Analysis
-
max time kernel
72s -
max time network
75s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
05-07-2022 05:36
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Variant.Strictor.273673.27165.exe
Resource
win7-20220414-en
General
-
Target
SecuriteInfo.com.Variant.Strictor.273673.27165.exe
-
Size
1.0MB
-
MD5
83fc6e09fa1e7f949345467c3c28fb0f
-
SHA1
78e5bdb5de645f7425462e017a665eca1154b06f
-
SHA256
acd7c7d3c967c0087a8b1ccf585c9c08f5d8399bda6c14f3c43c2acfb0121992
-
SHA512
70b57e2dca4184c793d492c9507758f4c24b4d90a7486406a9d35bc9b6c32522bb1cf81747bc1e882f00e9cfc6a66742cf7a23650f3573ba550583239e098d6f
Malware Config
Extracted
lokibot
http://198.187.30.47/p.php?id=39139994574808650
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1
-
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2
-
suricata: ET MALWARE LokiBot Checkin
suricata: ET MALWARE LokiBot Checkin
-
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1
-
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2
-
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
SecuriteInfo.com.Variant.Strictor.273673.27165.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook SecuriteInfo.com.Variant.Strictor.273673.27165.exe Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook SecuriteInfo.com.Variant.Strictor.273673.27165.exe Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook SecuriteInfo.com.Variant.Strictor.273673.27165.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
SecuriteInfo.com.Variant.Strictor.273673.27165.exedescription pid process target process PID 784 set thread context of 1124 784 SecuriteInfo.com.Variant.Strictor.273673.27165.exe SecuriteInfo.com.Variant.Strictor.273673.27165.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
SecuriteInfo.com.Variant.Strictor.273673.27165.exepowershell.exepid process 784 SecuriteInfo.com.Variant.Strictor.273673.27165.exe 784 SecuriteInfo.com.Variant.Strictor.273673.27165.exe 784 SecuriteInfo.com.Variant.Strictor.273673.27165.exe 1620 powershell.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
SecuriteInfo.com.Variant.Strictor.273673.27165.exepid process 1124 SecuriteInfo.com.Variant.Strictor.273673.27165.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
SecuriteInfo.com.Variant.Strictor.273673.27165.exepowershell.exeSecuriteInfo.com.Variant.Strictor.273673.27165.exedescription pid process Token: SeDebugPrivilege 784 SecuriteInfo.com.Variant.Strictor.273673.27165.exe Token: SeDebugPrivilege 1620 powershell.exe Token: SeDebugPrivilege 1124 SecuriteInfo.com.Variant.Strictor.273673.27165.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
SecuriteInfo.com.Variant.Strictor.273673.27165.exedescription pid process target process PID 784 wrote to memory of 1620 784 SecuriteInfo.com.Variant.Strictor.273673.27165.exe powershell.exe PID 784 wrote to memory of 1620 784 SecuriteInfo.com.Variant.Strictor.273673.27165.exe powershell.exe PID 784 wrote to memory of 1620 784 SecuriteInfo.com.Variant.Strictor.273673.27165.exe powershell.exe PID 784 wrote to memory of 1620 784 SecuriteInfo.com.Variant.Strictor.273673.27165.exe powershell.exe PID 784 wrote to memory of 1712 784 SecuriteInfo.com.Variant.Strictor.273673.27165.exe schtasks.exe PID 784 wrote to memory of 1712 784 SecuriteInfo.com.Variant.Strictor.273673.27165.exe schtasks.exe PID 784 wrote to memory of 1712 784 SecuriteInfo.com.Variant.Strictor.273673.27165.exe schtasks.exe PID 784 wrote to memory of 1712 784 SecuriteInfo.com.Variant.Strictor.273673.27165.exe schtasks.exe PID 784 wrote to memory of 572 784 SecuriteInfo.com.Variant.Strictor.273673.27165.exe SecuriteInfo.com.Variant.Strictor.273673.27165.exe PID 784 wrote to memory of 572 784 SecuriteInfo.com.Variant.Strictor.273673.27165.exe SecuriteInfo.com.Variant.Strictor.273673.27165.exe PID 784 wrote to memory of 572 784 SecuriteInfo.com.Variant.Strictor.273673.27165.exe SecuriteInfo.com.Variant.Strictor.273673.27165.exe PID 784 wrote to memory of 572 784 SecuriteInfo.com.Variant.Strictor.273673.27165.exe SecuriteInfo.com.Variant.Strictor.273673.27165.exe PID 784 wrote to memory of 1124 784 SecuriteInfo.com.Variant.Strictor.273673.27165.exe SecuriteInfo.com.Variant.Strictor.273673.27165.exe PID 784 wrote to memory of 1124 784 SecuriteInfo.com.Variant.Strictor.273673.27165.exe SecuriteInfo.com.Variant.Strictor.273673.27165.exe PID 784 wrote to memory of 1124 784 SecuriteInfo.com.Variant.Strictor.273673.27165.exe SecuriteInfo.com.Variant.Strictor.273673.27165.exe PID 784 wrote to memory of 1124 784 SecuriteInfo.com.Variant.Strictor.273673.27165.exe SecuriteInfo.com.Variant.Strictor.273673.27165.exe PID 784 wrote to memory of 1124 784 SecuriteInfo.com.Variant.Strictor.273673.27165.exe SecuriteInfo.com.Variant.Strictor.273673.27165.exe PID 784 wrote to memory of 1124 784 SecuriteInfo.com.Variant.Strictor.273673.27165.exe SecuriteInfo.com.Variant.Strictor.273673.27165.exe PID 784 wrote to memory of 1124 784 SecuriteInfo.com.Variant.Strictor.273673.27165.exe SecuriteInfo.com.Variant.Strictor.273673.27165.exe PID 784 wrote to memory of 1124 784 SecuriteInfo.com.Variant.Strictor.273673.27165.exe SecuriteInfo.com.Variant.Strictor.273673.27165.exe PID 784 wrote to memory of 1124 784 SecuriteInfo.com.Variant.Strictor.273673.27165.exe SecuriteInfo.com.Variant.Strictor.273673.27165.exe PID 784 wrote to memory of 1124 784 SecuriteInfo.com.Variant.Strictor.273673.27165.exe SecuriteInfo.com.Variant.Strictor.273673.27165.exe -
outlook_office_path 1 IoCs
Processes:
SecuriteInfo.com.Variant.Strictor.273673.27165.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook SecuriteInfo.com.Variant.Strictor.273673.27165.exe -
outlook_win_path 1 IoCs
Processes:
SecuriteInfo.com.Variant.Strictor.273673.27165.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook SecuriteInfo.com.Variant.Strictor.273673.27165.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Strictor.273673.27165.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Strictor.273673.27165.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:784 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\XKfmPt.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1620
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XKfmPt" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDA3A.tmp"2⤵
- Creates scheduled task(s)
PID:1712
-
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Strictor.273673.27165.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Strictor.273673.27165.exe"2⤵PID:572
-
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Strictor.273673.27165.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Strictor.273673.27165.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1124
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD577efac72a3eea0d40a7a69dae3c26608
SHA16574aad04623eabfd69e82ec11aa9ceca529cad8
SHA256295cd8f066765c7254bc7925223e2b0eacbb329e3501f71e20845d06dbe41c4e
SHA512978500fba35505d036d8dbb5245235e1cb4aab4682caa5e7d771acd8ce12fdb479bbdf627f5304c7d9d3e2ed67dd79a8282444ef50fba7cc2b135ea1b81cf54e