Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-05-2024 16:04

General

  • Target

    004cc0803bb20bd71c217c0a7987420f3b6fffec022b6c1c1f20b87b86b1de9c.exe

  • Size

    404KB

  • MD5

    4bdd7d8d5654613006b106e800fef483

  • SHA1

    d7ae5aa54cad9ffd8a7d2573e5eba2279cfa17c9

  • SHA256

    004cc0803bb20bd71c217c0a7987420f3b6fffec022b6c1c1f20b87b86b1de9c

  • SHA512

    f7310d21eff0700b0638768b4134ea0f43af634f7265eb20020a2759522fe83038d4c42ef30f44854a3e618808b2b9950da60898b357c151b060f67fc7045d5b

  • SSDEEP

    12288:PcI07ouHH1J+0wSocWeSG4Z5wKjpJqszz2R1g0:EYu1xocWhzwqPH2R1

Malware Config

Extracted

Family

lokibot

C2

http://63.250.44.84/cpanel.php?id=0154721716286636215019717878850975448529

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\004cc0803bb20bd71c217c0a7987420f3b6fffec022b6c1c1f20b87b86b1de9c.exe
    "C:\Users\Admin\AppData\Local\Temp\004cc0803bb20bd71c217c0a7987420f3b6fffec022b6c1c1f20b87b86b1de9c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4248
    • C:\Users\Admin\AppData\Local\Temp\004cc0803bb20bd71c217c0a7987420f3b6fffec022b6c1c1f20b87b86b1de9c.exe
      "C:\Users\Admin\AppData\Local\Temp\004cc0803bb20bd71c217c0a7987420f3b6fffec022b6c1c1f20b87b86b1de9c.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:220

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3571316656-3665257725-2415531812-1000\0f5007522459c86e95ffcc62f32308f1_a47c70d8-7adc-4ad7-994f-644a8c84c176
    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3571316656-3665257725-2415531812-1000\0f5007522459c86e95ffcc62f32308f1_a47c70d8-7adc-4ad7-994f-644a8c84c176
    Filesize

    46B

    MD5

    c07225d4e7d01d31042965f048728a0a

    SHA1

    69d70b340fd9f44c89adb9a2278df84faa9906b7

    SHA256

    8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

    SHA512

    23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

  • memory/220-13-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/220-45-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/220-37-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/220-17-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/220-15-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/4248-4-0x0000000004C30000-0x0000000004C3A000-memory.dmp
    Filesize

    40KB

  • memory/4248-6-0x0000000006380000-0x0000000006394000-memory.dmp
    Filesize

    80KB

  • memory/4248-9-0x0000000006060000-0x000000000606C000-memory.dmp
    Filesize

    48KB

  • memory/4248-10-0x0000000006430000-0x000000000648A000-memory.dmp
    Filesize

    360KB

  • memory/4248-11-0x0000000006530000-0x00000000065CC000-memory.dmp
    Filesize

    624KB

  • memory/4248-12-0x0000000006490000-0x00000000064B2000-memory.dmp
    Filesize

    136KB

  • memory/4248-7-0x000000007466E000-0x000000007466F000-memory.dmp
    Filesize

    4KB

  • memory/4248-8-0x0000000074660000-0x0000000074E10000-memory.dmp
    Filesize

    7.7MB

  • memory/4248-0-0x000000007466E000-0x000000007466F000-memory.dmp
    Filesize

    4KB

  • memory/4248-18-0x0000000074660000-0x0000000074E10000-memory.dmp
    Filesize

    7.7MB

  • memory/4248-5-0x0000000074660000-0x0000000074E10000-memory.dmp
    Filesize

    7.7MB

  • memory/4248-3-0x0000000004B60000-0x0000000004BF2000-memory.dmp
    Filesize

    584KB

  • memory/4248-2-0x0000000005200000-0x00000000057A4000-memory.dmp
    Filesize

    5.6MB

  • memory/4248-1-0x0000000000120000-0x000000000018A000-memory.dmp
    Filesize

    424KB