Analysis
-
max time kernel
143s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 01:46
Static task
static1
Behavioral task
behavioral1
Sample
1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe
Resource
win7-20220414-en
General
-
Target
1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe
-
Size
518KB
-
MD5
a070e9ca5307e3c8a5de7a6264f80317
-
SHA1
bdb8e75202c0b1dca495399fc86fddd5e6bb2833
-
SHA256
1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80
-
SHA512
72ce55bc3e99022b506f85c5ac6462f4058d0880f3c37b945e05167470749a7cc67b7d4741a947488e2b8c35a3f2ca6f488955da740c3556e0acf7c95dcbab4a
Malware Config
Extracted
lokibot
http://198.187.30.47/p.php?id=11563538709035308
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1
-
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2
-
suricata: ET MALWARE LokiBot Checkin
suricata: ET MALWARE LokiBot Checkin
-
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1
-
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2
-
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
-
Looks for VirtualBox Guest Additions in registry 2 TTPs
-
Looks for VMWare Tools registry key 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation 1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook 1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook 1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exedescription pid process target process PID 3368 set thread context of 312 3368 1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe 1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exepid process 1392 powershell.exe 2384 powershell.exe 1392 powershell.exe 2384 powershell.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exepid process 312 1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exepowershell.exe1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exedescription pid process Token: SeDebugPrivilege 1392 powershell.exe Token: SeDebugPrivilege 2384 powershell.exe Token: SeDebugPrivilege 312 1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exedescription pid process target process PID 3368 wrote to memory of 1392 3368 1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe powershell.exe PID 3368 wrote to memory of 1392 3368 1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe powershell.exe PID 3368 wrote to memory of 1392 3368 1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe powershell.exe PID 3368 wrote to memory of 2384 3368 1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe powershell.exe PID 3368 wrote to memory of 2384 3368 1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe powershell.exe PID 3368 wrote to memory of 2384 3368 1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe powershell.exe PID 3368 wrote to memory of 4596 3368 1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe schtasks.exe PID 3368 wrote to memory of 4596 3368 1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe schtasks.exe PID 3368 wrote to memory of 4596 3368 1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe schtasks.exe PID 3368 wrote to memory of 312 3368 1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe 1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe PID 3368 wrote to memory of 312 3368 1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe 1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe PID 3368 wrote to memory of 312 3368 1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe 1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe PID 3368 wrote to memory of 312 3368 1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe 1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe PID 3368 wrote to memory of 312 3368 1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe 1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe PID 3368 wrote to memory of 312 3368 1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe 1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe PID 3368 wrote to memory of 312 3368 1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe 1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe PID 3368 wrote to memory of 312 3368 1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe 1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe PID 3368 wrote to memory of 312 3368 1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe 1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe -
outlook_office_path 1 IoCs
Processes:
1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook 1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe -
outlook_win_path 1 IoCs
Processes:
1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe"C:\Users\Admin\AppData\Local\Temp\1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe"1⤵
- Checks BIOS information in registry
- Checks computer location settings
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3368 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1392 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TeYroDbHeeN.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2384 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TeYroDbHeeN" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCE7B.tmp"2⤵
- Creates scheduled task(s)
PID:4596 -
C:\Users\Admin\AppData\Local\Temp\1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe"C:\Users\Admin\AppData\Local\Temp\1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:312
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD56ec1e4bce3a101f7da8c7dab2d0790f3
SHA11827fb9e1cd2340846db3bc0e9f3a06f355bcd0c
SHA256437638dab0ceb442d52015383d8551b4e8c0e6c6c255fc50d7ac76c5be68d742
SHA512b5b5ea4cc35b3bebee12c42f4b630df4b031e4d3aae864fcabbb8a6dad1ec6026ed6a38d975f0c8a7b7c9040af5e93a6f3151e93843161f8925fcab049df2c75
-
Filesize
1KB
MD51d63eaa8df7ac51ea5802387829199e2
SHA1a99e3b97997534282f49fdec44d62a73dae8a34e
SHA25680223ea68ea013ab606b4bedd6d5bd74a1ba117890457b4555d2bc05e015e3dd
SHA512173c901f3b6c89d8a2b36440b2dc0316884a7a8acca14db16de37598f2c3bb7ad11ce5c4051bcbe4eb7e960f8cbbc6e4838e7988d9f9302afc50bbd9dd734579