Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-11-2024 23:01
Static task
static1
URLScan task
urlscan1
General
Malware Config
Extracted
lokibot
http://blesblochem.com/two/gates1/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Lokibot family
-
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
Processes:
resource yara_rule behavioral1/memory/5384-263-0x0000000002C50000-0x0000000002C64000-memory.dmp agile_net -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
Lokibot.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Lokibot.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook Lokibot.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook Lokibot.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Lokibot.exedescription pid process target process PID 5384 set thread context of 5436 5384 Lokibot.exe Lokibot.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Lokibot.exeLokibot.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Lokibot.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Lokibot.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 2 IoCs
Processes:
msedge.exetaskmgr.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exeLokibot.exetaskmgr.exemsedge.exepid process 8 msedge.exe 8 msedge.exe 1296 msedge.exe 1296 msedge.exe 1860 identity_helper.exe 1860 identity_helper.exe 5796 msedge.exe 5796 msedge.exe 5384 Lokibot.exe 5384 Lokibot.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5384 Lokibot.exe 5384 Lokibot.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5272 msedge.exe 5272 msedge.exe 5272 msedge.exe 5272 msedge.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
Processes:
msedge.exepid process 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
Lokibot.exetaskmgr.exeLokibot.exedescription pid process Token: SeDebugPrivilege 5384 Lokibot.exe Token: SeDebugPrivilege 5588 taskmgr.exe Token: SeSystemProfilePrivilege 5588 taskmgr.exe Token: SeCreateGlobalPrivilege 5588 taskmgr.exe Token: SeDebugPrivilege 5436 Lokibot.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
msedge.exepid process 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
msedge.exetaskmgr.exepid process 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe 5588 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid process target process PID 1296 wrote to memory of 212 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 212 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 1904 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 1904 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 1904 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 1904 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 1904 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 1904 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 1904 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 1904 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 1904 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 1904 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 1904 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 1904 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 1904 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 1904 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 1904 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 1904 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 1904 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 1904 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 1904 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 1904 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 1904 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 1904 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 1904 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 1904 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 1904 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 1904 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 1904 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 1904 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 1904 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 1904 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 1904 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 1904 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 1904 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 1904 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 1904 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 1904 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 1904 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 1904 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 1904 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 1904 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 8 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 8 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 2252 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 2252 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 2252 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 2252 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 2252 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 2252 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 2252 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 2252 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 2252 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 2252 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 2252 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 2252 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 2252 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 2252 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 2252 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 2252 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 2252 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 2252 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 2252 1296 msedge.exe msedge.exe PID 1296 wrote to memory of 2252 1296 msedge.exe msedge.exe -
outlook_office_path 1 IoCs
Processes:
Lokibot.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook Lokibot.exe -
outlook_win_path 1 IoCs
Processes:
Lokibot.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Lokibot.exe
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://github.com/Da2dalus/The-MALWARE-Repo1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1296 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffad17946f8,0x7ffad1794708,0x7ffad17947182⤵PID:212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2052,7768359800395037862,11813479273488875818,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2096 /prefetch:22⤵PID:1904
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2052,7768359800395037862,11813479273488875818,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:8
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2052,7768359800395037862,11813479273488875818,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2664 /prefetch:82⤵PID:2252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7768359800395037862,11813479273488875818,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3380 /prefetch:12⤵PID:2704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7768359800395037862,11813479273488875818,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3392 /prefetch:12⤵PID:4784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2052,7768359800395037862,11813479273488875818,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5776 /prefetch:82⤵PID:776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2052,7768359800395037862,11813479273488875818,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5776 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7768359800395037862,11813479273488875818,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5280 /prefetch:12⤵PID:1992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7768359800395037862,11813479273488875818,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4040 /prefetch:12⤵PID:3936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2052,7768359800395037862,11813479273488875818,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=3472 /prefetch:82⤵PID:4752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7768359800395037862,11813479273488875818,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5400 /prefetch:12⤵PID:4676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7768359800395037862,11813479273488875818,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6280 /prefetch:12⤵PID:5156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7768359800395037862,11813479273488875818,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6308 /prefetch:12⤵PID:5164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2052,7768359800395037862,11813479273488875818,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1152 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2052,7768359800395037862,11813479273488875818,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3480 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:5272
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3096
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2056
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:6072
-
C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Stealer\Lokibot.exe"C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Stealer\Lokibot.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5384 -
C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Stealer\Lokibot.exe"C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Stealer\Lokibot.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:5436
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SendNotifyMessage
PID:5588
-
C:\Windows\System32\ewkptm.exe"C:\Windows\System32\ewkptm.exe"1⤵PID:2056
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD50a9dc42e4013fc47438e96d24beb8eff
SHA1806ab26d7eae031a58484188a7eb1adab06457fc
SHA25658d66151799526b3fa372552cd99b385415d9e9a119302b99aadc34dd51dd151
SHA512868d6b421ae2501a519595d0c34ddef25b2a98b082c5203da8349035f1f6764ddf183197f1054e7e86a752c71eccbc0649e515b63c55bc18cf5f0592397e258f
-
Filesize
152B
MD561cef8e38cd95bf003f5fdd1dc37dae1
SHA111f2f79ecb349344c143eea9a0fed41891a3467f
SHA256ae671613623b4477fbd5daf1fd2d148ae2a09ddcc3804b2b6d4ffcb60b317e3e
SHA5126fb9b333fe0e8fde19fdd0bd01a1990a4e60a87c0a02bc8297da1206e42f8690d06b030308e58c862e9e77714a585eed7cc1627590d99a10aeb77fc0dd3d864d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5089d57ed5747cfa5424738c318238a9a
SHA1f8ab6e7cc09c9b41f6d78c97be8bb6f049259146
SHA256c8a0fbc853db36cdf88b2d8ec6fcc6c38585a2e91fd5c2b503a38b87cfc0ab62
SHA512569099efb9ad24d0948f360585608e49f82e75c536f82e2440644147cfeaecf6283059df7a98805926cf826d6e9c3f6ef4f9c5c6fa2c8f5fbbc5966fe67a0c9c
-
Filesize
573B
MD5a6d346f58cbec0a6e4015327b25f1537
SHA1750056e65a8b1c20b1a6051f5adcdf35821a6ac1
SHA2561a715b1b5b62ef83ca8c62a18eddb3b5b6b738be2c654ab7a38cf22fdc8bea56
SHA51274e563217a28cd6427739731f51ba2e35ee060c8ae6959d458d06a0416e17ffc6a49f8d0bbcb8d17cef144a45c36eb9f3b92305389ab0cfc5043f530d9f28d89
-
Filesize
6KB
MD5ba32754e361e649b6f6a205db64c70d7
SHA18d345bc27dd9b3f78789ef1c2fd651fa3cd24db5
SHA2565a14b1f9a41eff2c85b76eb53b978849c9a67a89fb2d276520b9e8860005e3fb
SHA512d77e3996dc3e4ef91c11aa2b9152ab2d0658bcded946c6756f116464875658c91eb4c1052a42df8f46e6812556c83d6b404932634b35f7ffe7df8170504f641a
-
Filesize
5KB
MD5d277a6a216cb8262318dc3804020d57a
SHA12458669dec19345f31f461d10e49be2d3ef5b71a
SHA25695034965ac3ea00acbb5f8ffccf90e8d2a27878a95b01f55fc606ee2f51972ee
SHA512889d28c6d7c679d94ff90a25800d5b5096fe2b3301c9ce2fd4e1782da81c8cd9f6c7efa9cdf4a02a740e15bf617b17769623fba3f88307a3779730c8d40f55f5
-
Filesize
1KB
MD54e4b78e12b4a81981e2f4c3fc1a43fb8
SHA1a2d2daec6e1a1ffa3f2f3a223368d844f082b695
SHA2560464440b796896e2b019f1b341fe718060dd56b09d854c20b97a881a499140bc
SHA512296fcad3147fa31b3ab7fb0526209702456871340e7eab13a2ebec1909a2658deb22e4032341fda75829200cb8cb1a870f186fcad50da2483fca6b86bb3dece6
-
Filesize
1KB
MD573d3c4e5a0a4db5ec67d6dcb86c0d65d
SHA160420df89c40d5692bddc4d40b532282c1b97370
SHA25627b0ab42069078304f5ea2a5588c31a0a3edda91ea6b290c12ce655c78f2c8f5
SHA5124549074be18ef9f987682905f9d6fdc5055e8adccb4d8a8168359779dce508acf3301f9d78c982ae02f798ee1fcbee4a8426faa3b138e082df9a7955aec313ab
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5106b578eac632d7040b53a3d4133f3c9
SHA1f07041707858f1e7971d0157f82d5edf934155e0
SHA256ff72f7a3ea53cfaabb30a693417049b2fc86085b322347ac6d51859b73fdf83a
SHA512c8561e9dfc1d95ff5f41b9d1c71a0a4201583f4f405cb87b1e24d199c0b8da022f540f2de39462673295b899289b52c2636090596bedcf76ff647dcee0251e37
-
Filesize
10KB
MD5c4d2862ac614dd2bebec40f3456095cf
SHA161f1b4c422ea60ec39ff3dd1038957adf7f3166e
SHA2569f395a1e007f4b9d442411f2a722e201411c4ffd532f1da809c20e753500382c
SHA5129e2b1af1831934286abafa43bc396908a48584d64f4913321a1373c7e756f59661ad1a5778f97c67db772516f765333890e856c25add4811563f2edc8f029f21
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2437139445-1151884604-3026847218-1000\0f5007522459c86e95ffcc62f32308f1_4304acb9-c3f6-452a-9860-eb4e85d38d4e
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2437139445-1151884604-3026847218-1000\0f5007522459c86e95ffcc62f32308f1_4304acb9-c3f6-452a-9860-eb4e85d38d4e
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e