Analysis

  • max time kernel
    152s
  • max time network
    130s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    03-11-2021 20:02

General

  • Target

    eb475d7b3d1ce22942991161c3b8d10343b7824f7db9642c2fdbd1c7f388915c.exe

  • Size

    310KB

  • MD5

    3b857895cd4f4c6f4122f3d6753648c8

  • SHA1

    581ee90858f1bb8e8d8ad23ede725288d76bc1ee

  • SHA256

    eb475d7b3d1ce22942991161c3b8d10343b7824f7db9642c2fdbd1c7f388915c

  • SHA512

    eebe2b2b667f9b793d17047ddebd3904ec9dd4d49ad3f184cc3671c9e17fd5d65982f35a6026b3d818435d68991c3b27d9cdf68cc84acb881e790c8082f86ab2

Malware Config

Extracted

Family

lokibot

C2

http://74f26d34ffff049368a6cff8812f86ee.ml/BN22/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 53 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 6 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eb475d7b3d1ce22942991161c3b8d10343b7824f7db9642c2fdbd1c7f388915c.exe
    "C:\Users\Admin\AppData\Local\Temp\eb475d7b3d1ce22942991161c3b8d10343b7824f7db9642c2fdbd1c7f388915c.exe"
    1⤵
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:412
    • C:\Users\Admin\AppData\Local\Temp\3582-490\eb475d7b3d1ce22942991161c3b8d10343b7824f7db9642c2fdbd1c7f388915c.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\eb475d7b3d1ce22942991161c3b8d10343b7824f7db9642c2fdbd1c7f388915c.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1304
      • C:\Users\Admin\AppData\Local\Temp\3582-490\eb475d7b3d1ce22942991161c3b8d10343b7824f7db9642c2fdbd1c7f388915c.exe
        "C:\Users\Admin\AppData\Local\Temp\3582-490\eb475d7b3d1ce22942991161c3b8d10343b7824f7db9642c2fdbd1c7f388915c.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:1356

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\eb475d7b3d1ce22942991161c3b8d10343b7824f7db9642c2fdbd1c7f388915c.exe
    MD5

    d031d354378993ddf3aca597f723b301

    SHA1

    b6a6ed3df049e756d57d8d19a22e124b2672ee1c

    SHA256

    5218080ebe69d63196e24cb2d9a08008e5cac324073b13a29f2b660be7398cc1

    SHA512

    c345a0d66fc8ba3a434e3678f183575cc7de1bebdea2f3474090d28deacb82ce7ecb3f14ee66bfa1df453eee90de9c2a79270aa5e538d1996050f786c3ed51ee

  • C:\Users\Admin\AppData\Local\Temp\3582-490\eb475d7b3d1ce22942991161c3b8d10343b7824f7db9642c2fdbd1c7f388915c.exe
    MD5

    d031d354378993ddf3aca597f723b301

    SHA1

    b6a6ed3df049e756d57d8d19a22e124b2672ee1c

    SHA256

    5218080ebe69d63196e24cb2d9a08008e5cac324073b13a29f2b660be7398cc1

    SHA512

    c345a0d66fc8ba3a434e3678f183575cc7de1bebdea2f3474090d28deacb82ce7ecb3f14ee66bfa1df453eee90de9c2a79270aa5e538d1996050f786c3ed51ee

  • C:\Users\Admin\AppData\Local\Temp\3582-490\eb475d7b3d1ce22942991161c3b8d10343b7824f7db9642c2fdbd1c7f388915c.exe
    MD5

    d031d354378993ddf3aca597f723b301

    SHA1

    b6a6ed3df049e756d57d8d19a22e124b2672ee1c

    SHA256

    5218080ebe69d63196e24cb2d9a08008e5cac324073b13a29f2b660be7398cc1

    SHA512

    c345a0d66fc8ba3a434e3678f183575cc7de1bebdea2f3474090d28deacb82ce7ecb3f14ee66bfa1df453eee90de9c2a79270aa5e538d1996050f786c3ed51ee

  • \Users\Admin\AppData\Local\Temp\nsgDFC3.tmp\jeqzqzkmkp.dll
    MD5

    8dc3c0063d341a832e27d7c13e815e0f

    SHA1

    0be9c4da37598b60604928ec9fcefc69c6a47a0f

    SHA256

    352b436324a87627e2732511330feabe368c4f68cc932cc1d3e1495f786a02ea

    SHA512

    a74c7d9c14d1d7d09295accda0209e1f929231ae1dd0446073bd316cb9a76036f8c9477d3b9e7803e6fbf066c4c5a8a27ad6ce59d99ec51d3748df68e4f41e12

  • memory/1304-115-0x0000000000000000-mapping.dmp
  • memory/1356-119-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1356-120-0x00000000004139DE-mapping.dmp
  • memory/1356-122-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB