Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-04-2024 01:22

General

  • Target

    a3957f3092901d0466410d0d2413137243c905c67ac957524336060d3691d253.exe

  • Size

    360KB

  • MD5

    22ad27b1d4c7f684891838006c2677ef

  • SHA1

    6192aa617f94ea520a144677145fc9e87578760d

  • SHA256

    a3957f3092901d0466410d0d2413137243c905c67ac957524336060d3691d253

  • SHA512

    4c41ec3395fa16cbd8915ceaee67a29902998ab8276eb1680055ac023641b30db5c4264fa23de074312db8ea0681acf239b88719def9555e67f3b376269c8000

  • SSDEEP

    6144:SWmId59QEj2mAYA23q0cRKz9Pu46HZRoxRowHrG9JUwoedW/NuKLoI:SNITxj2mpxPcRu9X6HZWswHrcJrzdW/5

Malware Config

Extracted

Family

lokibot

C2

https://tequilacofradiamx.com/jinjfg/Panel/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 6 IoCs
  • Detects executables containing common artifacts observed in infostealers 6 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Program crash 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a3957f3092901d0466410d0d2413137243c905c67ac957524336060d3691d253.exe
    "C:\Users\Admin\AppData\Local\Temp\a3957f3092901d0466410d0d2413137243c905c67ac957524336060d3691d253.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1372
    • C:\Users\Admin\AppData\Local\Temp\a3957f3092901d0466410d0d2413137243c905c67ac957524336060d3691d253.exe
      C:\Users\Admin\AppData\Local\Temp\a3957f3092901d0466410d0d2413137243c905c67ac957524336060d3691d253.exe
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:444
    • C:\Users\Admin\AppData\Local\Temp\a3957f3092901d0466410d0d2413137243c905c67ac957524336060d3691d253.exe
      C:\Users\Admin\AppData\Local\Temp\a3957f3092901d0466410d0d2413137243c905c67ac957524336060d3691d253.exe
      2⤵
        PID:3744
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3744 -s 84
          3⤵
          • Program crash
          PID:4360
      • C:\Users\Admin\AppData\Local\Temp\a3957f3092901d0466410d0d2413137243c905c67ac957524336060d3691d253.exe
        C:\Users\Admin\AppData\Local\Temp\a3957f3092901d0466410d0d2413137243c905c67ac957524336060d3691d253.exe
        2⤵
          PID:4352
        • C:\Users\Admin\AppData\Local\Temp\a3957f3092901d0466410d0d2413137243c905c67ac957524336060d3691d253.exe
          C:\Users\Admin\AppData\Local\Temp\a3957f3092901d0466410d0d2413137243c905c67ac957524336060d3691d253.exe
          2⤵
            PID:2964
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2964 -s 80
              3⤵
              • Program crash
              PID:4580
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2964 -ip 2964
          1⤵
            PID:3604
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3744 -ip 3744
            1⤵
              PID:1968
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3744 --field-trial-handle=2328,i,5873823382323802923,13134441441264702821,262144 --variations-seed-version /prefetch:8
              1⤵
                PID:60

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Credential Access

              Unsecured Credentials

              1
              T1552

              Credentials In Files

              1
              T1552.001

              Collection

              Data from Local System

              1
              T1005

              Email Collection

              1
              T1114

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3808065738-1666277613-1125846146-1000\0f5007522459c86e95ffcc62f32308f1_2397ee06-28fe-4eaa-8777-f7014368c353
                Filesize

                46B

                MD5

                d898504a722bff1524134c6ab6a5eaa5

                SHA1

                e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

                SHA256

                878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

                SHA512

                26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

              • memory/444-3-0x0000000000400000-0x00000000004A2000-memory.dmp
                Filesize

                648KB

              • memory/444-6-0x0000000000400000-0x00000000004A2000-memory.dmp
                Filesize

                648KB

              • memory/444-12-0x0000000000400000-0x00000000004A2000-memory.dmp
                Filesize

                648KB

              • memory/444-34-0x0000000000400000-0x00000000004A2000-memory.dmp
                Filesize

                648KB

              • memory/1372-0-0x0000000074FF0000-0x00000000755A1000-memory.dmp
                Filesize

                5.7MB

              • memory/1372-1-0x0000000074FF0000-0x00000000755A1000-memory.dmp
                Filesize

                5.7MB

              • memory/1372-2-0x0000000000E60000-0x0000000000E70000-memory.dmp
                Filesize

                64KB

              • memory/1372-15-0x0000000074FF0000-0x00000000755A1000-memory.dmp
                Filesize

                5.7MB

              • memory/4352-13-0x0000000000400000-0x00000000004A2000-memory.dmp
                Filesize

                648KB

              • memory/4352-14-0x0000000000400000-0x00000000004A2000-memory.dmp
                Filesize

                648KB