Analysis
-
max time kernel
86s -
max time network
89s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23/09/2022, 10:21
Static task
static1
Behavioral task
behavioral1
Sample
REF#17083887P.exe
Resource
win7-20220812-en
General
-
Target
REF#17083887P.exe
-
Size
881KB
-
MD5
e56ebb851246e7d8313835176c383da1
-
SHA1
baafbd55c23b4fa57a4c4de11b4656e58465a8a0
-
SHA256
51f462cfff7cce2803c70069e302a86c66f43cec35602171a4752a997013ca87
-
SHA512
fccb068eab2fd1596d199339511166e42c8f42922cb7bab1972ad3709b120e93eb0253dc16935011d3506544d92b437e4be40129fde41c8ae4ecdee1daf3f188
-
SSDEEP
24576:GhLuyyN8qx/rWhE82ACD0RVPX4oxiOUk:mLuyyN8q1Wa10RVP4iF/
Malware Config
Extracted
lokibot
http://office-webpage-auth.ml/ud/logs/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions REF#17083887P.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools REF#17083887P.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion REF#17083887P.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion REF#17083887P.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook REF#17083887P.exe Key opened \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook REF#17083887P.exe Key opened \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook REF#17083887P.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 REF#17083887P.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum REF#17083887P.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1132 set thread context of 1680 1132 REF#17083887P.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1276 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1132 REF#17083887P.exe 1132 REF#17083887P.exe 1132 REF#17083887P.exe 1132 REF#17083887P.exe 1132 REF#17083887P.exe 1132 REF#17083887P.exe 816 powershell.exe 1888 powershell.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1680 REF#17083887P.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1132 REF#17083887P.exe Token: SeDebugPrivilege 1888 powershell.exe Token: SeDebugPrivilege 816 powershell.exe Token: SeDebugPrivilege 1680 REF#17083887P.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 1132 wrote to memory of 1888 1132 REF#17083887P.exe 27 PID 1132 wrote to memory of 1888 1132 REF#17083887P.exe 27 PID 1132 wrote to memory of 1888 1132 REF#17083887P.exe 27 PID 1132 wrote to memory of 1888 1132 REF#17083887P.exe 27 PID 1132 wrote to memory of 816 1132 REF#17083887P.exe 31 PID 1132 wrote to memory of 816 1132 REF#17083887P.exe 31 PID 1132 wrote to memory of 816 1132 REF#17083887P.exe 31 PID 1132 wrote to memory of 816 1132 REF#17083887P.exe 31 PID 1132 wrote to memory of 1276 1132 REF#17083887P.exe 32 PID 1132 wrote to memory of 1276 1132 REF#17083887P.exe 32 PID 1132 wrote to memory of 1276 1132 REF#17083887P.exe 32 PID 1132 wrote to memory of 1276 1132 REF#17083887P.exe 32 PID 1132 wrote to memory of 1680 1132 REF#17083887P.exe 34 PID 1132 wrote to memory of 1680 1132 REF#17083887P.exe 34 PID 1132 wrote to memory of 1680 1132 REF#17083887P.exe 34 PID 1132 wrote to memory of 1680 1132 REF#17083887P.exe 34 PID 1132 wrote to memory of 1680 1132 REF#17083887P.exe 34 PID 1132 wrote to memory of 1680 1132 REF#17083887P.exe 34 PID 1132 wrote to memory of 1680 1132 REF#17083887P.exe 34 PID 1132 wrote to memory of 1680 1132 REF#17083887P.exe 34 PID 1132 wrote to memory of 1680 1132 REF#17083887P.exe 34 PID 1132 wrote to memory of 1680 1132 REF#17083887P.exe 34 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook REF#17083887P.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook REF#17083887P.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\REF#17083887P.exe"C:\Users\Admin\AppData\Local\Temp\REF#17083887P.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\REF#17083887P.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1888
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\EJACoRBxcmSn.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:816
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EJACoRBxcmSn" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2AAA.tmp"2⤵
- Creates scheduled task(s)
PID:1276
-
-
C:\Users\Admin\AppData\Local\Temp\REF#17083887P.exe"C:\Users\Admin\AppData\Local\Temp\REF#17083887P.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1680
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53dcc82f3c313cd8cc677ffa08bc0159d
SHA1f72f690f7d4ffdba88096081625cc3b6f890094e
SHA256c4e62da67c9b728bd18afe2f23de406d5cf6a230d9b6c51b2d64ce6dc0ae28bf
SHA512919d3f2938129221093a760dac3342f4c4a69a5295ec9dc4b2a7381bba53ce22d7f7d90b8a46fda6a855886ce1e1c942d60452c1a8c9b84d1d9c52dd89c1265b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD544645430dbf450ba66f3a8039b4ed23d
SHA1fd9a23a616e888612dc6029d05276be73d2db256
SHA25605e599c8834c9ba59e756d094ccacf161429ee0148daf9e358a6f527def8c550
SHA512c3bfafa9d158a53a318728bda8f589ff44c337f17121c6c2e2e94a6af20dac110f031027641a9b2e9ff64b34a4cb846895d9f073608de2d9a28dae939b24338c