Analysis
-
max time kernel
100s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 01:53
Static task
static1
Behavioral task
behavioral1
Sample
101(RSWM).exe
Resource
win7-20220414-en
General
-
Target
101(RSWM).exe
-
Size
305KB
-
MD5
8c773f54d8865476e70acffaf2bb8796
-
SHA1
d2769f5d2951fc4af301a8727f0cd00a28427b0d
-
SHA256
4f35e69645ec3551d0195844e432a1c258982a481d8acff446d403429ac43d1a
-
SHA512
61efed13d3491f36ba34fc4a90732ba823638958984378c64d85f23ffd3a47b6fdea71844e9a378d6ec25029e974f7c2739973c8e0328ec1da7479c96044119f
Malware Config
Extracted
lokibot
http://siiigroup.com/gst/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1
-
suricata: ET MALWARE LokiBot Checkin
suricata: ET MALWARE LokiBot Checkin
-
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1
-
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
-
Looks for VirtualBox Guest Additions in registry 2 TTPs
-
Looks for VMWare Tools registry key 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
101(RSWM).exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 101(RSWM).exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 101(RSWM).exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
101(RSWM).exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation 101(RSWM).exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
101(RSWM).exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook 101(RSWM).exe Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook 101(RSWM).exe Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 101(RSWM).exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
101(RSWM).exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 101(RSWM).exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 101(RSWM).exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
101(RSWM).exedescription pid process target process PID 5004 set thread context of 3236 5004 101(RSWM).exe 101(RSWM).exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: RenamesItself 1 IoCs
Processes:
101(RSWM).exepid process 3236 101(RSWM).exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
101(RSWM).exedescription pid process Token: SeDebugPrivilege 3236 101(RSWM).exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
101(RSWM).exedescription pid process target process PID 5004 wrote to memory of 1968 5004 101(RSWM).exe schtasks.exe PID 5004 wrote to memory of 1968 5004 101(RSWM).exe schtasks.exe PID 5004 wrote to memory of 1968 5004 101(RSWM).exe schtasks.exe PID 5004 wrote to memory of 3236 5004 101(RSWM).exe 101(RSWM).exe PID 5004 wrote to memory of 3236 5004 101(RSWM).exe 101(RSWM).exe PID 5004 wrote to memory of 3236 5004 101(RSWM).exe 101(RSWM).exe PID 5004 wrote to memory of 3236 5004 101(RSWM).exe 101(RSWM).exe PID 5004 wrote to memory of 3236 5004 101(RSWM).exe 101(RSWM).exe PID 5004 wrote to memory of 3236 5004 101(RSWM).exe 101(RSWM).exe PID 5004 wrote to memory of 3236 5004 101(RSWM).exe 101(RSWM).exe PID 5004 wrote to memory of 3236 5004 101(RSWM).exe 101(RSWM).exe PID 5004 wrote to memory of 3236 5004 101(RSWM).exe 101(RSWM).exe -
outlook_office_path 1 IoCs
Processes:
101(RSWM).exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook 101(RSWM).exe -
outlook_win_path 1 IoCs
Processes:
101(RSWM).exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 101(RSWM).exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\101(RSWM).exe"C:\Users\Admin\AppData\Local\Temp\101(RSWM).exe"1⤵
- Checks BIOS information in registry
- Checks computer location settings
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zBiTaUnNW" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3DE4.tmp"2⤵
- Creates scheduled task(s)
PID:1968 -
C:\Users\Admin\AppData\Local\Temp\101(RSWM).exe"{path}"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3236
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f9bf30aac8b0b1fa244be8d1927c8530
SHA1784f8462f907375c2879552d70dd73a418864ae1
SHA256d4848ab9965da7754d98901f9abc2dff36aa1fd4d819aa6defd98ba6d383f7f2
SHA512f39cbe26d1cc8e3c05f68f2fa78fda2a2f54723dfa45e2361654732ae2810be91b0cfb5112fb79beb0d95a56c442ce561b3675996f21097b5a4e70476c1a9675