Analysis
-
max time kernel
104s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
14-05-2022 13:50
Static task
static1
Behavioral task
behavioral1
Sample
c621f6f6ac9d846039beaa639d87d36d78d7484ec73ac11fbd105a7132f4d6b3.exe
Resource
win7-20220414-en
General
-
Target
c621f6f6ac9d846039beaa639d87d36d78d7484ec73ac11fbd105a7132f4d6b3.exe
-
Size
178KB
-
MD5
592c22b9cbed889d85aed60134630f7e
-
SHA1
14b1e8ad6dcc0698745abaa2548a21693851cc23
-
SHA256
c621f6f6ac9d846039beaa639d87d36d78d7484ec73ac11fbd105a7132f4d6b3
-
SHA512
668ea8f68558fab7731423f0037768aee590c5f346f0149a2e543021618549ed03efcad6f847cfb2d189e9740ef6faa1a012b98e6a335703bd16b6a4a3316c3c
Malware Config
Extracted
lokibot
http://62.197.136.176/liyan/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1
-
suricata: ET MALWARE LokiBot Checkin
suricata: ET MALWARE LokiBot Checkin
-
suricata: ET MALWARE LokiBot Fake 404 Response
suricata: ET MALWARE LokiBot Fake 404 Response
-
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1
-
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
-
Executes dropped EXE 2 IoCs
Processes:
cyqffemqe.execyqffemqe.exepid process 1824 cyqffemqe.exe 1376 cyqffemqe.exe -
Loads dropped DLL 3 IoCs
Processes:
c621f6f6ac9d846039beaa639d87d36d78d7484ec73ac11fbd105a7132f4d6b3.execyqffemqe.exepid process 1208 c621f6f6ac9d846039beaa639d87d36d78d7484ec73ac11fbd105a7132f4d6b3.exe 1208 c621f6f6ac9d846039beaa639d87d36d78d7484ec73ac11fbd105a7132f4d6b3.exe 1824 cyqffemqe.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
cyqffemqe.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook cyqffemqe.exe Key opened \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook cyqffemqe.exe Key opened \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook cyqffemqe.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
cyqffemqe.exedescription pid process target process PID 1824 set thread context of 1376 1824 cyqffemqe.exe cyqffemqe.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
cyqffemqe.exedescription pid process Token: SeDebugPrivilege 1376 cyqffemqe.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
c621f6f6ac9d846039beaa639d87d36d78d7484ec73ac11fbd105a7132f4d6b3.execyqffemqe.exedescription pid process target process PID 1208 wrote to memory of 1824 1208 c621f6f6ac9d846039beaa639d87d36d78d7484ec73ac11fbd105a7132f4d6b3.exe cyqffemqe.exe PID 1208 wrote to memory of 1824 1208 c621f6f6ac9d846039beaa639d87d36d78d7484ec73ac11fbd105a7132f4d6b3.exe cyqffemqe.exe PID 1208 wrote to memory of 1824 1208 c621f6f6ac9d846039beaa639d87d36d78d7484ec73ac11fbd105a7132f4d6b3.exe cyqffemqe.exe PID 1208 wrote to memory of 1824 1208 c621f6f6ac9d846039beaa639d87d36d78d7484ec73ac11fbd105a7132f4d6b3.exe cyqffemqe.exe PID 1824 wrote to memory of 1376 1824 cyqffemqe.exe cyqffemqe.exe PID 1824 wrote to memory of 1376 1824 cyqffemqe.exe cyqffemqe.exe PID 1824 wrote to memory of 1376 1824 cyqffemqe.exe cyqffemqe.exe PID 1824 wrote to memory of 1376 1824 cyqffemqe.exe cyqffemqe.exe PID 1824 wrote to memory of 1376 1824 cyqffemqe.exe cyqffemqe.exe PID 1824 wrote to memory of 1376 1824 cyqffemqe.exe cyqffemqe.exe PID 1824 wrote to memory of 1376 1824 cyqffemqe.exe cyqffemqe.exe PID 1824 wrote to memory of 1376 1824 cyqffemqe.exe cyqffemqe.exe PID 1824 wrote to memory of 1376 1824 cyqffemqe.exe cyqffemqe.exe PID 1824 wrote to memory of 1376 1824 cyqffemqe.exe cyqffemqe.exe -
outlook_office_path 1 IoCs
Processes:
cyqffemqe.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook cyqffemqe.exe -
outlook_win_path 1 IoCs
Processes:
cyqffemqe.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook cyqffemqe.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c621f6f6ac9d846039beaa639d87d36d78d7484ec73ac11fbd105a7132f4d6b3.exe"C:\Users\Admin\AppData\Local\Temp\c621f6f6ac9d846039beaa639d87d36d78d7484ec73ac11fbd105a7132f4d6b3.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Users\Admin\AppData\Local\Temp\cyqffemqe.exeC:\Users\Admin\AppData\Local\Temp\cyqffemqe.exe C:\Users\Admin\AppData\Local\Temp\xjwlzxilv2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Users\Admin\AppData\Local\Temp\cyqffemqe.exeC:\Users\Admin\AppData\Local\Temp\cyqffemqe.exe C:\Users\Admin\AppData\Local\Temp\xjwlzxilv3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1376
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
103KB
MD521f419f7ec0866027b6c5b97b1592a94
SHA1d938e1d5b8c61f0ec0786726f446ebb73f9ab083
SHA256a0e069f5d33ed706f9cc3d86853921299a9741ee692383801de288b31830d2fa
SHA5122850e8063da826a11897c1455092d3654cd6cb1534045efd2d7e54676da8dab17bbf0b0a9e6e5b10134a0e7017756e0715f6f067f4bc3dd33a2f357b1b5976c6
-
Filesize
74KB
MD5984280d342a516dc74fabdcff1ac6d35
SHA1034d5aecef4fb13c1c0904e6e553c10d3884e4a7
SHA25628632ca068e374f63993cf13a2c8141c43c25167bfdeb9f1cceb0ba5fb9a641e
SHA512443a5a582ae4db5ff6a060923d113d657955340c5cb9226c363a6995a8ca81db637620d0705b84b155640e4a1de7dd710bf2305d85e1e29a7c0443c4d3263f31
-
Filesize
74KB
MD5984280d342a516dc74fabdcff1ac6d35
SHA1034d5aecef4fb13c1c0904e6e553c10d3884e4a7
SHA25628632ca068e374f63993cf13a2c8141c43c25167bfdeb9f1cceb0ba5fb9a641e
SHA512443a5a582ae4db5ff6a060923d113d657955340c5cb9226c363a6995a8ca81db637620d0705b84b155640e4a1de7dd710bf2305d85e1e29a7c0443c4d3263f31
-
Filesize
74KB
MD5984280d342a516dc74fabdcff1ac6d35
SHA1034d5aecef4fb13c1c0904e6e553c10d3884e4a7
SHA25628632ca068e374f63993cf13a2c8141c43c25167bfdeb9f1cceb0ba5fb9a641e
SHA512443a5a582ae4db5ff6a060923d113d657955340c5cb9226c363a6995a8ca81db637620d0705b84b155640e4a1de7dd710bf2305d85e1e29a7c0443c4d3263f31
-
Filesize
5KB
MD59dcac0d9f296869a15475dba0341a9cd
SHA1c6884eadbf5dc9a3969316f8dcdffa24d71a9ad1
SHA256b3c772b798472cf9b25aaf25d33d8370895482ea65efdc51712970387f0b4818
SHA5126d0a75d3a308a1c3727c446e6e7a572110367595d5872a0671bdeb8ce068ee80b9dba2e206378db9939c739bf257b99a0faf3c8c6fcbd48d2bbe27d51584ca3d
-
Filesize
74KB
MD5984280d342a516dc74fabdcff1ac6d35
SHA1034d5aecef4fb13c1c0904e6e553c10d3884e4a7
SHA25628632ca068e374f63993cf13a2c8141c43c25167bfdeb9f1cceb0ba5fb9a641e
SHA512443a5a582ae4db5ff6a060923d113d657955340c5cb9226c363a6995a8ca81db637620d0705b84b155640e4a1de7dd710bf2305d85e1e29a7c0443c4d3263f31
-
Filesize
74KB
MD5984280d342a516dc74fabdcff1ac6d35
SHA1034d5aecef4fb13c1c0904e6e553c10d3884e4a7
SHA25628632ca068e374f63993cf13a2c8141c43c25167bfdeb9f1cceb0ba5fb9a641e
SHA512443a5a582ae4db5ff6a060923d113d657955340c5cb9226c363a6995a8ca81db637620d0705b84b155640e4a1de7dd710bf2305d85e1e29a7c0443c4d3263f31
-
Filesize
74KB
MD5984280d342a516dc74fabdcff1ac6d35
SHA1034d5aecef4fb13c1c0904e6e553c10d3884e4a7
SHA25628632ca068e374f63993cf13a2c8141c43c25167bfdeb9f1cceb0ba5fb9a641e
SHA512443a5a582ae4db5ff6a060923d113d657955340c5cb9226c363a6995a8ca81db637620d0705b84b155640e4a1de7dd710bf2305d85e1e29a7c0443c4d3263f31