Analysis

  • max time kernel
    127s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    19-11-2021 06:05

General

  • Target

    f6abd5c921b3194d507b71a74100ec437beda9a33627b254d0ed81e88d209bbd.exe

  • Size

    330KB

  • MD5

    0f3136e10afca292ec03a5a672724220

  • SHA1

    43e48db1fa8182f57b240573d0c655b16c3a9d73

  • SHA256

    f6abd5c921b3194d507b71a74100ec437beda9a33627b254d0ed81e88d209bbd

  • SHA512

    a7220fd9278893819ab515fc9b96673f6f66cf7fa65b77d2eb85699da200546f6fcf910bd07af9f309a3483d4695d76e249456baefa731c71657814d504be0b7

Malware Config

Extracted

Family

lokibot

C2

http://63.250.40.204/~wpdemo/file.php?search=3184076

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 53 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 6 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f6abd5c921b3194d507b71a74100ec437beda9a33627b254d0ed81e88d209bbd.exe
    "C:\Users\Admin\AppData\Local\Temp\f6abd5c921b3194d507b71a74100ec437beda9a33627b254d0ed81e88d209bbd.exe"
    1⤵
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2720
    • C:\Users\Admin\AppData\Local\Temp\3582-490\f6abd5c921b3194d507b71a74100ec437beda9a33627b254d0ed81e88d209bbd.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\f6abd5c921b3194d507b71a74100ec437beda9a33627b254d0ed81e88d209bbd.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2632
      • C:\Users\Admin\AppData\Local\Temp\3582-490\f6abd5c921b3194d507b71a74100ec437beda9a33627b254d0ed81e88d209bbd.exe
        "C:\Users\Admin\AppData\Local\Temp\3582-490\f6abd5c921b3194d507b71a74100ec437beda9a33627b254d0ed81e88d209bbd.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:1240

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\f6abd5c921b3194d507b71a74100ec437beda9a33627b254d0ed81e88d209bbd.exe
    MD5

    c7975a9c65678818f4328c6c0ae85774

    SHA1

    8ab329814f37f6fc6a4f449e6a50b51e561a543a

    SHA256

    8b4f071b863556e898a3b9acdc5b48def36b37f6fdb992dd8277c850e9d1a29d

    SHA512

    e32fec793425eabc268a395a37b22879b5811b61441baf247213ab800470f3d7d477b43bf36222c060bf51ddad96757f291e779a87675b2bd9b8e28aefce1a23

  • C:\Users\Admin\AppData\Local\Temp\3582-490\f6abd5c921b3194d507b71a74100ec437beda9a33627b254d0ed81e88d209bbd.exe
    MD5

    c7975a9c65678818f4328c6c0ae85774

    SHA1

    8ab329814f37f6fc6a4f449e6a50b51e561a543a

    SHA256

    8b4f071b863556e898a3b9acdc5b48def36b37f6fdb992dd8277c850e9d1a29d

    SHA512

    e32fec793425eabc268a395a37b22879b5811b61441baf247213ab800470f3d7d477b43bf36222c060bf51ddad96757f291e779a87675b2bd9b8e28aefce1a23

  • C:\Users\Admin\AppData\Local\Temp\3582-490\f6abd5c921b3194d507b71a74100ec437beda9a33627b254d0ed81e88d209bbd.exe
    MD5

    c7975a9c65678818f4328c6c0ae85774

    SHA1

    8ab329814f37f6fc6a4f449e6a50b51e561a543a

    SHA256

    8b4f071b863556e898a3b9acdc5b48def36b37f6fdb992dd8277c850e9d1a29d

    SHA512

    e32fec793425eabc268a395a37b22879b5811b61441baf247213ab800470f3d7d477b43bf36222c060bf51ddad96757f291e779a87675b2bd9b8e28aefce1a23

  • \Users\Admin\AppData\Local\Temp\nswF937.tmp\madwt.dll
    MD5

    1abbed99f654a64dff61a616b648ffb0

    SHA1

    7081ce6d0c59e19515b50cd25a447365e0f9519e

    SHA256

    608074e5dbf16233eb6205dadbf8672f73dc909a275943c25518589775e02f2e

    SHA512

    51b235e574146729e8bd30c6591b092f5d66a958b501856796321013c2558ce32cf43fdb85625e540561673a3070748fb28e81a9842caaf1c4d914084b6c68ec

  • memory/1240-122-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1240-123-0x00000000004139DE-mapping.dmp
  • memory/1240-125-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2632-118-0x0000000000000000-mapping.dmp