Analysis

  • max time kernel
    145s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-05-2024 05:02

General

  • Target

    U9MIn5ATFJUc3Ki.exe

  • Size

    560KB

  • MD5

    48dea49e21ebe69a63cd48700293c05d

  • SHA1

    854e9880e37e4eb298260a95a7b3c2f3cfbbd672

  • SHA256

    3a5d03976f0bfaf997300d2a4c3bbb8e2f7b5f2ac06535e6ed3f59de137d1467

  • SHA512

    b2b37072594fbc339134a98d0d10967967b6882bd3e4f153a1e38200d52059456ebb2e0088aea03b9099623b2769b09fd982b9bfa7cc93ee5644584f702a2810

  • SSDEEP

    12288:x0pei36RAdUQGuk3qyqfw1N9OEFWliaz5Wk7Al10AbL3wW+7:Gpp36gUQGbww1N8Wwz5x8l10AP3e

Malware Config

Extracted

Family

lokibot

C2

http://ransomproducts.top/kin/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\U9MIn5ATFJUc3Ki.exe
    "C:\Users\Admin\AppData\Local\Temp\U9MIn5ATFJUc3Ki.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3024
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\U9MIn5ATFJUc3Ki.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3868
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\aGzsrsZ.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3248
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aGzsrsZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp96C2.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3796
    • C:\Users\Admin\AppData\Local\Temp\U9MIn5ATFJUc3Ki.exe
      "C:\Users\Admin\AppData\Local\Temp\U9MIn5ATFJUc3Ki.exe"
      2⤵
        PID:2448
      • C:\Users\Admin\AppData\Local\Temp\U9MIn5ATFJUc3Ki.exe
        "C:\Users\Admin\AppData\Local\Temp\U9MIn5ATFJUc3Ki.exe"
        2⤵
          PID:4440
        • C:\Users\Admin\AppData\Local\Temp\U9MIn5ATFJUc3Ki.exe
          "C:\Users\Admin\AppData\Local\Temp\U9MIn5ATFJUc3Ki.exe"
          2⤵
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: RenamesItself
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:4576

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        Filesize

        2KB

        MD5

        968cb9309758126772781b83adb8a28f

        SHA1

        8da30e71accf186b2ba11da1797cf67f8f78b47c

        SHA256

        92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

        SHA512

        4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
        Filesize

        18KB

        MD5

        e47210a67429fa423fd3ad7e513235e2

        SHA1

        8d79e8b5c3da57c6957c2ef88b466411097bc2c1

        SHA256

        148894dab971e5253e1b7d1858e7b28b5eef11eedcbdb65faf100c0493d94528

        SHA512

        a0514562375881813a7af424f090a13f8670e713a8839b87962dc91a96bea368ad7533254475398cce92879e33ec72067a7ab599ad096559d3260581957e038b

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dx2crk42.yie.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmp96C2.tmp
        Filesize

        1KB

        MD5

        89bf529a49131f683649e7a8e177a476

        SHA1

        d0b90a619afc4cb5da0026274d292f0b127d8587

        SHA256

        3863358179f83b9320989122f818f18f2575d5d30f290383607d67139d1adbcc

        SHA512

        66e80d8f2a7296f2d625a7de5ec88fb9406a48c9a310506e71589b8869d425ecb579bbb06eaef3090a5ff507cb3459484aef97fff22b2580f2eba278f5f4bda2

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1337824034-2731376981-3755436523-1000\0f5007522459c86e95ffcc62f32308f1_6833eb7b-8d4b-4cdd-9502-9bbf7fc1cf9f
        Filesize

        46B

        MD5

        d898504a722bff1524134c6ab6a5eaa5

        SHA1

        e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

        SHA256

        878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

        SHA512

        26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1337824034-2731376981-3755436523-1000\0f5007522459c86e95ffcc62f32308f1_6833eb7b-8d4b-4cdd-9502-9bbf7fc1cf9f
        Filesize

        46B

        MD5

        c07225d4e7d01d31042965f048728a0a

        SHA1

        69d70b340fd9f44c89adb9a2278df84faa9906b7

        SHA256

        8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

        SHA512

        23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

      • memory/3024-5-0x0000000005390000-0x000000000539A000-memory.dmp
        Filesize

        40KB

      • memory/3024-51-0x0000000074670000-0x0000000074E20000-memory.dmp
        Filesize

        7.7MB

      • memory/3024-8-0x0000000004CB0000-0x0000000004CC0000-memory.dmp
        Filesize

        64KB

      • memory/3024-9-0x0000000006800000-0x0000000006862000-memory.dmp
        Filesize

        392KB

      • memory/3024-10-0x0000000006900000-0x000000000699C000-memory.dmp
        Filesize

        624KB

      • memory/3024-6-0x0000000005490000-0x00000000054B2000-memory.dmp
        Filesize

        136KB

      • memory/3024-15-0x000000007467E000-0x000000007467F000-memory.dmp
        Filesize

        4KB

      • memory/3024-7-0x00000000054B0000-0x00000000054BC000-memory.dmp
        Filesize

        48KB

      • memory/3024-4-0x0000000074670000-0x0000000074E20000-memory.dmp
        Filesize

        7.7MB

      • memory/3024-3-0x00000000052F0000-0x0000000005382000-memory.dmp
        Filesize

        584KB

      • memory/3024-2-0x00000000059B0000-0x0000000005F54000-memory.dmp
        Filesize

        5.6MB

      • memory/3024-0-0x000000007467E000-0x000000007467F000-memory.dmp
        Filesize

        4KB

      • memory/3024-1-0x0000000000870000-0x0000000000900000-memory.dmp
        Filesize

        576KB

      • memory/3024-36-0x0000000074670000-0x0000000074E20000-memory.dmp
        Filesize

        7.7MB

      • memory/3248-23-0x0000000074670000-0x0000000074E20000-memory.dmp
        Filesize

        7.7MB

      • memory/3248-98-0x0000000006F80000-0x0000000006F8A000-memory.dmp
        Filesize

        40KB

      • memory/3248-100-0x0000000007190000-0x0000000007226000-memory.dmp
        Filesize

        600KB

      • memory/3248-104-0x0000000007250000-0x000000000726A000-memory.dmp
        Filesize

        104KB

      • memory/3248-26-0x0000000074670000-0x0000000074E20000-memory.dmp
        Filesize

        7.7MB

      • memory/3248-105-0x0000000007230000-0x0000000007238000-memory.dmp
        Filesize

        32KB

      • memory/3248-38-0x0000000074670000-0x0000000074E20000-memory.dmp
        Filesize

        7.7MB

      • memory/3248-68-0x0000000074F20000-0x0000000074F6C000-memory.dmp
        Filesize

        304KB

      • memory/3248-89-0x0000000007550000-0x0000000007BCA000-memory.dmp
        Filesize

        6.5MB

      • memory/3248-112-0x0000000074670000-0x0000000074E20000-memory.dmp
        Filesize

        7.7MB

      • memory/3248-52-0x0000000005BC0000-0x0000000005BDE000-memory.dmp
        Filesize

        120KB

      • memory/3248-53-0x00000000060F0000-0x000000000613C000-memory.dmp
        Filesize

        304KB

      • memory/3868-37-0x0000000074670000-0x0000000074E20000-memory.dmp
        Filesize

        7.7MB

      • memory/3868-101-0x0000000007B50000-0x0000000007B61000-memory.dmp
        Filesize

        68KB

      • memory/3868-58-0x0000000074F20000-0x0000000074F6C000-memory.dmp
        Filesize

        304KB

      • memory/3868-77-0x0000000006B90000-0x0000000006BAE000-memory.dmp
        Filesize

        120KB

      • memory/3868-78-0x0000000007830000-0x00000000078D3000-memory.dmp
        Filesize

        652KB

      • memory/3868-16-0x0000000005080000-0x00000000050B6000-memory.dmp
        Filesize

        216KB

      • memory/3868-90-0x0000000007950000-0x000000000796A000-memory.dmp
        Filesize

        104KB

      • memory/3868-17-0x0000000074670000-0x0000000074E20000-memory.dmp
        Filesize

        7.7MB

      • memory/3868-111-0x0000000074670000-0x0000000074E20000-memory.dmp
        Filesize

        7.7MB

      • memory/3868-25-0x0000000006020000-0x0000000006374000-memory.dmp
        Filesize

        3.3MB

      • memory/3868-20-0x0000000005680000-0x00000000056A2000-memory.dmp
        Filesize

        136KB

      • memory/3868-57-0x00000000075F0000-0x0000000007622000-memory.dmp
        Filesize

        200KB

      • memory/3868-102-0x0000000007B80000-0x0000000007B8E000-memory.dmp
        Filesize

        56KB

      • memory/3868-103-0x0000000007B90000-0x0000000007BA4000-memory.dmp
        Filesize

        80KB

      • memory/3868-21-0x0000000005D90000-0x0000000005DF6000-memory.dmp
        Filesize

        408KB

      • memory/3868-22-0x0000000005E70000-0x0000000005ED6000-memory.dmp
        Filesize

        408KB

      • memory/3868-19-0x0000000074670000-0x0000000074E20000-memory.dmp
        Filesize

        7.7MB

      • memory/3868-18-0x0000000005760000-0x0000000005D88000-memory.dmp
        Filesize

        6.2MB

      • memory/4576-97-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/4576-49-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/4576-119-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/4576-48-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB