Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    25/08/2024, 10:55

General

  • Target

    b62421cf478a292a99e3d253a7c36ad616ee06c83bada7b0b34a6365302acb69.exe

  • Size

    563KB

  • MD5

    f8bba91bcd6d19f645154899b4ae3125

  • SHA1

    868391d550705f15fde3a4b68a0d82e49522017c

  • SHA256

    b62421cf478a292a99e3d253a7c36ad616ee06c83bada7b0b34a6365302acb69

  • SHA512

    7d8f0fbfe5059348138a1d2fe94f1f93fba7b4dc6c9752d94eeb1a64356b72500d0bd19a1c8641939a12aa90a429a82636ea935ea9a3cd398f91daed86703b8f

  • SSDEEP

    12288:EWroL3rlW4bctETORCOO7VkZ5iUSenNflbjVhBaaUmB996kR:OvPHTO0r7VkZEU/NP7UA99Z

Malware Config

Extracted

Family

lokibot

C2

http://104.248.205.66/index.php/posts.php?8=1

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b62421cf478a292a99e3d253a7c36ad616ee06c83bada7b0b34a6365302acb69.exe
    "C:\Users\Admin\AppData\Local\Temp\b62421cf478a292a99e3d253a7c36ad616ee06c83bada7b0b34a6365302acb69.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\b62421cf478a292a99e3d253a7c36ad616ee06c83bada7b0b34a6365302acb69.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2852
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\whBZupLUAnqRo.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2804
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\whBZupLUAnqRo" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE89A.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2160
    • C:\Users\Admin\AppData\Local\Temp\b62421cf478a292a99e3d253a7c36ad616ee06c83bada7b0b34a6365302acb69.exe
      "C:\Users\Admin\AppData\Local\Temp\b62421cf478a292a99e3d253a7c36ad616ee06c83bada7b0b34a6365302acb69.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2616

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpE89A.tmp

    Filesize

    1KB

    MD5

    d82a0188c33cfb5ca47ed0e12bda759a

    SHA1

    3c1eebe2463ae643691ed1d044954fc173674774

    SHA256

    7a719ec9d3a85b625cfdd59fedac9e0a66608b3d4b4c2c9d4d346b5b12b28b26

    SHA512

    047de8f03a116b0c04ef0e1d9c56f87f9193b43820600a7c32a6cf3b0a1f13e5a831ad6e73f0acd44b6ed96546b74aec39a1cb14c502bedac6948596dc050127

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3502430532-24693940-2469786940-1000\0f5007522459c86e95ffcc62f32308f1_f42ec065-7b23-4f0f-9aa0-d097eed4c26e

    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3502430532-24693940-2469786940-1000\0f5007522459c86e95ffcc62f32308f1_f42ec065-7b23-4f0f-9aa0-d097eed4c26e

    Filesize

    46B

    MD5

    c07225d4e7d01d31042965f048728a0a

    SHA1

    69d70b340fd9f44c89adb9a2278df84faa9906b7

    SHA256

    8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

    SHA512

    23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\RQ9Y3EOI2I4IPNVG4FVA.temp

    Filesize

    7KB

    MD5

    8555c9ffaf41d6b5c3fd95ec3a3e0709

    SHA1

    8b890c337419dc63c0bde2a6c715513f2204711c

    SHA256

    7c85075ca51210869951185d0d2d6ce1ef3adeebeae24326842d4db867898476

    SHA512

    05cdc5364d7042facf990f1d24378c95000106284efffbcb197a471c526902cf4f7f28fa452bdbf3e9f9971753deb6cccffbeab7f23b407c82221a43589dd3c6

  • memory/2028-3-0x00000000003C0000-0x00000000003DA000-memory.dmp

    Filesize

    104KB

  • memory/2028-5-0x0000000073EC0000-0x00000000745AE000-memory.dmp

    Filesize

    6.9MB

  • memory/2028-6-0x00000000003E0000-0x00000000003EC000-memory.dmp

    Filesize

    48KB

  • memory/2028-7-0x00000000003F0000-0x0000000000400000-memory.dmp

    Filesize

    64KB

  • memory/2028-8-0x0000000005B40000-0x0000000005BA2000-memory.dmp

    Filesize

    392KB

  • memory/2028-4-0x0000000073ECE000-0x0000000073ECF000-memory.dmp

    Filesize

    4KB

  • memory/2028-34-0x0000000073EC0000-0x00000000745AE000-memory.dmp

    Filesize

    6.9MB

  • memory/2028-2-0x0000000073EC0000-0x00000000745AE000-memory.dmp

    Filesize

    6.9MB

  • memory/2028-0-0x0000000073ECE000-0x0000000073ECF000-memory.dmp

    Filesize

    4KB

  • memory/2028-1-0x0000000000D90000-0x0000000000E20000-memory.dmp

    Filesize

    576KB

  • memory/2616-25-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/2616-33-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/2616-29-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/2616-32-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/2616-31-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2616-23-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/2616-27-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/2616-21-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/2616-53-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/2616-62-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB