Overview
overview
10Static
static
10231121-01-...d4.exe
windows7-x64
10231121-01-...d4.exe
windows10-2004-x64
10231121-02-...4c.exe
windows7-x64
10231121-02-...4c.exe
windows10-2004-x64
10231121-03-...94.exe
windows7-x64
10231121-03-...94.exe
windows10-2004-x64
10231121-04-...05.exe
windows7-x64
10231121-04-...05.exe
windows10-2004-x64
10231121-05-...29.exe
windows7-x64
10231121-05-...29.exe
windows10-2004-x64
10231121-06-...a6.exe
windows7-x64
10231121-06-...a6.exe
windows10-2004-x64
10231121-07-...6a.exe
windows7-x64
10231121-07-...6a.exe
windows10-2004-x64
10231121-08-...84.exe
windows7-x64
10231121-08-...84.exe
windows10-2004-x64
10231121-09-...c4.exe
windows7-x64
10231121-09-...c4.exe
windows10-2004-x64
10231121-10-...ec.exe
windows7-x64
10231121-10-...ec.exe
windows10-2004-x64
10231121-11-...bc.exe
windows7-x64
10231121-11-...bc.exe
windows10-2004-x64
10231121-12-...1d.exe
windows7-x64
10231121-12-...1d.exe
windows10-2004-x64
10231121-13-...5e.exe
windows7-x64
10231121-13-...5e.exe
windows10-2004-x64
10231121-14-...29.exe
windows7-x64
10231121-14-...29.exe
windows10-2004-x64
10231121-15-...f4.exe
windows7-x64
3231121-15-...f4.exe
windows10-2004-x64
10231121-16-...00.exe
windows7-x64
10231121-16-...00.exe
windows10-2004-x64
10Analysis
-
max time kernel
157s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20231023-en -
resource tags
arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system -
submitted
21-11-2023 02:01
Behavioral task
behavioral1
Sample
231121-01-AgentTesla-4f4bd4.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
231121-01-AgentTesla-4f4bd4.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral3
Sample
231121-02-AgentTesla-29ec4c.exe
Resource
win7-20231023-en
Behavioral task
behavioral4
Sample
231121-02-AgentTesla-29ec4c.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral5
Sample
231121-03-SmokeLoader-a0e394.exe
Resource
win7-20231025-en
Behavioral task
behavioral6
Sample
231121-03-SmokeLoader-a0e394.exe
Resource
win10v2004-20231020-en
Behavioral task
behavioral7
Sample
231121-04-AgentTesla-41c205.exe
Resource
win7-20231020-en
Behavioral task
behavioral8
Sample
231121-04-AgentTesla-41c205.exe
Resource
win10v2004-20231020-en
Behavioral task
behavioral9
Sample
231121-05-CobaltStrike-189129.exe
Resource
win7-20231023-en
Behavioral task
behavioral10
Sample
231121-05-CobaltStrike-189129.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral11
Sample
231121-06-AgentTesla-b971a6.exe
Resource
win7-20231023-en
Behavioral task
behavioral12
Sample
231121-06-AgentTesla-b971a6.exe
Resource
win10v2004-20231020-en
Behavioral task
behavioral13
Sample
231121-07-AgentTesla-64b66a.exe
Resource
win7-20231020-en
Behavioral task
behavioral14
Sample
231121-07-AgentTesla-64b66a.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral15
Sample
231121-08-AgentTesla-d20084.exe
Resource
win7-20231023-en
Behavioral task
behavioral16
Sample
231121-08-AgentTesla-d20084.exe
Resource
win10v2004-20231020-en
Behavioral task
behavioral17
Sample
231121-09-AgentTesla-fbf7c4.exe
Resource
win7-20231025-en
Behavioral task
behavioral18
Sample
231121-09-AgentTesla-fbf7c4.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral19
Sample
231121-10-AgentTesla-a77eec.exe
Resource
win7-20231023-en
Behavioral task
behavioral20
Sample
231121-10-AgentTesla-a77eec.exe
Resource
win10v2004-20231020-en
Behavioral task
behavioral21
Sample
231121-11-AgentTesla-fe5abc.exe
Resource
win7-20231023-en
Behavioral task
behavioral22
Sample
231121-11-AgentTesla-fe5abc.exe
Resource
win10v2004-20231025-en
Behavioral task
behavioral23
Sample
231121-12-AgentTesla-68ee1d.exe
Resource
win7-20231020-en
Behavioral task
behavioral24
Sample
231121-12-AgentTesla-68ee1d.exe
Resource
win10v2004-20231020-en
Behavioral task
behavioral25
Sample
231121-13-AgentTesla-4c625e.exe
Resource
win7-20231023-en
Behavioral task
behavioral26
Sample
231121-13-AgentTesla-4c625e.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral27
Sample
231121-14-AgentTesla-1fcc29.exe
Resource
win7-20231023-en
Behavioral task
behavioral28
Sample
231121-14-AgentTesla-1fcc29.exe
Resource
win10v2004-20231020-en
Behavioral task
behavioral29
Sample
231121-15-Lokibot-a3aaf4.exe
Resource
win7-20231023-en
Behavioral task
behavioral30
Sample
231121-15-Lokibot-a3aaf4.exe
Resource
win10v2004-20231025-en
Behavioral task
behavioral31
Sample
231121-16-Lime-098e00.exe
Resource
win7-20231020-en
General
-
Target
231121-15-Lokibot-a3aaf4.exe
-
Size
472KB
-
MD5
083b1af53ba0a7406195f5a592c8097e
-
SHA1
a3aaf49572e6981a7d2536abb2ed3ee5f3d2390b
-
SHA256
e7ec3396aede8095c2c834212499f1dccb475d7456f20043325518503de83f49
-
SHA512
68f773bcbcda347a2475a5191fce5b607ae6552a3b151e4a20c53289528d0102ebad0fa38ec069aee5af5c945120c8ad2d96928400dead8c347d5f115f393a21
-
SSDEEP
12288:oytsJ8EzmvCe9esuvMfRD9KrknDk1I8sCtNfPvHoAx7HAVnM:5qeCILnD98rLPvoAFHAlM
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
231121-15-Lokibot-a3aaf4.exepowershell.exepowershell.exepid process 2792 231121-15-Lokibot-a3aaf4.exe 2716 powershell.exe 2636 powershell.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe 2792 231121-15-Lokibot-a3aaf4.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
231121-15-Lokibot-a3aaf4.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2792 231121-15-Lokibot-a3aaf4.exe Token: SeDebugPrivilege 2716 powershell.exe Token: SeDebugPrivilege 2636 powershell.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
231121-15-Lokibot-a3aaf4.exedescription pid process target process PID 2792 wrote to memory of 2716 2792 231121-15-Lokibot-a3aaf4.exe powershell.exe PID 2792 wrote to memory of 2716 2792 231121-15-Lokibot-a3aaf4.exe powershell.exe PID 2792 wrote to memory of 2716 2792 231121-15-Lokibot-a3aaf4.exe powershell.exe PID 2792 wrote to memory of 2716 2792 231121-15-Lokibot-a3aaf4.exe powershell.exe PID 2792 wrote to memory of 2636 2792 231121-15-Lokibot-a3aaf4.exe powershell.exe PID 2792 wrote to memory of 2636 2792 231121-15-Lokibot-a3aaf4.exe powershell.exe PID 2792 wrote to memory of 2636 2792 231121-15-Lokibot-a3aaf4.exe powershell.exe PID 2792 wrote to memory of 2636 2792 231121-15-Lokibot-a3aaf4.exe powershell.exe PID 2792 wrote to memory of 2772 2792 231121-15-Lokibot-a3aaf4.exe schtasks.exe PID 2792 wrote to memory of 2772 2792 231121-15-Lokibot-a3aaf4.exe schtasks.exe PID 2792 wrote to memory of 2772 2792 231121-15-Lokibot-a3aaf4.exe schtasks.exe PID 2792 wrote to memory of 2772 2792 231121-15-Lokibot-a3aaf4.exe schtasks.exe PID 2792 wrote to memory of 2140 2792 231121-15-Lokibot-a3aaf4.exe 231121-15-Lokibot-a3aaf4.exe PID 2792 wrote to memory of 2140 2792 231121-15-Lokibot-a3aaf4.exe 231121-15-Lokibot-a3aaf4.exe PID 2792 wrote to memory of 2140 2792 231121-15-Lokibot-a3aaf4.exe 231121-15-Lokibot-a3aaf4.exe PID 2792 wrote to memory of 2140 2792 231121-15-Lokibot-a3aaf4.exe 231121-15-Lokibot-a3aaf4.exe PID 2792 wrote to memory of 2140 2792 231121-15-Lokibot-a3aaf4.exe 231121-15-Lokibot-a3aaf4.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\231121-15-Lokibot-a3aaf4.exe"C:\Users\Admin\AppData\Local\Temp\231121-15-Lokibot-a3aaf4.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\231121-15-Lokibot-a3aaf4.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\aDHvfHJuXcrYef.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aDHvfHJuXcrYef" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB4FD.tmp"2⤵
- Creates scheduled task(s)
PID:2772
-
-
C:\Users\Admin\AppData\Local\Temp\231121-15-Lokibot-a3aaf4.exe"C:\Users\Admin\AppData\Local\Temp\231121-15-Lokibot-a3aaf4.exe"2⤵PID:2140
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58b1f8183d064c47baab78158c368ca96
SHA1dc81c79b9d54b0246cda3421a9070d77e7f6b969
SHA256f67ec0b515340baa8ed4c46c0918abd8b10a0293875017b086708e5e906e869d
SHA51250a732a9f5c3c5a968d655ba3b28860edd754aa215331cb18962dc514beb8e1064f1b9e4ac9d0a0b1ed3928ef212c8afe5154c72fceeb6a52509e5d9b77dbfa8
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\0CEGPM7IUEYBEZMPD6IV.temp
Filesize7KB
MD5568577493a0a90f3201dc421459f9fe3
SHA1b1b07c7d6229433aff33d204a545181adc1a7bee
SHA256863f6976c2737ce6ca76b98bb852db6046bc8e79a759e16887723c787eae64d5
SHA512058668950deb6a0ba52b4487138e3d04aa1e766cbc0d1c4a93982d89b30e001922466a4d92c374199ec833bf499e3f4bd4c284b43c43b3861ee984c8832737fd
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5568577493a0a90f3201dc421459f9fe3
SHA1b1b07c7d6229433aff33d204a545181adc1a7bee
SHA256863f6976c2737ce6ca76b98bb852db6046bc8e79a759e16887723c787eae64d5
SHA512058668950deb6a0ba52b4487138e3d04aa1e766cbc0d1c4a93982d89b30e001922466a4d92c374199ec833bf499e3f4bd4c284b43c43b3861ee984c8832737fd