Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-05-2024 12:17

General

  • Target

    7a22ca639bbbf6ba2411a43fc17a2edd29c92f34f62349c978382c19eed0fbf9.exe

  • Size

    572KB

  • MD5

    995ab432c90e16c1bb7b134ebef8112b

  • SHA1

    aef4e550b58314067b09969ff59d6ff2d305ba6f

  • SHA256

    7a22ca639bbbf6ba2411a43fc17a2edd29c92f34f62349c978382c19eed0fbf9

  • SHA512

    eb12fbe098e13d29b2e70d09a10e741b9231ef6fc74dae4743efac05a76d0edb0390145119e8433b9a665e0368c243cba3ee253cfc24d79ae71698dfe0cf41cb

  • SSDEEP

    12288:E0pei36RPoBCLCPV2jffqgcjSe3XIl9y8myWzh6DkR:npp36loPPU7C+e3XonQzF

Malware Config

Extracted

Family

lokibot

C2

http://45.61.137.215/index.php/t?id=090

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7a22ca639bbbf6ba2411a43fc17a2edd29c92f34f62349c978382c19eed0fbf9.exe
    "C:\Users\Admin\AppData\Local\Temp\7a22ca639bbbf6ba2411a43fc17a2edd29c92f34f62349c978382c19eed0fbf9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3592
    • C:\Users\Admin\AppData\Local\Temp\7a22ca639bbbf6ba2411a43fc17a2edd29c92f34f62349c978382c19eed0fbf9.exe
      "C:\Users\Admin\AppData\Local\Temp\7a22ca639bbbf6ba2411a43fc17a2edd29c92f34f62349c978382c19eed0fbf9.exe"
      2⤵
        PID:3624
      • C:\Users\Admin\AppData\Local\Temp\7a22ca639bbbf6ba2411a43fc17a2edd29c92f34f62349c978382c19eed0fbf9.exe
        "C:\Users\Admin\AppData\Local\Temp\7a22ca639bbbf6ba2411a43fc17a2edd29c92f34f62349c978382c19eed0fbf9.exe"
        2⤵
          PID:636
        • C:\Users\Admin\AppData\Local\Temp\7a22ca639bbbf6ba2411a43fc17a2edd29c92f34f62349c978382c19eed0fbf9.exe
          "C:\Users\Admin\AppData\Local\Temp\7a22ca639bbbf6ba2411a43fc17a2edd29c92f34f62349c978382c19eed0fbf9.exe"
          2⤵
            PID:3704
          • C:\Users\Admin\AppData\Local\Temp\7a22ca639bbbf6ba2411a43fc17a2edd29c92f34f62349c978382c19eed0fbf9.exe
            "C:\Users\Admin\AppData\Local\Temp\7a22ca639bbbf6ba2411a43fc17a2edd29c92f34f62349c978382c19eed0fbf9.exe"
            2⤵
              PID:5000
            • C:\Users\Admin\AppData\Local\Temp\7a22ca639bbbf6ba2411a43fc17a2edd29c92f34f62349c978382c19eed0fbf9.exe
              "C:\Users\Admin\AppData\Local\Temp\7a22ca639bbbf6ba2411a43fc17a2edd29c92f34f62349c978382c19eed0fbf9.exe"
              2⤵
              • Accesses Microsoft Outlook profiles
              • Suspicious behavior: RenamesItself
              • Suspicious use of AdjustPrivilegeToken
              • outlook_office_path
              • outlook_win_path
              PID:376
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3452,i,16710585221322798697,8586257254049248207,262144 --variations-seed-version --mojo-platform-channel-handle=4444 /prefetch:8
            1⤵
              PID:1128

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Credential Access

            Unsecured Credentials

            1
            T1552

            Credentials In Files

            1
            T1552.001

            Collection

            Data from Local System

            1
            T1005

            Email Collection

            1
            T1114

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1181767204-2009306918-3718769404-1000\0f5007522459c86e95ffcc62f32308f1_d2547453-e731-4fdf-8f92-95f955a44aca
              Filesize

              46B

              MD5

              d898504a722bff1524134c6ab6a5eaa5

              SHA1

              e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

              SHA256

              878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

              SHA512

              26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

            • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1181767204-2009306918-3718769404-1000\0f5007522459c86e95ffcc62f32308f1_d2547453-e731-4fdf-8f92-95f955a44aca
              Filesize

              46B

              MD5

              c07225d4e7d01d31042965f048728a0a

              SHA1

              69d70b340fd9f44c89adb9a2278df84faa9906b7

              SHA256

              8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

              SHA512

              23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

            • memory/376-11-0x0000000000400000-0x00000000004A2000-memory.dmp
              Filesize

              648KB

            • memory/376-43-0x0000000000400000-0x00000000004A2000-memory.dmp
              Filesize

              648KB

            • memory/376-35-0x0000000000400000-0x00000000004A2000-memory.dmp
              Filesize

              648KB

            • memory/376-15-0x0000000000400000-0x00000000004A2000-memory.dmp
              Filesize

              648KB

            • memory/376-13-0x0000000000400000-0x00000000004A2000-memory.dmp
              Filesize

              648KB

            • memory/3592-4-0x00000000055D0000-0x00000000055DA000-memory.dmp
              Filesize

              40KB

            • memory/3592-8-0x0000000004E50000-0x0000000004E60000-memory.dmp
              Filesize

              64KB

            • memory/3592-9-0x00000000067B0000-0x0000000006812000-memory.dmp
              Filesize

              392KB

            • memory/3592-10-0x0000000010A90000-0x0000000010B2C000-memory.dmp
              Filesize

              624KB

            • memory/3592-7-0x00000000059E0000-0x00000000059EC000-memory.dmp
              Filesize

              48KB

            • memory/3592-6-0x0000000007CE0000-0x0000000007D02000-memory.dmp
              Filesize

              136KB

            • memory/3592-5-0x0000000074B70000-0x0000000075320000-memory.dmp
              Filesize

              7.7MB

            • memory/3592-16-0x0000000074B70000-0x0000000075320000-memory.dmp
              Filesize

              7.7MB

            • memory/3592-0-0x0000000074B7E000-0x0000000074B7F000-memory.dmp
              Filesize

              4KB

            • memory/3592-3-0x0000000005440000-0x00000000054D2000-memory.dmp
              Filesize

              584KB

            • memory/3592-2-0x00000000059F0000-0x0000000005F94000-memory.dmp
              Filesize

              5.6MB

            • memory/3592-1-0x00000000009A0000-0x0000000000A30000-memory.dmp
              Filesize

              576KB