Analysis

  • max time kernel
    152s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 02:31

General

  • Target

    SCTR116709000.exe

  • Size

    554KB

  • MD5

    678b937e3e7e02e6b27158a8ecc573ab

  • SHA1

    e01f386b972ff55da1edb53ccda0bfd56e637477

  • SHA256

    64b47fde027cfd04023331dcd19612933dc9b9d77731b487844c129d0d354b20

  • SHA512

    8d7e2db2fa0b3d29dc02e3b8680847d698010e32ff0770664c86df1dd916f0f9e8cf261410941993fd20a0b2c110fb71223525c531b6b24c143e6ea0bea6fb34

  • SSDEEP

    12288:MztjtvwaVSJISD40FENpOm4dCpc6o11I/qbMSlL+IjuhA3kR:avwaIOU40FEgdD6WK/qbMS5+GuhAi

Malware Config

Extracted

Family

lokibot

C2

http://136.244.109.75/index.php/08409289280180

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SCTR116709000.exe
    "C:\Users\Admin\AppData\Local\Temp\SCTR116709000.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3256
    • C:\Users\Admin\AppData\Local\Temp\SCTR116709000.exe
      "C:\Users\Admin\AppData\Local\Temp\SCTR116709000.exe"
      2⤵
        PID:1192
      • C:\Users\Admin\AppData\Local\Temp\SCTR116709000.exe
        "C:\Users\Admin\AppData\Local\Temp\SCTR116709000.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:1660
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3460 --field-trial-handle=2328,i,5873823382323802923,13134441441264702821,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:4784

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Collection

      Data from Local System

      1
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3808065738-1666277613-1125846146-1000\0f5007522459c86e95ffcc62f32308f1_2397ee06-28fe-4eaa-8777-f7014368c353
        Filesize

        46B

        MD5

        d898504a722bff1524134c6ab6a5eaa5

        SHA1

        e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

        SHA256

        878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

        SHA512

        26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3808065738-1666277613-1125846146-1000\0f5007522459c86e95ffcc62f32308f1_2397ee06-28fe-4eaa-8777-f7014368c353
        Filesize

        46B

        MD5

        c07225d4e7d01d31042965f048728a0a

        SHA1

        69d70b340fd9f44c89adb9a2278df84faa9906b7

        SHA256

        8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

        SHA512

        23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

      • memory/1660-13-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/1660-45-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/1660-36-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/1660-17-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/1660-16-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/3256-5-0x00000000051F0000-0x0000000005200000-memory.dmp
        Filesize

        64KB

      • memory/3256-6-0x0000000005110000-0x0000000005188000-memory.dmp
        Filesize

        480KB

      • memory/3256-10-0x00000000053B0000-0x00000000053BC000-memory.dmp
        Filesize

        48KB

      • memory/3256-9-0x00000000053A0000-0x00000000053A8000-memory.dmp
        Filesize

        32KB

      • memory/3256-11-0x0000000005740000-0x00000000057A2000-memory.dmp
        Filesize

        392KB

      • memory/3256-12-0x0000000005D60000-0x0000000005DFC000-memory.dmp
        Filesize

        624KB

      • memory/3256-7-0x0000000005360000-0x000000000536A000-memory.dmp
        Filesize

        40KB

      • memory/3256-8-0x0000000005350000-0x0000000005364000-memory.dmp
        Filesize

        80KB

      • memory/3256-0-0x0000000074E00000-0x00000000755B0000-memory.dmp
        Filesize

        7.7MB

      • memory/3256-4-0x0000000005070000-0x0000000005102000-memory.dmp
        Filesize

        584KB

      • memory/3256-3-0x00000000057B0000-0x0000000005D54000-memory.dmp
        Filesize

        5.6MB

      • memory/3256-2-0x0000000004D10000-0x0000000005064000-memory.dmp
        Filesize

        3.3MB

      • memory/3256-38-0x0000000074E00000-0x00000000755B0000-memory.dmp
        Filesize

        7.7MB

      • memory/3256-1-0x0000000000200000-0x000000000028C000-memory.dmp
        Filesize

        560KB