Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 13:07

General

  • Target

    26094e54ad508b3dcb6e865f95e9d73f921ec0c3b869616fc772a9b7f9218462.exe

  • Size

    488KB

  • MD5

    a1995d868283174aa130cf719291bd39

  • SHA1

    585c1302132bb9acb7b56a1370a0cc609a6cc380

  • SHA256

    26094e54ad508b3dcb6e865f95e9d73f921ec0c3b869616fc772a9b7f9218462

  • SHA512

    e44244e93d6dce1059a84563807fa747a3cc23613a9d1e7490fc9a49b682453d27408a26444aa0f5c4ad34ef7c39e5af77facc47e495193ea6d6c471b295dd20

  • SSDEEP

    12288:aZcvS2s4WGURNzPhzUQXDbAvScXotUbL:aTBB3RRJAetUbL

Malware Config

Extracted

Family

lokibot

C2

http://sempersim.su/ob/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\26094e54ad508b3dcb6e865f95e9d73f921ec0c3b869616fc772a9b7f9218462.exe
    "C:\Users\Admin\AppData\Local\Temp\26094e54ad508b3dcb6e865f95e9d73f921ec0c3b869616fc772a9b7f9218462.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5076
    • C:\Users\Admin\AppData\Local\Temp\26094e54ad508b3dcb6e865f95e9d73f921ec0c3b869616fc772a9b7f9218462.exe
      "C:\Users\Admin\AppData\Local\Temp\26094e54ad508b3dcb6e865f95e9d73f921ec0c3b869616fc772a9b7f9218462.exe"
      2⤵
        PID:4780
      • C:\Users\Admin\AppData\Local\Temp\26094e54ad508b3dcb6e865f95e9d73f921ec0c3b869616fc772a9b7f9218462.exe
        "C:\Users\Admin\AppData\Local\Temp\26094e54ad508b3dcb6e865f95e9d73f921ec0c3b869616fc772a9b7f9218462.exe"
        2⤵
          PID:1260
        • C:\Users\Admin\AppData\Local\Temp\26094e54ad508b3dcb6e865f95e9d73f921ec0c3b869616fc772a9b7f9218462.exe
          "C:\Users\Admin\AppData\Local\Temp\26094e54ad508b3dcb6e865f95e9d73f921ec0c3b869616fc772a9b7f9218462.exe"
          2⤵
            PID:2660
          • C:\Users\Admin\AppData\Local\Temp\26094e54ad508b3dcb6e865f95e9d73f921ec0c3b869616fc772a9b7f9218462.exe
            "C:\Users\Admin\AppData\Local\Temp\26094e54ad508b3dcb6e865f95e9d73f921ec0c3b869616fc772a9b7f9218462.exe"
            2⤵
            • Accesses Microsoft Outlook profiles
            • Suspicious behavior: RenamesItself
            • Suspicious use of AdjustPrivilegeToken
            • outlook_office_path
            • outlook_win_path
            PID:5068

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-553605503-2331009851-2137262461-1000\0f5007522459c86e95ffcc62f32308f1_6c55d5c5-188c-4cca-ab24-31b0a48cef01
          Filesize

          46B

          MD5

          d898504a722bff1524134c6ab6a5eaa5

          SHA1

          e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

          SHA256

          878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

          SHA512

          26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

        • memory/5068-11-0x0000000000400000-0x00000000004A2000-memory.dmp
          Filesize

          648KB

        • memory/5068-34-0x0000000000400000-0x00000000004A2000-memory.dmp
          Filesize

          648KB

        • memory/5068-14-0x0000000000400000-0x00000000004A2000-memory.dmp
          Filesize

          648KB

        • memory/5076-4-0x0000000005690000-0x00000000056A0000-memory.dmp
          Filesize

          64KB

        • memory/5076-5-0x0000000005600000-0x000000000560A000-memory.dmp
          Filesize

          40KB

        • memory/5076-6-0x0000000005A30000-0x0000000005A44000-memory.dmp
          Filesize

          80KB

        • memory/5076-7-0x00000000067F0000-0x00000000067FA000-memory.dmp
          Filesize

          40KB

        • memory/5076-8-0x0000000006800000-0x000000000680C000-memory.dmp
          Filesize

          48KB

        • memory/5076-9-0x0000000006840000-0x00000000068A2000-memory.dmp
          Filesize

          392KB

        • memory/5076-10-0x0000000008EB0000-0x0000000008F4C000-memory.dmp
          Filesize

          624KB

        • memory/5076-0-0x0000000075190000-0x0000000075940000-memory.dmp
          Filesize

          7.7MB

        • memory/5076-3-0x0000000005550000-0x00000000055E2000-memory.dmp
          Filesize

          584KB

        • memory/5076-15-0x0000000075190000-0x0000000075940000-memory.dmp
          Filesize

          7.7MB

        • memory/5076-2-0x0000000005A60000-0x0000000006004000-memory.dmp
          Filesize

          5.6MB

        • memory/5076-1-0x0000000000AD0000-0x0000000000B50000-memory.dmp
          Filesize

          512KB