Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 08:41

General

  • Target

    99440721399_60c547ca.exe

  • Size

    857KB

  • MD5

    d2c64c86a5b995b90770bc86f816890e

  • SHA1

    c85ae9de96c8bcb0fbf45bdbb3c60eedc86ad91d

  • SHA256

    6285ea11c0beae7a539a06ae89c2c0f5f54155cff5d7dd40ebc86fec5e090602

  • SHA512

    08c0a4d283523efadf356fd47b9a67808b5022f4475b9038fd037c219f98515e5dc3bc5161bd38fc13efc82de54557494e52f88024a4f78167054ae89eede615

  • SSDEEP

    12288:q+HCOx/dtGG5O+hONEIu966joavkYpYWG19vkR:qkFR5zhfIuHjoaMYpiA

Malware Config

Extracted

Family

lokibot

C2

http://24.199.107.111/index.php/0672554332862

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\99440721399_60c547ca.exe
    "C:\Users\Admin\AppData\Local\Temp\99440721399_60c547ca.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3588
    • C:\Users\Admin\AppData\Local\Temp\99440721399_60c547ca.exe
      "C:\Users\Admin\AppData\Local\Temp\99440721399_60c547ca.exe"
      2⤵
        PID:3156
      • C:\Users\Admin\AppData\Local\Temp\99440721399_60c547ca.exe
        "C:\Users\Admin\AppData\Local\Temp\99440721399_60c547ca.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:5080
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4092 --field-trial-handle=2276,i,11674642242468042059,14711253743544118298,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:2080

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Collection

      Data from Local System

      1
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3808065738-1666277613-1125846146-1000\0f5007522459c86e95ffcc62f32308f1_2397ee06-28fe-4eaa-8777-f7014368c353
        Filesize

        46B

        MD5

        c07225d4e7d01d31042965f048728a0a

        SHA1

        69d70b340fd9f44c89adb9a2278df84faa9906b7

        SHA256

        8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

        SHA512

        23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3808065738-1666277613-1125846146-1000\0f5007522459c86e95ffcc62f32308f1_2397ee06-28fe-4eaa-8777-f7014368c353
        Filesize

        46B

        MD5

        d898504a722bff1524134c6ab6a5eaa5

        SHA1

        e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

        SHA256

        878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

        SHA512

        26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

      • memory/3588-8-0x0000000005870000-0x0000000005884000-memory.dmp
        Filesize

        80KB

      • memory/3588-2-0x0000000005AF0000-0x0000000006094000-memory.dmp
        Filesize

        5.6MB

      • memory/3588-4-0x0000000005610000-0x0000000005620000-memory.dmp
        Filesize

        64KB

      • memory/3588-5-0x0000000005510000-0x000000000551A000-memory.dmp
        Filesize

        40KB

      • memory/3588-6-0x0000000005810000-0x0000000005828000-memory.dmp
        Filesize

        96KB

      • memory/3588-7-0x0000000005860000-0x000000000586E000-memory.dmp
        Filesize

        56KB

      • memory/3588-0-0x0000000074F00000-0x00000000756B0000-memory.dmp
        Filesize

        7.7MB

      • memory/3588-9-0x0000000008640000-0x00000000086C4000-memory.dmp
        Filesize

        528KB

      • memory/3588-10-0x000000000BC10000-0x000000000BCAC000-memory.dmp
        Filesize

        624KB

      • memory/3588-1-0x00000000009D0000-0x0000000000AAA000-memory.dmp
        Filesize

        872KB

      • memory/3588-3-0x0000000005440000-0x00000000054D2000-memory.dmp
        Filesize

        584KB

      • memory/3588-16-0x0000000074F00000-0x00000000756B0000-memory.dmp
        Filesize

        7.7MB

      • memory/5080-15-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/5080-13-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/5080-11-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/5080-35-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/5080-43-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB