Analysis

  • max time kernel
    156s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-06-2022 05:28

General

  • Target

    d81b40d87d7caee2e52fa109131ce7702810c9fb0f98f8a15fdd72f14146e513.exe

  • Size

    740KB

  • MD5

    a305fe5a1a2d98b54d9acfb97f2d2525

  • SHA1

    a9a03774732c584faef112beec2605d333b4181c

  • SHA256

    d81b40d87d7caee2e52fa109131ce7702810c9fb0f98f8a15fdd72f14146e513

  • SHA512

    8aeb61df7da99da3854c534c07c348f0d89cd1174722f8ad3a72d6606bb9cfb420afa3465f42a5a8fdad20b1a226ee157717c047607321d887bd2406f3ccb71d

Malware Config

Extracted

Family

lokibot

C2

http://citiline.org.ng/XXD123-TY/TULIP8890890-56788/Panel/five/fre,php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Detect Neshta Payload 2 IoCs
  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d81b40d87d7caee2e52fa109131ce7702810c9fb0f98f8a15fdd72f14146e513.exe
    "C:\Users\Admin\AppData\Local\Temp\d81b40d87d7caee2e52fa109131ce7702810c9fb0f98f8a15fdd72f14146e513.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4580
    • C:\Users\Admin\AppData\Local\Temp\d81b40d87d7caee2e52fa109131ce7702810c9fb0f98f8a15fdd72f14146e513.exe
      C:\Users\Admin\AppData\Local\Temp\d81b40d87d7caee2e52fa109131ce7702810c9fb0f98f8a15fdd72f14146e513.exe"
      2⤵
      • Modifies system executable filetype association
      • Checks computer location settings
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Modifies registry class
      PID:2220

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2220-133-0x0000000000000000-mapping.dmp
  • memory/2220-137-0x00007FF8D8530000-0x00007FF8D8725000-memory.dmp
    Filesize

    2.0MB

  • memory/2220-138-0x0000000076F40000-0x00000000770E3000-memory.dmp
    Filesize

    1.6MB

  • memory/2220-139-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB

  • memory/2220-140-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2220-148-0x0000000001F80000-0x0000000001F87000-memory.dmp
    Filesize

    28KB

  • memory/2220-149-0x00007FF8D8530000-0x00007FF8D8725000-memory.dmp
    Filesize

    2.0MB

  • memory/2220-150-0x0000000076F40000-0x00000000770E3000-memory.dmp
    Filesize

    1.6MB

  • memory/4580-132-0x00000000022A0000-0x00000000022A7000-memory.dmp
    Filesize

    28KB

  • memory/4580-134-0x00000000022A0000-0x00000000022A7000-memory.dmp
    Filesize

    28KB

  • memory/4580-135-0x00007FF8D8530000-0x00007FF8D8725000-memory.dmp
    Filesize

    2.0MB

  • memory/4580-136-0x0000000076F40000-0x00000000770E3000-memory.dmp
    Filesize

    1.6MB