Analysis
-
max time kernel
95s -
max time network
98s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
07-07-2022 08:11
Static task
static1
Behavioral task
behavioral1
Sample
469fe3587965554cdd7115c5fa03ed6147052a05f716f724aa6be68e2d921f1b.exe
Resource
win7-20220414-en
General
-
Target
469fe3587965554cdd7115c5fa03ed6147052a05f716f724aa6be68e2d921f1b.exe
-
Size
264KB
-
MD5
38ea528ddcc8e339c29c7ec31862cf8f
-
SHA1
1905e62884a4ee76357ed0d1398225ebf747d046
-
SHA256
469fe3587965554cdd7115c5fa03ed6147052a05f716f724aa6be68e2d921f1b
-
SHA512
c7d22f38bfc2004e155bb8a9e577dfe9eac8b0246931df637047f0656508e35bfd9880e09d48461d01553fe647c6883833255c35ae370109c9e6730017d9157b
Malware Config
Extracted
lokibot
http://247dichvu.com/moon/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
http://��ț�����ќ��В���Й��я��
Signatures
-
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1
-
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2
-
suricata: ET MALWARE LokiBot Checkin
suricata: ET MALWARE LokiBot Checkin
-
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1
-
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2
-
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
-
Executes dropped EXE 1 IoCs
Processes:
office.exepid process 1140 office.exe -
Drops startup file 3 IoCs
Processes:
cmd.exeoffice.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\office.exe cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\office.exe cmd.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\office.lnk office.exe -
Loads dropped DLL 1 IoCs
Processes:
office.exepid process 1140 office.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
RegAsm.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook RegAsm.exe Key opened \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook RegAsm.exe Key opened \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
office.exedescription pid process target process PID 1140 set thread context of 1176 1140 office.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
469fe3587965554cdd7115c5fa03ed6147052a05f716f724aa6be68e2d921f1b.exeoffice.exeRegAsm.exedescription pid process Token: SeDebugPrivilege 1688 469fe3587965554cdd7115c5fa03ed6147052a05f716f724aa6be68e2d921f1b.exe Token: SeDebugPrivilege 1140 office.exe Token: SeDebugPrivilege 1176 RegAsm.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
469fe3587965554cdd7115c5fa03ed6147052a05f716f724aa6be68e2d921f1b.exeexplorer.exeoffice.exedescription pid process target process PID 1688 wrote to memory of 1988 1688 469fe3587965554cdd7115c5fa03ed6147052a05f716f724aa6be68e2d921f1b.exe cmd.exe PID 1688 wrote to memory of 1988 1688 469fe3587965554cdd7115c5fa03ed6147052a05f716f724aa6be68e2d921f1b.exe cmd.exe PID 1688 wrote to memory of 1988 1688 469fe3587965554cdd7115c5fa03ed6147052a05f716f724aa6be68e2d921f1b.exe cmd.exe PID 1688 wrote to memory of 1988 1688 469fe3587965554cdd7115c5fa03ed6147052a05f716f724aa6be68e2d921f1b.exe cmd.exe PID 1688 wrote to memory of 980 1688 469fe3587965554cdd7115c5fa03ed6147052a05f716f724aa6be68e2d921f1b.exe explorer.exe PID 1688 wrote to memory of 980 1688 469fe3587965554cdd7115c5fa03ed6147052a05f716f724aa6be68e2d921f1b.exe explorer.exe PID 1688 wrote to memory of 980 1688 469fe3587965554cdd7115c5fa03ed6147052a05f716f724aa6be68e2d921f1b.exe explorer.exe PID 1688 wrote to memory of 980 1688 469fe3587965554cdd7115c5fa03ed6147052a05f716f724aa6be68e2d921f1b.exe explorer.exe PID 820 wrote to memory of 1140 820 explorer.exe office.exe PID 820 wrote to memory of 1140 820 explorer.exe office.exe PID 820 wrote to memory of 1140 820 explorer.exe office.exe PID 820 wrote to memory of 1140 820 explorer.exe office.exe PID 1140 wrote to memory of 1176 1140 office.exe RegAsm.exe PID 1140 wrote to memory of 1176 1140 office.exe RegAsm.exe PID 1140 wrote to memory of 1176 1140 office.exe RegAsm.exe PID 1140 wrote to memory of 1176 1140 office.exe RegAsm.exe PID 1140 wrote to memory of 1176 1140 office.exe RegAsm.exe PID 1140 wrote to memory of 1176 1140 office.exe RegAsm.exe PID 1140 wrote to memory of 1176 1140 office.exe RegAsm.exe PID 1140 wrote to memory of 1176 1140 office.exe RegAsm.exe PID 1140 wrote to memory of 1176 1140 office.exe RegAsm.exe PID 1140 wrote to memory of 1176 1140 office.exe RegAsm.exe PID 1140 wrote to memory of 1176 1140 office.exe RegAsm.exe PID 1140 wrote to memory of 1176 1140 office.exe RegAsm.exe PID 1140 wrote to memory of 1176 1140 office.exe RegAsm.exe -
outlook_office_path 1 IoCs
Processes:
RegAsm.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook RegAsm.exe -
outlook_win_path 1 IoCs
Processes:
RegAsm.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook RegAsm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\469fe3587965554cdd7115c5fa03ed6147052a05f716f724aa6be68e2d921f1b.exe"C:\Users\Admin\AppData\Local\Temp\469fe3587965554cdd7115c5fa03ed6147052a05f716f724aa6be68e2d921f1b.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\469fe3587965554cdd7115c5fa03ed6147052a05f716f724aa6be68e2d921f1b.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\office.exe"2⤵
- Drops startup file
PID:1988 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe" /c, "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\office.exe"2⤵PID:980
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:820 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\office.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\office.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1176
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
264KB
MD538ea528ddcc8e339c29c7ec31862cf8f
SHA11905e62884a4ee76357ed0d1398225ebf747d046
SHA256469fe3587965554cdd7115c5fa03ed6147052a05f716f724aa6be68e2d921f1b
SHA512c7d22f38bfc2004e155bb8a9e577dfe9eac8b0246931df637047f0656508e35bfd9880e09d48461d01553fe647c6883833255c35ae370109c9e6730017d9157b
-
Filesize
264KB
MD538ea528ddcc8e339c29c7ec31862cf8f
SHA11905e62884a4ee76357ed0d1398225ebf747d046
SHA256469fe3587965554cdd7115c5fa03ed6147052a05f716f724aa6be68e2d921f1b
SHA512c7d22f38bfc2004e155bb8a9e577dfe9eac8b0246931df637047f0656508e35bfd9880e09d48461d01553fe647c6883833255c35ae370109c9e6730017d9157b
-
Filesize
264KB
MD538ea528ddcc8e339c29c7ec31862cf8f
SHA11905e62884a4ee76357ed0d1398225ebf747d046
SHA256469fe3587965554cdd7115c5fa03ed6147052a05f716f724aa6be68e2d921f1b
SHA512c7d22f38bfc2004e155bb8a9e577dfe9eac8b0246931df637047f0656508e35bfd9880e09d48461d01553fe647c6883833255c35ae370109c9e6730017d9157b