Analysis
-
max time kernel
114s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-05-2022 01:46
Static task
static1
Behavioral task
behavioral1
Sample
bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe
Resource
win7-20220414-en
General
-
Target
bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe
-
Size
432KB
-
MD5
9d4e7e2c7d3e65ff35bbaea47d87ea62
-
SHA1
ef739f134df997816a769735d8f198a7f092cefe
-
SHA256
bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe
-
SHA512
93ae6c45fa15df78eeb77a3da56004f6ef836ce60c010f682b0e662aad60bb4b011e295aa82123bffef995e166b993426cac165519d5371cb2052fd63891919b
Malware Config
Extracted
lokibot
http://198.187.30.47/p.php?id=11563538709035308
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1
-
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2
-
suricata: ET MALWARE LokiBot Checkin
suricata: ET MALWARE LokiBot Checkin
-
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1
-
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2
-
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
-
Looks for VirtualBox Guest Additions in registry 2 TTPs
-
Looks for VMWare Tools registry key 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exedescription pid process target process PID 1660 set thread context of 1932 1660 bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepowershell.exepid process 572 powershell.exe 1292 powershell.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exepid process 1932 bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exepowershell.exebf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exedescription pid process Token: SeDebugPrivilege 572 powershell.exe Token: SeDebugPrivilege 1292 powershell.exe Token: SeDebugPrivilege 1932 bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exedescription pid process target process PID 1660 wrote to memory of 1292 1660 bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe powershell.exe PID 1660 wrote to memory of 1292 1660 bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe powershell.exe PID 1660 wrote to memory of 1292 1660 bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe powershell.exe PID 1660 wrote to memory of 1292 1660 bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe powershell.exe PID 1660 wrote to memory of 572 1660 bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe powershell.exe PID 1660 wrote to memory of 572 1660 bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe powershell.exe PID 1660 wrote to memory of 572 1660 bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe powershell.exe PID 1660 wrote to memory of 572 1660 bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe powershell.exe PID 1660 wrote to memory of 1388 1660 bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe schtasks.exe PID 1660 wrote to memory of 1388 1660 bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe schtasks.exe PID 1660 wrote to memory of 1388 1660 bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe schtasks.exe PID 1660 wrote to memory of 1388 1660 bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe schtasks.exe PID 1660 wrote to memory of 1932 1660 bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe PID 1660 wrote to memory of 1932 1660 bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe PID 1660 wrote to memory of 1932 1660 bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe PID 1660 wrote to memory of 1932 1660 bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe PID 1660 wrote to memory of 1932 1660 bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe PID 1660 wrote to memory of 1932 1660 bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe PID 1660 wrote to memory of 1932 1660 bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe PID 1660 wrote to memory of 1932 1660 bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe PID 1660 wrote to memory of 1932 1660 bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe PID 1660 wrote to memory of 1932 1660 bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe -
outlook_office_path 1 IoCs
Processes:
bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe -
outlook_win_path 1 IoCs
Processes:
bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe"C:\Users\Admin\AppData\Local\Temp\bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe"1⤵
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1292 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\JntEpuQx.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:572 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JntEpuQx" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD1B2.tmp"2⤵
- Creates scheduled task(s)
PID:1388 -
C:\Users\Admin\AppData\Local\Temp\bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe"C:\Users\Admin\AppData\Local\Temp\bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1932
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD543131859f6bccd89ac5e04cfdd6c5bb8
SHA118a70ce7f802d105965cfb74555ea494df78df10
SHA256bc39bac751f82fd144a4d7d7200a2ead3410d8682fab83c1b7209ca6fdae7ccb
SHA51205d0f1615c219989d13b9fdcb3c58368f3df70e3c414a7905076dc2e00fe0ec218ac5622b1e52919af46130029fe56a18f03bc9022e099b6ad1b05f89f70e381
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5943b55934f408f4bf1c854cccb50eceb
SHA13cf9bdaeca479617691aaa8ac0215db2371446f1
SHA2566f70a9770a4bd839217a95a5e285b5557841bed896bf6fe515157ff8316adf2c
SHA512cdd520f6d3a73211f8c4fd4d4b4f06c747173b78a87f71a2fbce49bcb72fa9f2fc11076f875b8f2a215e167c3b83d804e5e5639167e8e21e770a945868e16c75