Analysis
-
max time kernel
188s -
max time network
223s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
07-07-2022 18:16
Static task
static1
Behavioral task
behavioral1
Sample
44c359341f1956e45ed284befb27115db2c4ef78a123234fcbbd18948d109696.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
44c359341f1956e45ed284befb27115db2c4ef78a123234fcbbd18948d109696.exe
Resource
win10v2004-20220414-en
General
-
Target
44c359341f1956e45ed284befb27115db2c4ef78a123234fcbbd18948d109696.exe
-
Size
982KB
-
MD5
059aa1b8a82725a66b0cd13fdb46ee4c
-
SHA1
929b8bd906a69eaa176c79eba789e416055bd61a
-
SHA256
44c359341f1956e45ed284befb27115db2c4ef78a123234fcbbd18948d109696
-
SHA512
c01dc046f42c7f2dba121ec4f2c3956485ab3f6b193d92fb72986ae6cd718f0a548feadd23a87f27f034688ee47d9d7a773e97af99776002b441853a5ac224f0
Malware Config
Extracted
lokibot
http://ensersaf.ci/jege/gk/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
ilama.exeilama.exepid process 4280 ilama.exe 4248 ilama.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
44c359341f1956e45ed284befb27115db2c4ef78a123234fcbbd18948d109696.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation 44c359341f1956e45ed284befb27115db2c4ef78a123234fcbbd18948d109696.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
ilama.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook ilama.exe Key opened \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook ilama.exe Key opened \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook ilama.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
WScript.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Windows\CurrentVersion\Run WScript.exe Set value (str) \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Registry Key Name = "C:\\Users\\Admin\\AppData\\Local\\Temp\\subfolder\\ilama.vbs -FF" WScript.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
ilama.exedescription pid process target process PID 4280 set thread context of 4248 4280 ilama.exe ilama.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 1 IoCs
Processes:
44c359341f1956e45ed284befb27115db2c4ef78a123234fcbbd18948d109696.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000_Classes\Local Settings 44c359341f1956e45ed284befb27115db2c4ef78a123234fcbbd18948d109696.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
ilama.exedescription pid process Token: SeDebugPrivilege 4248 ilama.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
44c359341f1956e45ed284befb27115db2c4ef78a123234fcbbd18948d109696.exeilama.exepid process 1724 44c359341f1956e45ed284befb27115db2c4ef78a123234fcbbd18948d109696.exe 4280 ilama.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
44c359341f1956e45ed284befb27115db2c4ef78a123234fcbbd18948d109696.exeilama.exedescription pid process target process PID 1724 wrote to memory of 4128 1724 44c359341f1956e45ed284befb27115db2c4ef78a123234fcbbd18948d109696.exe WScript.exe PID 1724 wrote to memory of 4128 1724 44c359341f1956e45ed284befb27115db2c4ef78a123234fcbbd18948d109696.exe WScript.exe PID 1724 wrote to memory of 4128 1724 44c359341f1956e45ed284befb27115db2c4ef78a123234fcbbd18948d109696.exe WScript.exe PID 1724 wrote to memory of 4280 1724 44c359341f1956e45ed284befb27115db2c4ef78a123234fcbbd18948d109696.exe ilama.exe PID 1724 wrote to memory of 4280 1724 44c359341f1956e45ed284befb27115db2c4ef78a123234fcbbd18948d109696.exe ilama.exe PID 1724 wrote to memory of 4280 1724 44c359341f1956e45ed284befb27115db2c4ef78a123234fcbbd18948d109696.exe ilama.exe PID 4280 wrote to memory of 4248 4280 ilama.exe ilama.exe PID 4280 wrote to memory of 4248 4280 ilama.exe ilama.exe PID 4280 wrote to memory of 4248 4280 ilama.exe ilama.exe -
outlook_office_path 1 IoCs
Processes:
ilama.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook ilama.exe -
outlook_win_path 1 IoCs
Processes:
ilama.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook ilama.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\44c359341f1956e45ed284befb27115db2c4ef78a123234fcbbd18948d109696.exe"C:\Users\Admin\AppData\Local\Temp\44c359341f1956e45ed284befb27115db2c4ef78a123234fcbbd18948d109696.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\subfolder\ilama.vbs"2⤵
- Adds Run key to start application
PID:4128
-
-
C:\Users\Admin\AppData\Local\Temp\subfolder\ilama.exe"C:\Users\Admin\AppData\Local\Temp\subfolder\ilama.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4280 -
C:\Users\Admin\AppData\Local\Temp\subfolder\ilama.exeC:\Users\Admin\AppData\Local\Temp\subfolder\ilama.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4248
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
982KB
MD5059aa1b8a82725a66b0cd13fdb46ee4c
SHA1929b8bd906a69eaa176c79eba789e416055bd61a
SHA25644c359341f1956e45ed284befb27115db2c4ef78a123234fcbbd18948d109696
SHA512c01dc046f42c7f2dba121ec4f2c3956485ab3f6b193d92fb72986ae6cd718f0a548feadd23a87f27f034688ee47d9d7a773e97af99776002b441853a5ac224f0
-
Filesize
982KB
MD5059aa1b8a82725a66b0cd13fdb46ee4c
SHA1929b8bd906a69eaa176c79eba789e416055bd61a
SHA25644c359341f1956e45ed284befb27115db2c4ef78a123234fcbbd18948d109696
SHA512c01dc046f42c7f2dba121ec4f2c3956485ab3f6b193d92fb72986ae6cd718f0a548feadd23a87f27f034688ee47d9d7a773e97af99776002b441853a5ac224f0
-
Filesize
982KB
MD5059aa1b8a82725a66b0cd13fdb46ee4c
SHA1929b8bd906a69eaa176c79eba789e416055bd61a
SHA25644c359341f1956e45ed284befb27115db2c4ef78a123234fcbbd18948d109696
SHA512c01dc046f42c7f2dba121ec4f2c3956485ab3f6b193d92fb72986ae6cd718f0a548feadd23a87f27f034688ee47d9d7a773e97af99776002b441853a5ac224f0
-
Filesize
1024B
MD5516202d03d655dc704532fb16f4ed4dd
SHA17d8f6274646a72a5341b21c601de475504def87e
SHA2562f3274ae36de8a70e2597bd088f5e4988e4400b38a1af386afdeef7fb336f9d6
SHA5126b696dec00584baad03872cd359f388f72d487b3176078958790a88575010b64fa2b33e836098016582bc787baa3dec2a59b6a21656ef4cf35a08b37837e2cb6