Analysis

  • max time kernel
    164s
  • max time network
    173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    03-02-2022 13:43

General

  • Target

    582923daab47911bd6216946e5e38e76b20019b19e863c2e3e146185253db2cb.exe

  • Size

    144KB

  • MD5

    dca4bddba0c7c1c658ef5fe696aa9a25

  • SHA1

    963260bdec038dfa22d43415360aa560c75a33d4

  • SHA256

    582923daab47911bd6216946e5e38e76b20019b19e863c2e3e146185253db2cb

  • SHA512

    74ec8e87841b9f4ca27b740609e119ecfe1c65b6f2ce3567ebb9b8664068f5742eda5ada79f9c2c9bdf0db0f5aa67eca0e6109735a43a5e2e475a912c440a885

Malware Config

Extracted

Family

lokibot

C2

http://dennismariman.com/giantech/Panel/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Sets service image path in registry 2 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 41 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\582923daab47911bd6216946e5e38e76b20019b19e863c2e3e146185253db2cb.exe
    "C:\Users\Admin\AppData\Local\Temp\582923daab47911bd6216946e5e38e76b20019b19e863c2e3e146185253db2cb.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1512
    • C:\Users\Admin\AppData\Local\Temp\3582-490\582923daab47911bd6216946e5e38e76b20019b19e863c2e3e146185253db2cb.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\582923daab47911bd6216946e5e38e76b20019b19e863c2e3e146185253db2cb.exe"
      2⤵
      • Executes dropped EXE
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4704
  • C:\Windows\System32\WaaSMedicAgent.exe
    C:\Windows\System32\WaaSMedicAgent.exe b4c9c7b98cf5326de45b47cba776b66a FHsh1ZGGIke0OSzJlv+Xog.0.1.0.0.0
    1⤵
    • Modifies data under HKEY_USERS
    PID:3596
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3364

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\582923daab47911bd6216946e5e38e76b20019b19e863c2e3e146185253db2cb.exe
    MD5

    d65f95c95d41396933bd50aeb4680ec8

    SHA1

    0785f927ee2c8f53fb457ed436a2966c923793ab

    SHA256

    d012f252ff0cecedfc079295319ccfd59bfc671e8856b100deae24800fd09215

    SHA512

    2826c2afc682c0d826d33c39ac381ae27f20095f1557e99613751e7bc76f04612a4f51c77e853a23b7813987aa96d6658c288b3e1bfb7a1a73af28c64be3eeb3

  • C:\Users\Admin\AppData\Local\Temp\3582-490\582923daab47911bd6216946e5e38e76b20019b19e863c2e3e146185253db2cb.exe
    MD5

    d65f95c95d41396933bd50aeb4680ec8

    SHA1

    0785f927ee2c8f53fb457ed436a2966c923793ab

    SHA256

    d012f252ff0cecedfc079295319ccfd59bfc671e8856b100deae24800fd09215

    SHA512

    2826c2afc682c0d826d33c39ac381ae27f20095f1557e99613751e7bc76f04612a4f51c77e853a23b7813987aa96d6658c288b3e1bfb7a1a73af28c64be3eeb3

  • memory/3364-132-0x000001CD46540000-0x000001CD46550000-memory.dmp
    Filesize

    64KB

  • memory/3364-133-0x000001CD465A0000-0x000001CD465B0000-memory.dmp
    Filesize

    64KB

  • memory/3364-134-0x000001CD492C0000-0x000001CD492C4000-memory.dmp
    Filesize

    16KB