Analysis
-
max time kernel
69s -
max time network
73s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-05-2022 01:46
Static task
static1
Behavioral task
behavioral1
Sample
42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe
Resource
win7-20220414-en
General
-
Target
42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe
-
Size
590KB
-
MD5
07cf462fc4e3db6e4067273d2669dbcb
-
SHA1
6b3925aaba48a0b863d60ecebeb46c1570240670
-
SHA256
42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01
-
SHA512
d8d90f0c927f8e43314e549615c042ca2564aa69f1fa755741cc99e3d8b7d087d1878c6b7048a88f366ecfebbadcfba8b701e9b4f865b53efbc1c6a55779aefd
Malware Config
Extracted
lokibot
http://198.187.30.47/p.php?id=11563538709035308
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1
-
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2
-
suricata: ET MALWARE LokiBot Checkin
suricata: ET MALWARE LokiBot Checkin
-
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1
-
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2
-
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
-
Looks for VirtualBox Guest Additions in registry 2 TTPs
-
Looks for VMWare Tools registry key 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook 42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook 42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exedescription pid process target process PID 732 set thread context of 568 732 42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe 42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepowershell.exepid process 2036 powershell.exe 1728 powershell.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exepid process 568 42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exepowershell.exe42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exedescription pid process Token: SeDebugPrivilege 2036 powershell.exe Token: SeDebugPrivilege 1728 powershell.exe Token: SeDebugPrivilege 568 42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exedescription pid process target process PID 732 wrote to memory of 2036 732 42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe powershell.exe PID 732 wrote to memory of 2036 732 42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe powershell.exe PID 732 wrote to memory of 2036 732 42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe powershell.exe PID 732 wrote to memory of 2036 732 42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe powershell.exe PID 732 wrote to memory of 1728 732 42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe powershell.exe PID 732 wrote to memory of 1728 732 42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe powershell.exe PID 732 wrote to memory of 1728 732 42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe powershell.exe PID 732 wrote to memory of 1728 732 42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe powershell.exe PID 732 wrote to memory of 784 732 42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe schtasks.exe PID 732 wrote to memory of 784 732 42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe schtasks.exe PID 732 wrote to memory of 784 732 42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe schtasks.exe PID 732 wrote to memory of 784 732 42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe schtasks.exe PID 732 wrote to memory of 568 732 42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe 42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe PID 732 wrote to memory of 568 732 42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe 42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe PID 732 wrote to memory of 568 732 42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe 42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe PID 732 wrote to memory of 568 732 42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe 42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe PID 732 wrote to memory of 568 732 42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe 42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe PID 732 wrote to memory of 568 732 42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe 42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe PID 732 wrote to memory of 568 732 42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe 42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe PID 732 wrote to memory of 568 732 42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe 42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe PID 732 wrote to memory of 568 732 42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe 42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe PID 732 wrote to memory of 568 732 42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe 42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe -
outlook_office_path 1 IoCs
Processes:
42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook 42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe -
outlook_win_path 1 IoCs
Processes:
42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe"C:\Users\Admin\AppData\Local\Temp\42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe"1⤵
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:732 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2036 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fWimGJ.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1728 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fWimGJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCD7D.tmp"2⤵
- Creates scheduled task(s)
PID:784 -
C:\Users\Admin\AppData\Local\Temp\42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe"C:\Users\Admin\AppData\Local\Temp\42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:568
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b14dc4caa97a06ea5e85a84855aa4ed4
SHA13e074e6a2891b8974de1b2a2d1af386d7c6684ed
SHA2563632b0fc96a18de0a0cc2bee3a02b48924e8ded90efd72176443376e2231a0fc
SHA512db3101c9c53426138ccf11d44f9f7f15b02a8ead43f96ffdfb28e101c6ab355574cb3f92f3c6ba70d613a9b9f25820d764f3374d6abf4636e25631bfbd9cba08
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD51e403c7fb9cc19eaed2a89a6b25d22ab
SHA15327ed5687705dcbe2c6ae4995ec2282f6cad60f
SHA256c15cbb9b585633e515974c3689e5820b8887bbe475cc3e1ef50b638e5d32888c
SHA5123878b56cfb66860d21d4cd416f99ce2b9c56fcadd3d53f8a81a1c532938967a74a7a7702fc2cfb4920e9425e49ad29f6a7935caa5bee0c2367604a91b42d78eb