Analysis
-
max time kernel
134s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
14-05-2022 13:50
Static task
static1
Behavioral task
behavioral1
Sample
567bf09698cfcb493c909227b6f3d53db7e693cc0dbfc6d9c1ca060f3ed13f17.exe
Resource
win7-20220414-en
General
-
Target
567bf09698cfcb493c909227b6f3d53db7e693cc0dbfc6d9c1ca060f3ed13f17.exe
-
Size
178KB
-
MD5
5aced01eb87f9b45da181121f2c5f510
-
SHA1
a57a4c0b27bd776bc086dc35ddad1d3506ee556b
-
SHA256
567bf09698cfcb493c909227b6f3d53db7e693cc0dbfc6d9c1ca060f3ed13f17
-
SHA512
288899090c79616f0c517b6c3a5ebfa4bf56fd547537105a37eb8a0954ad461c9fc8add2ff8db27da534b772870ff8f3c4e41cbfcdf92698f15af72f8c0730af
Malware Config
Extracted
lokibot
http://sempersim.su/gf17/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1
-
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2
-
suricata: ET MALWARE LokiBot Checkin
suricata: ET MALWARE LokiBot Checkin
-
suricata: ET MALWARE LokiBot Fake 404 Response
suricata: ET MALWARE LokiBot Fake 404 Response
-
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1
-
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2
-
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
-
Executes dropped EXE 2 IoCs
Processes:
wrxjmi.exewrxjmi.exepid process 1976 wrxjmi.exe 1208 wrxjmi.exe -
Loads dropped DLL 3 IoCs
Processes:
567bf09698cfcb493c909227b6f3d53db7e693cc0dbfc6d9c1ca060f3ed13f17.exewrxjmi.exepid process 1692 567bf09698cfcb493c909227b6f3d53db7e693cc0dbfc6d9c1ca060f3ed13f17.exe 1692 567bf09698cfcb493c909227b6f3d53db7e693cc0dbfc6d9c1ca060f3ed13f17.exe 1976 wrxjmi.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
wrxjmi.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook wrxjmi.exe Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook wrxjmi.exe Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook wrxjmi.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
wrxjmi.exedescription pid process target process PID 1976 set thread context of 1208 1976 wrxjmi.exe wrxjmi.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
wrxjmi.exedescription pid process Token: SeDebugPrivilege 1208 wrxjmi.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
567bf09698cfcb493c909227b6f3d53db7e693cc0dbfc6d9c1ca060f3ed13f17.exewrxjmi.exedescription pid process target process PID 1692 wrote to memory of 1976 1692 567bf09698cfcb493c909227b6f3d53db7e693cc0dbfc6d9c1ca060f3ed13f17.exe wrxjmi.exe PID 1692 wrote to memory of 1976 1692 567bf09698cfcb493c909227b6f3d53db7e693cc0dbfc6d9c1ca060f3ed13f17.exe wrxjmi.exe PID 1692 wrote to memory of 1976 1692 567bf09698cfcb493c909227b6f3d53db7e693cc0dbfc6d9c1ca060f3ed13f17.exe wrxjmi.exe PID 1692 wrote to memory of 1976 1692 567bf09698cfcb493c909227b6f3d53db7e693cc0dbfc6d9c1ca060f3ed13f17.exe wrxjmi.exe PID 1976 wrote to memory of 1208 1976 wrxjmi.exe wrxjmi.exe PID 1976 wrote to memory of 1208 1976 wrxjmi.exe wrxjmi.exe PID 1976 wrote to memory of 1208 1976 wrxjmi.exe wrxjmi.exe PID 1976 wrote to memory of 1208 1976 wrxjmi.exe wrxjmi.exe PID 1976 wrote to memory of 1208 1976 wrxjmi.exe wrxjmi.exe PID 1976 wrote to memory of 1208 1976 wrxjmi.exe wrxjmi.exe PID 1976 wrote to memory of 1208 1976 wrxjmi.exe wrxjmi.exe PID 1976 wrote to memory of 1208 1976 wrxjmi.exe wrxjmi.exe PID 1976 wrote to memory of 1208 1976 wrxjmi.exe wrxjmi.exe PID 1976 wrote to memory of 1208 1976 wrxjmi.exe wrxjmi.exe -
outlook_office_path 1 IoCs
Processes:
wrxjmi.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook wrxjmi.exe -
outlook_win_path 1 IoCs
Processes:
wrxjmi.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook wrxjmi.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\567bf09698cfcb493c909227b6f3d53db7e693cc0dbfc6d9c1ca060f3ed13f17.exe"C:\Users\Admin\AppData\Local\Temp\567bf09698cfcb493c909227b6f3d53db7e693cc0dbfc6d9c1ca060f3ed13f17.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Users\Admin\AppData\Local\Temp\wrxjmi.exeC:\Users\Admin\AppData\Local\Temp\wrxjmi.exe C:\Users\Admin\AppData\Local\Temp\irhni2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Users\Admin\AppData\Local\Temp\wrxjmi.exeC:\Users\Admin\AppData\Local\Temp\wrxjmi.exe C:\Users\Admin\AppData\Local\Temp\irhni3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1208
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD52b8dc444571c8c4230735a31c10e93cb
SHA152ebfca3d81e5a9e895f80b9462841fd51184f7b
SHA25615eb46c6e4da2bdf8ad85e5aac61342c65dc6d22dbf3641d1ba198e32c2ff541
SHA512a138527fd5eaa8d40156e05b103aaa793b5060c32cb93077c6ab886f4ae96f5055288e9c888e0e7c6a5b5ba67b304c92f180a68206934c2a9838099eab0474c8
-
Filesize
103KB
MD5e4f49b7b46a3b8d44898a775308521b5
SHA1d969d82f35038908fa4a08eb45a9cba8542de612
SHA256d99923b8337f3d2a7ef4f7762f9a59d085e8562a649e9256cbe6f398c5cde484
SHA5128c321ac55544116b581c7e237ef7d95ec25447f7e79fd5f50287d14248b67d18f2a738f3f7dc25ce79a44c04b7e479f4deafedcbbfea784d43acdfae3a76f5e0
-
Filesize
74KB
MD55f62fc807e4771bcf789b5c34fef6ea1
SHA15b9b04a45c246b170995e18ea41a0e062458d4d9
SHA2561a881243b6476b6e2686919f174fae87a07d75c283a5012334c0caf812cd2f33
SHA5129397ec5bc77a46dc613f5764b12a5dff0612a921dd306ef9b82bbd74a308c62413c20424f2637f507624016d29e33209a0c0ff1779763138352e7eabe1f8b0eb
-
Filesize
74KB
MD55f62fc807e4771bcf789b5c34fef6ea1
SHA15b9b04a45c246b170995e18ea41a0e062458d4d9
SHA2561a881243b6476b6e2686919f174fae87a07d75c283a5012334c0caf812cd2f33
SHA5129397ec5bc77a46dc613f5764b12a5dff0612a921dd306ef9b82bbd74a308c62413c20424f2637f507624016d29e33209a0c0ff1779763138352e7eabe1f8b0eb
-
Filesize
74KB
MD55f62fc807e4771bcf789b5c34fef6ea1
SHA15b9b04a45c246b170995e18ea41a0e062458d4d9
SHA2561a881243b6476b6e2686919f174fae87a07d75c283a5012334c0caf812cd2f33
SHA5129397ec5bc77a46dc613f5764b12a5dff0612a921dd306ef9b82bbd74a308c62413c20424f2637f507624016d29e33209a0c0ff1779763138352e7eabe1f8b0eb
-
Filesize
74KB
MD55f62fc807e4771bcf789b5c34fef6ea1
SHA15b9b04a45c246b170995e18ea41a0e062458d4d9
SHA2561a881243b6476b6e2686919f174fae87a07d75c283a5012334c0caf812cd2f33
SHA5129397ec5bc77a46dc613f5764b12a5dff0612a921dd306ef9b82bbd74a308c62413c20424f2637f507624016d29e33209a0c0ff1779763138352e7eabe1f8b0eb
-
Filesize
74KB
MD55f62fc807e4771bcf789b5c34fef6ea1
SHA15b9b04a45c246b170995e18ea41a0e062458d4d9
SHA2561a881243b6476b6e2686919f174fae87a07d75c283a5012334c0caf812cd2f33
SHA5129397ec5bc77a46dc613f5764b12a5dff0612a921dd306ef9b82bbd74a308c62413c20424f2637f507624016d29e33209a0c0ff1779763138352e7eabe1f8b0eb
-
Filesize
74KB
MD55f62fc807e4771bcf789b5c34fef6ea1
SHA15b9b04a45c246b170995e18ea41a0e062458d4d9
SHA2561a881243b6476b6e2686919f174fae87a07d75c283a5012334c0caf812cd2f33
SHA5129397ec5bc77a46dc613f5764b12a5dff0612a921dd306ef9b82bbd74a308c62413c20424f2637f507624016d29e33209a0c0ff1779763138352e7eabe1f8b0eb