Analysis

  • max time kernel
    155s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 13:01

General

  • Target

    26094e54ad508b3dcb6e865f95e9d73f921ec0c3b869616fc772a9b7f9218462.exe

  • Size

    488KB

  • MD5

    a1995d868283174aa130cf719291bd39

  • SHA1

    585c1302132bb9acb7b56a1370a0cc609a6cc380

  • SHA256

    26094e54ad508b3dcb6e865f95e9d73f921ec0c3b869616fc772a9b7f9218462

  • SHA512

    e44244e93d6dce1059a84563807fa747a3cc23613a9d1e7490fc9a49b682453d27408a26444aa0f5c4ad34ef7c39e5af77facc47e495193ea6d6c471b295dd20

  • SSDEEP

    12288:aZcvS2s4WGURNzPhzUQXDbAvScXotUbL:aTBB3RRJAetUbL

Malware Config

Extracted

Family

lokibot

C2

http://sempersim.su/ob/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\26094e54ad508b3dcb6e865f95e9d73f921ec0c3b869616fc772a9b7f9218462.exe
    "C:\Users\Admin\AppData\Local\Temp\26094e54ad508b3dcb6e865f95e9d73f921ec0c3b869616fc772a9b7f9218462.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:824
    • C:\Users\Admin\AppData\Local\Temp\26094e54ad508b3dcb6e865f95e9d73f921ec0c3b869616fc772a9b7f9218462.exe
      "C:\Users\Admin\AppData\Local\Temp\26094e54ad508b3dcb6e865f95e9d73f921ec0c3b869616fc772a9b7f9218462.exe"
      2⤵
        PID:3096
      • C:\Users\Admin\AppData\Local\Temp\26094e54ad508b3dcb6e865f95e9d73f921ec0c3b869616fc772a9b7f9218462.exe
        "C:\Users\Admin\AppData\Local\Temp\26094e54ad508b3dcb6e865f95e9d73f921ec0c3b869616fc772a9b7f9218462.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2524
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4076 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:3852

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Collection

      Data from Local System

      1
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3808065738-1666277613-1125846146-1000\0f5007522459c86e95ffcc62f32308f1_2397ee06-28fe-4eaa-8777-f7014368c353
        Filesize

        46B

        MD5

        d898504a722bff1524134c6ab6a5eaa5

        SHA1

        e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

        SHA256

        878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

        SHA512

        26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3808065738-1666277613-1125846146-1000\0f5007522459c86e95ffcc62f32308f1_2397ee06-28fe-4eaa-8777-f7014368c353
        Filesize

        46B

        MD5

        c07225d4e7d01d31042965f048728a0a

        SHA1

        69d70b340fd9f44c89adb9a2278df84faa9906b7

        SHA256

        8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

        SHA512

        23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

      • memory/824-10-0x00000000071C0000-0x00000000071CC000-memory.dmp
        Filesize

        48KB

      • memory/824-11-0x0000000007200000-0x0000000007262000-memory.dmp
        Filesize

        392KB

      • memory/824-4-0x0000000005880000-0x0000000005890000-memory.dmp
        Filesize

        64KB

      • memory/824-5-0x0000000005910000-0x000000000591A000-memory.dmp
        Filesize

        40KB

      • memory/824-6-0x0000000074C10000-0x00000000753C0000-memory.dmp
        Filesize

        7.7MB

      • memory/824-7-0x0000000005C10000-0x0000000005C24000-memory.dmp
        Filesize

        80KB

      • memory/824-8-0x0000000005880000-0x0000000005890000-memory.dmp
        Filesize

        64KB

      • memory/824-9-0x00000000071B0000-0x00000000071BA000-memory.dmp
        Filesize

        40KB

      • memory/824-0-0x0000000074C10000-0x00000000753C0000-memory.dmp
        Filesize

        7.7MB

      • memory/824-3-0x0000000005940000-0x00000000059D2000-memory.dmp
        Filesize

        584KB

      • memory/824-12-0x00000000098C0000-0x000000000995C000-memory.dmp
        Filesize

        624KB

      • memory/824-1-0x0000000000E80000-0x0000000000F00000-memory.dmp
        Filesize

        512KB

      • memory/824-2-0x0000000005E50000-0x00000000063F4000-memory.dmp
        Filesize

        5.6MB

      • memory/824-18-0x0000000074C10000-0x00000000753C0000-memory.dmp
        Filesize

        7.7MB

      • memory/2524-17-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/2524-15-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/2524-13-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/2524-60-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/2524-67-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB