Analysis

  • max time kernel
    132s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    03-11-2021 20:02

General

  • Target

    ebaf88aae6aaecb97f4db6d8f8856a7161ed15adfc45839e78761470d6ccc80a.exe

  • Size

    314KB

  • MD5

    3d4741d42ff06991b16651f857333dce

  • SHA1

    3cdd5dfd96d696e9070b52bd994ffd4eda6b25d0

  • SHA256

    ebaf88aae6aaecb97f4db6d8f8856a7161ed15adfc45839e78761470d6ccc80a

  • SHA512

    b88c7fc19acd20bc50a09c7555283869b48c00820ff9ad3c9d4c48fc9bd111ce70469903562a3040c6dde7266cfd35b7907435a53165a52e3c5d41f0881af444

Malware Config

Extracted

Family

lokibot

C2

http://74f26d34ffff049368a6cff8812f86ee.gq/BN111/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 53 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 6 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ebaf88aae6aaecb97f4db6d8f8856a7161ed15adfc45839e78761470d6ccc80a.exe
    "C:\Users\Admin\AppData\Local\Temp\ebaf88aae6aaecb97f4db6d8f8856a7161ed15adfc45839e78761470d6ccc80a.exe"
    1⤵
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2892
    • C:\Users\Admin\AppData\Local\Temp\3582-490\ebaf88aae6aaecb97f4db6d8f8856a7161ed15adfc45839e78761470d6ccc80a.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\ebaf88aae6aaecb97f4db6d8f8856a7161ed15adfc45839e78761470d6ccc80a.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3572
      • C:\Users\Admin\AppData\Local\Temp\3582-490\ebaf88aae6aaecb97f4db6d8f8856a7161ed15adfc45839e78761470d6ccc80a.exe
        "C:\Users\Admin\AppData\Local\Temp\3582-490\ebaf88aae6aaecb97f4db6d8f8856a7161ed15adfc45839e78761470d6ccc80a.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:504

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\ebaf88aae6aaecb97f4db6d8f8856a7161ed15adfc45839e78761470d6ccc80a.exe
    MD5

    085899b142dea53d365b6d8cfef7b53a

    SHA1

    e2cc795248832c607d722007ba8fcc4e43513812

    SHA256

    3bc1969f0276934b29197336debfc57d107b40bed732d3edd923f9de5359deb2

    SHA512

    5faf7341e77b199eb8e26b8189e780b942e9fea8157aa9a95b09761e935300a7265c899ae591ab6d35cf50e543d53c2332c74408d0dd2425efc90be78f5de74e

  • C:\Users\Admin\AppData\Local\Temp\3582-490\ebaf88aae6aaecb97f4db6d8f8856a7161ed15adfc45839e78761470d6ccc80a.exe
    MD5

    085899b142dea53d365b6d8cfef7b53a

    SHA1

    e2cc795248832c607d722007ba8fcc4e43513812

    SHA256

    3bc1969f0276934b29197336debfc57d107b40bed732d3edd923f9de5359deb2

    SHA512

    5faf7341e77b199eb8e26b8189e780b942e9fea8157aa9a95b09761e935300a7265c899ae591ab6d35cf50e543d53c2332c74408d0dd2425efc90be78f5de74e

  • C:\Users\Admin\AppData\Local\Temp\3582-490\ebaf88aae6aaecb97f4db6d8f8856a7161ed15adfc45839e78761470d6ccc80a.exe
    MD5

    085899b142dea53d365b6d8cfef7b53a

    SHA1

    e2cc795248832c607d722007ba8fcc4e43513812

    SHA256

    3bc1969f0276934b29197336debfc57d107b40bed732d3edd923f9de5359deb2

    SHA512

    5faf7341e77b199eb8e26b8189e780b942e9fea8157aa9a95b09761e935300a7265c899ae591ab6d35cf50e543d53c2332c74408d0dd2425efc90be78f5de74e

  • \Users\Admin\AppData\Local\Temp\nsnB112.tmp\fxxlrabui.dll
    MD5

    503f33d54b36d62f74fa976531e9ae9e

    SHA1

    b9de73aa8038df49e65b3cfb9f3d30b5f63c31a9

    SHA256

    e724a14c517432f615c0da84ef2958ff694f1dff2f197591a5dcf3a5ce35d5ee

    SHA512

    2eeeb0a2d699cfc4a443f6e3b6e62e5b57aeb6f08d4bdca00b7d442d4b837fb687f3caa78c21f4ff25402136e2e3adb1a002a1ec424281a61a921369eb1e7a10

  • memory/504-119-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/504-120-0x00000000004139DE-mapping.dmp
  • memory/504-122-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/3572-115-0x0000000000000000-mapping.dmp