Analysis
-
max time kernel
91s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
04-07-2022 12:36
Static task
static1
Behavioral task
behavioral1
Sample
PO #1345625.exe
Resource
win7-20220414-en
General
-
Target
PO #1345625.exe
-
Size
548KB
-
MD5
efe66fc46c7ed7c585dd1bf9915df2ac
-
SHA1
352d94d5831717ab9c19b39d3445348fc3a57542
-
SHA256
954a256825128415a95701e7b17db186d487a86d4cbc1923d96b7f8591c8d696
-
SHA512
eb582c5ba0a28b81fcbb8d586e23f6058d01277e9545fcb81bf42c357a908121c891f190586f87259f12aeb69f058711ad3c5f2c52e561724582700bc82b2588
Malware Config
Extracted
lokibot
http://198.187.30.47/p.php?id=19405398078735015
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1
-
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2
-
suricata: ET MALWARE LokiBot Checkin
suricata: ET MALWARE LokiBot Checkin
-
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1
-
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2
-
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
Processes:
PO #1345625.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Oracle\VirtualBox Guest Additions PO #1345625.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
Processes:
PO #1345625.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools PO #1345625.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
PO #1345625.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion PO #1345625.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion PO #1345625.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
PO #1345625.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation PO #1345625.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
PO #1345625.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook PO #1345625.exe Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook PO #1345625.exe Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook PO #1345625.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
PO #1345625.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum PO #1345625.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 PO #1345625.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
PO #1345625.exedescription pid process target process PID 312 set thread context of 1536 312 PO #1345625.exe PO #1345625.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exepid process 5052 powershell.exe 3348 powershell.exe 5052 powershell.exe 3348 powershell.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
PO #1345625.exepid process 1536 PO #1345625.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exepowershell.exePO #1345625.exedescription pid process Token: SeDebugPrivilege 5052 powershell.exe Token: SeDebugPrivilege 3348 powershell.exe Token: SeDebugPrivilege 1536 PO #1345625.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
PO #1345625.exedescription pid process target process PID 312 wrote to memory of 5052 312 PO #1345625.exe powershell.exe PID 312 wrote to memory of 5052 312 PO #1345625.exe powershell.exe PID 312 wrote to memory of 5052 312 PO #1345625.exe powershell.exe PID 312 wrote to memory of 3348 312 PO #1345625.exe powershell.exe PID 312 wrote to memory of 3348 312 PO #1345625.exe powershell.exe PID 312 wrote to memory of 3348 312 PO #1345625.exe powershell.exe PID 312 wrote to memory of 2312 312 PO #1345625.exe schtasks.exe PID 312 wrote to memory of 2312 312 PO #1345625.exe schtasks.exe PID 312 wrote to memory of 2312 312 PO #1345625.exe schtasks.exe PID 312 wrote to memory of 1536 312 PO #1345625.exe PO #1345625.exe PID 312 wrote to memory of 1536 312 PO #1345625.exe PO #1345625.exe PID 312 wrote to memory of 1536 312 PO #1345625.exe PO #1345625.exe PID 312 wrote to memory of 1536 312 PO #1345625.exe PO #1345625.exe PID 312 wrote to memory of 1536 312 PO #1345625.exe PO #1345625.exe PID 312 wrote to memory of 1536 312 PO #1345625.exe PO #1345625.exe PID 312 wrote to memory of 1536 312 PO #1345625.exe PO #1345625.exe PID 312 wrote to memory of 1536 312 PO #1345625.exe PO #1345625.exe PID 312 wrote to memory of 1536 312 PO #1345625.exe PO #1345625.exe -
outlook_office_path 1 IoCs
Processes:
PO #1345625.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook PO #1345625.exe -
outlook_win_path 1 IoCs
Processes:
PO #1345625.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook PO #1345625.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PO #1345625.exe"C:\Users\Admin\AppData\Local\Temp\PO #1345625.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Checks computer location settings
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:312 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PO #1345625.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5052 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\uAbJFGS.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3348 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uAbJFGS" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6D9E.tmp"2⤵
- Creates scheduled task(s)
PID:2312 -
C:\Users\Admin\AppData\Local\Temp\PO #1345625.exe"C:\Users\Admin\AppData\Local\Temp\PO #1345625.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1536
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD58ed650277fcc9605656f4ca0a8ff99fc
SHA1ca3d724a98ca63f50be1d59118ad95912a29701e
SHA256e60f1285b9185cd43feae4e047e35a395c54771283ea13233780d8bdff5955b8
SHA512fb8b75ef2b9674bd5b26449ca20c9157ae42194a1f59243316288b551e27ba6e554061d095b587cbb2e7859c35738be435dff4778e5917daa851ae5cd5d9dc48
-
Filesize
1KB
MD5149d5f6c2f345b43bf30d3ce755f9b2f
SHA18d5fcfeeee5bcf7ec984d27429781e5da81a2209
SHA2566460fa00721488bfcdcd6f39e0009c2de06808560e2841e1a7c38aedc2db60c2
SHA5126bfa084f015bb245031d20e39603b33ae4edc2eee7207ff398514d743e31b71c9b9333bc7c928575cc63b28b2d57f45252d1aabc33ce81ef15e3a0841636a583