Analysis
-
max time kernel
146s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
06-07-2022 12:59
Static task
static1
Behavioral task
behavioral1
Sample
EAseH6rvmfHGfTE.exe
Resource
win7-20220414-en
General
-
Target
EAseH6rvmfHGfTE.exe
-
Size
773KB
-
MD5
e3b3faa30498e25304517a5586bc0f16
-
SHA1
a11ac3c0d965db0db5f5c7326a1dc7883b1c6ecf
-
SHA256
840aeb389d63d2fd3a75a813de6e3346584612b6271edcaf5bd7b4e585aff9dd
-
SHA512
16f593990135e3215c609e88aba2184e38ce84900a67883b52038895ed498c66ca516aab649cb73941fea5e13e2bc4c7587924da27151ccbdccfa8a6371b53d5
Malware Config
Extracted
lokibot
http://198.187.30.47/p.php?id=26212652247088341
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1
-
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2
-
suricata: ET MALWARE LokiBot Checkin
suricata: ET MALWARE LokiBot Checkin
-
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
Processes:
EAseH6rvmfHGfTE.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions EAseH6rvmfHGfTE.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
Processes:
EAseH6rvmfHGfTE.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools EAseH6rvmfHGfTE.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
EAseH6rvmfHGfTE.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion EAseH6rvmfHGfTE.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion EAseH6rvmfHGfTE.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
EAseH6rvmfHGfTE.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook EAseH6rvmfHGfTE.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook EAseH6rvmfHGfTE.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook EAseH6rvmfHGfTE.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
EAseH6rvmfHGfTE.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum EAseH6rvmfHGfTE.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 EAseH6rvmfHGfTE.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
EAseH6rvmfHGfTE.exedescription pid process target process PID 748 set thread context of 1932 748 EAseH6rvmfHGfTE.exe EAseH6rvmfHGfTE.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
powershell.exepowershell.exeEAseH6rvmfHGfTE.exepid process 2020 powershell.exe 324 powershell.exe 748 EAseH6rvmfHGfTE.exe 748 EAseH6rvmfHGfTE.exe 748 EAseH6rvmfHGfTE.exe 748 EAseH6rvmfHGfTE.exe 748 EAseH6rvmfHGfTE.exe 748 EAseH6rvmfHGfTE.exe 748 EAseH6rvmfHGfTE.exe 748 EAseH6rvmfHGfTE.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
powershell.exepowershell.exeEAseH6rvmfHGfTE.exeEAseH6rvmfHGfTE.exedescription pid process Token: SeDebugPrivilege 2020 powershell.exe Token: SeDebugPrivilege 324 powershell.exe Token: SeDebugPrivilege 748 EAseH6rvmfHGfTE.exe Token: SeDebugPrivilege 1932 EAseH6rvmfHGfTE.exe -
Suspicious use of WriteProcessMemory 38 IoCs
Processes:
EAseH6rvmfHGfTE.exedescription pid process target process PID 748 wrote to memory of 2020 748 EAseH6rvmfHGfTE.exe powershell.exe PID 748 wrote to memory of 2020 748 EAseH6rvmfHGfTE.exe powershell.exe PID 748 wrote to memory of 2020 748 EAseH6rvmfHGfTE.exe powershell.exe PID 748 wrote to memory of 2020 748 EAseH6rvmfHGfTE.exe powershell.exe PID 748 wrote to memory of 324 748 EAseH6rvmfHGfTE.exe powershell.exe PID 748 wrote to memory of 324 748 EAseH6rvmfHGfTE.exe powershell.exe PID 748 wrote to memory of 324 748 EAseH6rvmfHGfTE.exe powershell.exe PID 748 wrote to memory of 324 748 EAseH6rvmfHGfTE.exe powershell.exe PID 748 wrote to memory of 1548 748 EAseH6rvmfHGfTE.exe schtasks.exe PID 748 wrote to memory of 1548 748 EAseH6rvmfHGfTE.exe schtasks.exe PID 748 wrote to memory of 1548 748 EAseH6rvmfHGfTE.exe schtasks.exe PID 748 wrote to memory of 1548 748 EAseH6rvmfHGfTE.exe schtasks.exe PID 748 wrote to memory of 668 748 EAseH6rvmfHGfTE.exe EAseH6rvmfHGfTE.exe PID 748 wrote to memory of 668 748 EAseH6rvmfHGfTE.exe EAseH6rvmfHGfTE.exe PID 748 wrote to memory of 668 748 EAseH6rvmfHGfTE.exe EAseH6rvmfHGfTE.exe PID 748 wrote to memory of 668 748 EAseH6rvmfHGfTE.exe EAseH6rvmfHGfTE.exe PID 748 wrote to memory of 1008 748 EAseH6rvmfHGfTE.exe EAseH6rvmfHGfTE.exe PID 748 wrote to memory of 1008 748 EAseH6rvmfHGfTE.exe EAseH6rvmfHGfTE.exe PID 748 wrote to memory of 1008 748 EAseH6rvmfHGfTE.exe EAseH6rvmfHGfTE.exe PID 748 wrote to memory of 1008 748 EAseH6rvmfHGfTE.exe EAseH6rvmfHGfTE.exe PID 748 wrote to memory of 1720 748 EAseH6rvmfHGfTE.exe EAseH6rvmfHGfTE.exe PID 748 wrote to memory of 1720 748 EAseH6rvmfHGfTE.exe EAseH6rvmfHGfTE.exe PID 748 wrote to memory of 1720 748 EAseH6rvmfHGfTE.exe EAseH6rvmfHGfTE.exe PID 748 wrote to memory of 1720 748 EAseH6rvmfHGfTE.exe EAseH6rvmfHGfTE.exe PID 748 wrote to memory of 1724 748 EAseH6rvmfHGfTE.exe EAseH6rvmfHGfTE.exe PID 748 wrote to memory of 1724 748 EAseH6rvmfHGfTE.exe EAseH6rvmfHGfTE.exe PID 748 wrote to memory of 1724 748 EAseH6rvmfHGfTE.exe EAseH6rvmfHGfTE.exe PID 748 wrote to memory of 1724 748 EAseH6rvmfHGfTE.exe EAseH6rvmfHGfTE.exe PID 748 wrote to memory of 1932 748 EAseH6rvmfHGfTE.exe EAseH6rvmfHGfTE.exe PID 748 wrote to memory of 1932 748 EAseH6rvmfHGfTE.exe EAseH6rvmfHGfTE.exe PID 748 wrote to memory of 1932 748 EAseH6rvmfHGfTE.exe EAseH6rvmfHGfTE.exe PID 748 wrote to memory of 1932 748 EAseH6rvmfHGfTE.exe EAseH6rvmfHGfTE.exe PID 748 wrote to memory of 1932 748 EAseH6rvmfHGfTE.exe EAseH6rvmfHGfTE.exe PID 748 wrote to memory of 1932 748 EAseH6rvmfHGfTE.exe EAseH6rvmfHGfTE.exe PID 748 wrote to memory of 1932 748 EAseH6rvmfHGfTE.exe EAseH6rvmfHGfTE.exe PID 748 wrote to memory of 1932 748 EAseH6rvmfHGfTE.exe EAseH6rvmfHGfTE.exe PID 748 wrote to memory of 1932 748 EAseH6rvmfHGfTE.exe EAseH6rvmfHGfTE.exe PID 748 wrote to memory of 1932 748 EAseH6rvmfHGfTE.exe EAseH6rvmfHGfTE.exe -
outlook_office_path 1 IoCs
Processes:
EAseH6rvmfHGfTE.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook EAseH6rvmfHGfTE.exe -
outlook_win_path 1 IoCs
Processes:
EAseH6rvmfHGfTE.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook EAseH6rvmfHGfTE.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\EAseH6rvmfHGfTE.exe"C:\Users\Admin\AppData\Local\Temp\EAseH6rvmfHGfTE.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\EAseH6rvmfHGfTE.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2020 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\uhJhLYUocC.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:324 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uhJhLYUocC" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC3CD.tmp"2⤵
- Creates scheduled task(s)
PID:1548 -
C:\Users\Admin\AppData\Local\Temp\EAseH6rvmfHGfTE.exe"C:\Users\Admin\AppData\Local\Temp\EAseH6rvmfHGfTE.exe"2⤵PID:668
-
C:\Users\Admin\AppData\Local\Temp\EAseH6rvmfHGfTE.exe"C:\Users\Admin\AppData\Local\Temp\EAseH6rvmfHGfTE.exe"2⤵PID:1008
-
C:\Users\Admin\AppData\Local\Temp\EAseH6rvmfHGfTE.exe"C:\Users\Admin\AppData\Local\Temp\EAseH6rvmfHGfTE.exe"2⤵PID:1720
-
C:\Users\Admin\AppData\Local\Temp\EAseH6rvmfHGfTE.exe"C:\Users\Admin\AppData\Local\Temp\EAseH6rvmfHGfTE.exe"2⤵PID:1724
-
C:\Users\Admin\AppData\Local\Temp\EAseH6rvmfHGfTE.exe"C:\Users\Admin\AppData\Local\Temp\EAseH6rvmfHGfTE.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1932
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD518192b8407e45f647f947b3e85d12a63
SHA168581e280569525b3d63fb818372526745a619ce
SHA2566a5c0d92c70809449b901176cafcc9e00a9ecd63ed2e693f9e276a7ff0e31ea9
SHA5128b62a0aa15346794a2ba1d2ecf614901032ccfe77c2f1cfa1022aca6b7c8507778de4770018f8189a58bf07bd300a415d5f270171ac35028cc3224ea447a9672
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD555b6dbfeaae538b4e2c6b2f0d9b52a9a
SHA184b7687f3a4fde4510df4e6e69f78c25b57cbe77
SHA25666288dc1f6e999280166d91d6ce40f977f57ac88168ab68674be43663103d1d2
SHA512398d260512a3538398731de0751abf77d4ff8c635a5e07ba149ee2a9e8f9bd4205314470072fce3cdb6e9698384c033c205bb82194ef852e2726321a88c110ed