Analysis
-
max time kernel
74s -
max time network
88s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-05-2022 07:46
Static task
static1
Behavioral task
behavioral1
Sample
8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe
Resource
win7-20220414-en
General
-
Target
8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe
-
Size
773KB
-
MD5
4eed468b0e55bf002a7c9794cbef7f11
-
SHA1
12e328496090290adfa3447c3c86ea28a2269ec9
-
SHA256
8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23
-
SHA512
6672450f359f1ff93fd4f8df600970892bdab376a6f5bb111cb3d08c4c461f23e8a31dd9de338c798dd9ac9eb8a1c9f1b01f1fb116325d63f75bdec77f524f3b
Malware Config
Extracted
lokibot
http://198.187.30.47/p.php?id=11563538709035308
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1
-
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2
-
suricata: ET MALWARE LokiBot Checkin
suricata: ET MALWARE LokiBot Checkin
-
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1
-
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2
-
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
-
Looks for VirtualBox Guest Additions in registry 2 TTPs
-
Looks for VMWare Tools registry key 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook 8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook 8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exedescription pid process target process PID 1904 set thread context of 840 1904 8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe 8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepowershell.exepid process 1464 powershell.exe 1816 powershell.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exepid process 840 8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exepowershell.exe8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exedescription pid process Token: SeDebugPrivilege 1464 powershell.exe Token: SeDebugPrivilege 1816 powershell.exe Token: SeDebugPrivilege 840 8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exedescription pid process target process PID 1904 wrote to memory of 1464 1904 8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe powershell.exe PID 1904 wrote to memory of 1464 1904 8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe powershell.exe PID 1904 wrote to memory of 1464 1904 8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe powershell.exe PID 1904 wrote to memory of 1464 1904 8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe powershell.exe PID 1904 wrote to memory of 1816 1904 8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe powershell.exe PID 1904 wrote to memory of 1816 1904 8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe powershell.exe PID 1904 wrote to memory of 1816 1904 8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe powershell.exe PID 1904 wrote to memory of 1816 1904 8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe powershell.exe PID 1904 wrote to memory of 1712 1904 8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe schtasks.exe PID 1904 wrote to memory of 1712 1904 8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe schtasks.exe PID 1904 wrote to memory of 1712 1904 8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe schtasks.exe PID 1904 wrote to memory of 1712 1904 8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe schtasks.exe PID 1904 wrote to memory of 840 1904 8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe 8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe PID 1904 wrote to memory of 840 1904 8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe 8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe PID 1904 wrote to memory of 840 1904 8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe 8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe PID 1904 wrote to memory of 840 1904 8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe 8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe PID 1904 wrote to memory of 840 1904 8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe 8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe PID 1904 wrote to memory of 840 1904 8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe 8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe PID 1904 wrote to memory of 840 1904 8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe 8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe PID 1904 wrote to memory of 840 1904 8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe 8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe PID 1904 wrote to memory of 840 1904 8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe 8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe PID 1904 wrote to memory of 840 1904 8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe 8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe -
outlook_office_path 1 IoCs
Processes:
8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook 8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe -
outlook_win_path 1 IoCs
Processes:
8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe"C:\Users\Admin\AppData\Local\Temp\8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe"1⤵
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1464
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\cECtYfI.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1816
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cECtYfI" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCC.tmp"2⤵
- Creates scheduled task(s)
PID:1712
-
-
C:\Users\Admin\AppData\Local\Temp\8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe"C:\Users\Admin\AppData\Local\Temp\8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:840
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52416150de273cddd75618e1898aa2568
SHA180f010ce24124942415f415cb9d8021231435ad4
SHA2561dcf909eb1669bfe5d28e78a898b6d32d1fa147d9f0ef66a26923cf21c36addc
SHA5121618f18dc01f3152b88f2b6042da5aa5a768a52165d0472776bbbb584019e365ae7ce983495e95e9df7ad63bc7547ddaf6639d56079ef658e662a3dc28e3a121
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5c0d5653528a5f418f11b359006a0a478
SHA1ae08be3948e847b1df52d51f3e9a4e651c7a521b
SHA256e7172204e5967ac49addffc0260970cdbdba974c7c1c0b6e215259482802671f
SHA512f9bd2fac47ea64cae26a8edfb66f03a2ffdb597d377f289da72e002c7bdbea2fc51f8bb2c44d512edc9ec20fa8f15753d3b3e89b0ef7c5c25c2023b554997947