Analysis

  • max time kernel
    154s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    25-01-2022 16:26

General

  • Target

    8cef0dc8479d3d0b88687c1ae17866e71de668c032bc2f9965e03e3f36993d60.exe

  • Size

    280KB

  • MD5

    6438c88f8a68fb3a9b78dbbdb54c08e8

  • SHA1

    d7a491b8309bde3e246f814b4db99da5e8517963

  • SHA256

    8cef0dc8479d3d0b88687c1ae17866e71de668c032bc2f9965e03e3f36993d60

  • SHA512

    abd31a4144bef0b8442e4bb43d8a1ab1c7f9564c611d8706c418a1d620b130df81fd9ad52de28715569cc95bbf3aa20c8fb83ce5b6156b01cee56fedd6306164

Malware Config

Extracted

Family

lokibot

C2

http://137.184.118.248/sheng/logs/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 2 IoCs
  • Sets service image path in registry 2 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 6 IoCs
  • Modifies data under HKEY_USERS 41 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8cef0dc8479d3d0b88687c1ae17866e71de668c032bc2f9965e03e3f36993d60.exe
    "C:\Users\Admin\AppData\Local\Temp\8cef0dc8479d3d0b88687c1ae17866e71de668c032bc2f9965e03e3f36993d60.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:336
    • C:\Users\Admin\AppData\Local\Temp\3582-490\8cef0dc8479d3d0b88687c1ae17866e71de668c032bc2f9965e03e3f36993d60.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\8cef0dc8479d3d0b88687c1ae17866e71de668c032bc2f9965e03e3f36993d60.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2104
      • C:\Users\Admin\AppData\Local\Temp\3582-490\8cef0dc8479d3d0b88687c1ae17866e71de668c032bc2f9965e03e3f36993d60.exe
        "C:\Users\Admin\AppData\Local\Temp\3582-490\8cef0dc8479d3d0b88687c1ae17866e71de668c032bc2f9965e03e3f36993d60.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:4092
  • C:\Windows\System32\WaaSMedicAgent.exe
    C:\Windows\System32\WaaSMedicAgent.exe 5b1529a1b4601265f911b26273e104c3 ued3EhJG2UmrpU1NfXK8Uw.0.1.0.0.0
    1⤵
    • Modifies data under HKEY_USERS
    PID:1968

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\8cef0dc8479d3d0b88687c1ae17866e71de668c032bc2f9965e03e3f36993d60.exe
    MD5

    4d44b35d046ab81c14939186713bdccd

    SHA1

    cc9bdfe1589811c48d4b9faff557dd0bd17fc712

    SHA256

    0813580b17b76931726c3fd32a95a460eaf327f89c786117346a1f8ead1b270e

    SHA512

    e1130db02f8e892d5142886f89a5adfdfdf97dc34b6d2ae61d5e4d9b45200ac72c77b32dec91130441641f71d60ec62d8d303f11c56e1f4ac88e34175892483f

  • C:\Users\Admin\AppData\Local\Temp\3582-490\8cef0dc8479d3d0b88687c1ae17866e71de668c032bc2f9965e03e3f36993d60.exe
    MD5

    4d44b35d046ab81c14939186713bdccd

    SHA1

    cc9bdfe1589811c48d4b9faff557dd0bd17fc712

    SHA256

    0813580b17b76931726c3fd32a95a460eaf327f89c786117346a1f8ead1b270e

    SHA512

    e1130db02f8e892d5142886f89a5adfdfdf97dc34b6d2ae61d5e4d9b45200ac72c77b32dec91130441641f71d60ec62d8d303f11c56e1f4ac88e34175892483f

  • C:\Users\Admin\AppData\Local\Temp\3582-490\8cef0dc8479d3d0b88687c1ae17866e71de668c032bc2f9965e03e3f36993d60.exe
    MD5

    4d44b35d046ab81c14939186713bdccd

    SHA1

    cc9bdfe1589811c48d4b9faff557dd0bd17fc712

    SHA256

    0813580b17b76931726c3fd32a95a460eaf327f89c786117346a1f8ead1b270e

    SHA512

    e1130db02f8e892d5142886f89a5adfdfdf97dc34b6d2ae61d5e4d9b45200ac72c77b32dec91130441641f71d60ec62d8d303f11c56e1f4ac88e34175892483f

  • C:\Users\Admin\AppData\Local\Temp\nsiCF80.tmp\ksih.dll
    MD5

    2cb8b0673b7f4de1733cb6ff7ced3d8b

    SHA1

    3e3d5c796950ae4b15c08a865316b4d42006f6d5

    SHA256

    2b7e18bbd19da9922a3c4666da30ec8d6af28a641d4223c462159c05dbbf1f56

    SHA512

    61b2375c06a2e8d272c791c0ebafad2d1e9b1194a09ff72f0f985106d00879739a9a1838eedbd8720202e58df76f84112a56544e69da0d5896e662c0ea2349d3

  • memory/2104-135-0x00000000023B0000-0x00000000023B2000-memory.dmp
    Filesize

    8KB

  • memory/4092-133-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/4092-136-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB