmp

            Filesize

            600KB

          • memory/4828-83-0x0000000007990000-0x00000000079A1000-memory.dmp

            Filesize

            68KB

          • memory/4828-84-0x00000000079C0000-0x00000000079CE000-memory.dmp

            Filesize

            56KB

          • memory/4828-85-0x00000000079D0000-0x00000000079E4000-memory.dmp

            Filesize

            80KB

          • memory/4828-86-0x0000000007AD0000-0x0000000007AEA000-memory.dmp

            Filesize

            104KB

          • memory/4828-87-0x0000000007AB0000-0x0000000007AB8000-memory.dmp

            Filesize

            32KB

          • memory/4828-27-0x0000000074D00000-0x00000000754B0000-memory.dmp

            Filesize

            7.7MB

          • memory/4828-26-0x0000000074D00000-0x00000000754B0000-memory.dmp

            Filesize

            7.7MB

          • memory/4828-21-0x0000000074D00000-0x00000000754B0000-memory.dmp

            Filesize

            7.7MB