Analysis
-
max time kernel
105s -
max time network
160s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
01-07-2022 07:00
Static task
static1
Behavioral task
behavioral1
Sample
1d11abd89729dd1cbd64e52496bb76d942b082ae3ab34bb548fce18efefd8d72.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
1d11abd89729dd1cbd64e52496bb76d942b082ae3ab34bb548fce18efefd8d72.exe
Resource
win10v2004-20220414-en
General
-
Target
1d11abd89729dd1cbd64e52496bb76d942b082ae3ab34bb548fce18efefd8d72.exe
-
Size
268KB
-
MD5
6a4e1ce5ab0776a62ed2f5919ada8fbf
-
SHA1
70425753944339a629a930840ebddbc91e590d1d
-
SHA256
1d11abd89729dd1cbd64e52496bb76d942b082ae3ab34bb548fce18efefd8d72
-
SHA512
a25b689b894a32d1b9a271ac83f38f419ef3965b27d7d72a138bfdc5ef940c9683d1f1f8c4fadbee10017fb34732be8c83cca2fbd80cf7f244e672c9673be1f8
Malware Config
Extracted
lokibot
http://castmart.ga/~zadmin/lmark/aps/link.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
theophylline.exepid process 488 theophylline.exe -
Loads dropped DLL 1 IoCs
Processes:
theophylline.exepid process 488 theophylline.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
cmd.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook cmd.exe Key opened \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook cmd.exe Key opened \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook cmd.exe -
Drops file in Windows directory 1 IoCs
Processes:
theophylline.exedescription ioc process File opened for modification C:\Windows\win.ini theophylline.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
theophylline.exepid process 488 theophylline.exe 488 theophylline.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
theophylline.exepid process 488 theophylline.exe 488 theophylline.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
cmd.exedescription pid process Token: SeDebugPrivilege 228 cmd.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
1d11abd89729dd1cbd64e52496bb76d942b082ae3ab34bb548fce18efefd8d72.exetheophylline.exedescription pid process target process PID 2992 wrote to memory of 488 2992 1d11abd89729dd1cbd64e52496bb76d942b082ae3ab34bb548fce18efefd8d72.exe theophylline.exe PID 2992 wrote to memory of 488 2992 1d11abd89729dd1cbd64e52496bb76d942b082ae3ab34bb548fce18efefd8d72.exe theophylline.exe PID 2992 wrote to memory of 488 2992 1d11abd89729dd1cbd64e52496bb76d942b082ae3ab34bb548fce18efefd8d72.exe theophylline.exe PID 488 wrote to memory of 1364 488 theophylline.exe cmd.exe PID 488 wrote to memory of 1364 488 theophylline.exe cmd.exe PID 488 wrote to memory of 1364 488 theophylline.exe cmd.exe PID 488 wrote to memory of 1364 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe PID 488 wrote to memory of 228 488 theophylline.exe cmd.exe -
outlook_office_path 1 IoCs
Processes:
cmd.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook cmd.exe -
outlook_win_path 1 IoCs
Processes:
cmd.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1d11abd89729dd1cbd64e52496bb76d942b082ae3ab34bb548fce18efefd8d72.exe"C:\Users\Admin\AppData\Local\Temp\1d11abd89729dd1cbd64e52496bb76d942b082ae3ab34bb548fce18efefd8d72.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Users\Admin\AppData\Local\Temp\theophylline.exeC:\Users\Admin\AppData\Local\Temp\theophylline.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:488 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:1364
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:228
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
58KB
MD5e9e30a48580b0c0c892532a5fdbd0be9
SHA1e47d99f2c9abd1fd59bd432a723c78727dff0d3a
SHA2560b5d8b14a2640e0b7c40ab91a9fc1260e567bc58561ec531381fe2c70982ebf7
SHA512914558ffef9a2d69f5fa64f7a1b85d58042b0c075064c9b6c5c109187893a1f7b911e18f1c2102558366f7e619ed483f768bf647a33d06a0880d2d7a5257188e
-
Filesize
58KB
MD5e9e30a48580b0c0c892532a5fdbd0be9
SHA1e47d99f2c9abd1fd59bd432a723c78727dff0d3a
SHA2560b5d8b14a2640e0b7c40ab91a9fc1260e567bc58561ec531381fe2c70982ebf7
SHA512914558ffef9a2d69f5fa64f7a1b85d58042b0c075064c9b6c5c109187893a1f7b911e18f1c2102558366f7e619ed483f768bf647a33d06a0880d2d7a5257188e
-
Filesize
141KB
MD519ab6e668ff348062314454cb73ac6bc
SHA18b1d5b74619660331510daeb81c808d807a91e00
SHA256984171c188c9168c91452cb8bf0f7dc94625257ddeef48530f2ea51357dd296b
SHA512f23d5bf2ec87ac9932d4f0e6e1e9bb527fd7e7642bba63e4b21446473903595d51ed282c671f50b3378274e0c6697c0a5f2fb81675163fd1c38dd764986a689b
-
Filesize
57KB
MD5bde3d912188e011f417122a78d358ffb
SHA17755dae566944428c74d1420fec09fe7581700e1
SHA2561300166b2d50a1c69fa6604f3a3a3b738b17bbe3c3b8d73367cd0eac9e2f1f78
SHA512bbd6cd49d24a35d950a09ec3d6f3546bb4403bb132deae70bafa4159109e7eec1566fc0fd3ca8b53741934e395d78193da18f2ff8443a46cc4be589afda2d432
-
Filesize
57KB
MD5bde3d912188e011f417122a78d358ffb
SHA17755dae566944428c74d1420fec09fe7581700e1
SHA2561300166b2d50a1c69fa6604f3a3a3b738b17bbe3c3b8d73367cd0eac9e2f1f78
SHA512bbd6cd49d24a35d950a09ec3d6f3546bb4403bb132deae70bafa4159109e7eec1566fc0fd3ca8b53741934e395d78193da18f2ff8443a46cc4be589afda2d432