Windows Analysis Report
kVijllv0Yl

Overview

General Information

Sample Name: kVijllv0Yl (renamed file extension from none to exe)
Analysis ID: 562515
MD5: 6997de404fb7e798aecc2c8a14fd2f12
SHA1: 121a437542ba544f975847429dda439719800bb9
SHA256: f36a543cfcddf76b99df925bf70b22d560792d1059387e00bfe782bffd6e8a2b
Tags: 32exeLokitrojan
Infos:

Detection

Lokibot
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Yara detected Lokibot
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Tries to steal Mail credentials (via file / registry access)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Yara detected aPLib compressed binary
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file registry)
Machine Learning detection for sample
Injects a PE file into a foreign processes
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
C2 URLs / IPs found in malware configuration
Tries to harvest and steal browser information (history, passwords, etc)
Uses 32bit PE files
Yara signature match
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Found potential string decryption / allocating functions
Yara detected Credential Stealer
Contains functionality to dynamically determine API calls
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Enables debug privileges
Sample file is different than original file name gathered from version info
Drops PE files
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Dropped file seen in connection with other malware
Creates a process in suspended mode (likely to inject code)
Contains functionality for read data from the clipboard

Classification

AV Detection

barindex
Source: 00000001.00000000.346477507.0000000000400000.00000040.00000400.00020000.00000000.sdmp Malware Configuration Extractor: Lokibot {"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php"]}
Source: kVijllv0Yl.exe Virustotal: Detection: 40% Perma Link
Source: kVijllv0Yl.exe ReversingLabs: Detection: 47%
Source: http://secure01-redirect.net/gc15/fre.php Avira URL Cloud: Label: malware
Source: secure01-redirect.net Virustotal: Detection: 21% Perma Link
Source: http://secure01-redirect.net/gc15/fre.php Virustotal: Detection: 19% Perma Link
Source: C:\Users\user\AppData\Local\Temp\nsg69F4.tmp\xfmkprutvpn.dll Virustotal: Detection: 27% Perma Link
Source: kVijllv0Yl.exe Joe Sandbox ML: detected
Source: 1.0.kVijllv0Yl.exe.400000.3.unpack Avira: Label: TR/Patched.Ren.Gen2
Source: 1.0.kVijllv0Yl.exe.400000.1.unpack Avira: Label: TR/Patched.Ren.Gen2
Source: 1.0.kVijllv0Yl.exe.400000.0.unpack Avira: Label: TR/Patched.Ren.Gen2
Source: 1.0.kVijllv0Yl.exe.400000.2.unpack Avira: Label: TR/Patched.Ren.Gen2

Compliance

barindex
Source: kVijllv0Yl.exe Static PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
Source: Binary string: wntdll.pdbUGP source: kVijllv0Yl.exe, 00000000.00000003.343540799.000000001AE20000.00000004.00000800.00020000.00000000.sdmp, kVijllv0Yl.exe, 00000000.00000003.341251965.000000001AFB0000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: kVijllv0Yl.exe, 00000000.00000003.343540799.000000001AE20000.00000004.00000800.00020000.00000000.sdmp, kVijllv0Yl.exe, 00000000.00000003.341251965.000000001AFB0000.00000004.00000800.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Code function: 0_2_00405D7C FindFirstFileA,FindClose, 0_2_00405D7C
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Code function: 0_2_004053AA CloseHandle,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA, 0_2_004053AA
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Code function: 0_2_00402630 FindFirstFileA, 0_2_00402630
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Code function: 1_2_00403D74 FindFirstFileW,FindNextFileW,FindFirstFileW,FindNextFileW, 1_2_00403D74

Networking

barindex
Source: Traffic Snort IDS: 2024312 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1 192.168.2.6:49769 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49769 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49769 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2024317 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2 192.168.2.6:49769 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2024312 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1 192.168.2.6:49770 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49770 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49770 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2024317 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2 192.168.2.6:49770 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49771 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49771 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49771 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49771 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.185.69.76:80 -> 192.168.2.6:49771
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49773 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49773 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49773 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49773 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.185.69.76:80 -> 192.168.2.6:49773
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49774 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49774 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49774 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49774 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.185.69.76:80 -> 192.168.2.6:49774
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49775 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49775 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49775 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49775 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.185.69.76:80 -> 192.168.2.6:49775
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49776 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49776 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49776 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49776 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.185.69.76:80 -> 192.168.2.6:49776
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49779 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49779 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49779 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49779 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.185.69.76:80 -> 192.168.2.6:49779
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49780 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49780 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49780 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49780 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.185.69.76:80 -> 192.168.2.6:49780
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49782 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49782 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49782 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49782 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.185.69.76:80 -> 192.168.2.6:49782
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49783 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49783 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49783 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49783 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.185.69.76:80 -> 192.168.2.6:49783
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49784 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49784 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49784 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49784 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.185.69.76:80 -> 192.168.2.6:49784
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49787 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49787 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49787 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49787 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.185.69.76:80 -> 192.168.2.6:49787
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49793 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49793 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49793 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49793 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.185.69.76:80 -> 192.168.2.6:49793
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49795 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49795 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49795 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49795 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.185.69.76:80 -> 192.168.2.6:49795
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49797 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49797 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49797 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49797 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.185.69.76:80 -> 192.168.2.6:49797
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49802 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49802 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49802 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49802 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.185.69.76:80 -> 192.168.2.6:49802
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49818 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49818 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49818 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49818 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.185.69.76:80 -> 192.168.2.6:49818
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49830 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49830 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49830 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49830 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.185.69.76:80 -> 192.168.2.6:49830
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49840 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49840 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49840 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49840 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.185.69.76:80 -> 192.168.2.6:49840
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49841 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49841 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49841 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49841 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.185.69.76:80 -> 192.168.2.6:49841
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49842 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49842 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49842 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49842 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.185.69.76:80 -> 192.168.2.6:49842
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49845 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49845 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49845 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49845 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.185.69.76:80 -> 192.168.2.6:49845
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49850 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49850 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49850 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49850 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.185.69.76:80 -> 192.168.2.6:49850
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49851 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49851 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49851 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49851 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.185.69.76:80 -> 192.168.2.6:49851
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49852 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49852 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49852 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49852 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.185.69.76:80 -> 192.168.2.6:49852
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49854 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49854 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49854 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49854 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.185.69.76:80 -> 192.168.2.6:49854
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49855 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49855 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49855 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49855 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.185.69.76:80 -> 192.168.2.6:49855
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49862 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49862 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49862 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49862 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.185.69.76:80 -> 192.168.2.6:49862
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49870 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49870 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49870 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49870 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.185.69.76:80 -> 192.168.2.6:49870
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49881 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49881 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49881 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49881 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.185.69.76:80 -> 192.168.2.6:49881
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49882 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49882 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49882 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49882 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.185.69.76:80 -> 192.168.2.6:49882
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49883 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49883 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49883 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49883 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.185.69.76:80 -> 192.168.2.6:49883
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49885 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49885 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49885 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49885 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.185.69.76:80 -> 192.168.2.6:49885
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49886 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49886 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49886 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49886 -> 185.185.69.76:80
Source: Traffic Snort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 185.185.69.76:80 -> 192.168.2.6:49886
Source: Malware configuration extractor URLs: http://kbfvzoboss.bid/alien/fre.php
Source: Malware configuration extractor URLs: http://alphastand.trade/alien/fre.php
Source: Malware configuration extractor URLs: http://alphastand.win/alien/fre.php
Source: Malware configuration extractor URLs: http://alphastand.top/alien/fre.php
Source: Joe Sandbox View ASN Name: SPRINTHOSTRU SPRINTHOSTRU
Source: global traffic HTTP traffic detected: POST /gc15/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: secure01-redirect.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 7A2E941EContent-Length: 196Connection: close
Source: global traffic HTTP traffic detected: POST /gc15/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: secure01-redirect.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 7A2E941EContent-Length: 196Connection: close
Source: global traffic HTTP traffic detected: POST /gc15/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: secure01-redirect.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 7A2E941EContent-Length: 169Connection: close
Source: global traffic HTTP traffic detected: POST /gc15/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: secure01-redirect.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 7A2E941EContent-Length: 169Connection: close
Source: global traffic HTTP traffic detected: POST /gc15/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: secure01-redirect.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 7A2E941EContent-Length: 169Connection: close
Source: global traffic HTTP traffic detected: POST /gc15/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: secure01-redirect.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 7A2E941EContent-Length: 169Connection: close
Source: global traffic HTTP traffic detected: POST /gc15/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: secure01-redirect.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 7A2E941EContent-Length: 169Connection: close
Source: global traffic HTTP traffic detected: POST /gc15/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: secure01-redirect.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 7A2E941EContent-Length: 169Connection: close
Source: global traffic HTTP traffic detected: POST /gc15/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: secure01-redirect.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 7A2E941EContent-Length: 169Connection: close
Source: global traffic HTTP traffic detected: POST /gc15/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: secure01-redirect.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 7A2E941EContent-Length: 169Connection: close
Source: global traffic HTTP traffic detected: POST /gc15/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: secure01-redirect.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 7A2E941EContent-Length: 169Connection: close
Source: global traffic HTTP traffic detected: POST /gc15/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: secure01-redirect.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 7A2E941EContent-Length: 169Connection: close
Source: global traffic HTTP traffic detected: POST /gc15/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: secure01-redirect.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 7A2E941EContent-Length: 169Connection: close
Source: global traffic HTTP traffic detected: POST /gc15/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: secure01-redirect.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 7A2E941EContent-Length: 169Connection: close
Source: global traffic HTTP traffic detected: POST /gc15/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: secure01-redirect.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 7A2E941EContent-Length: 169Connection: close
Source: global traffic HTTP traffic detected: POST /gc15/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: secure01-redirect.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 7A2E941EContent-Length: 169Connection: close
Source: global traffic HTTP traffic detected: POST /gc15/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: secure01-redirect.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 7A2E941EContent-Length: 169Connection: close
Source: global traffic HTTP traffic detected: POST /gc15/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: secure01-redirect.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 7A2E941EContent-Length: 169Connection: close
Source: global traffic HTTP traffic detected: POST /gc15/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: secure01-redirect.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 7A2E941EContent-Length: 169Connection: close
Source: global traffic HTTP traffic detected: POST /gc15/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: secure01-redirect.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 7A2E941EContent-Length: 169Connection: close
Source: global traffic HTTP traffic detected: POST /gc15/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: secure01-redirect.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 7A2E941EContent-Length: 169Connection: close
Source: global traffic HTTP traffic detected: POST /gc15/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: secure01-redirect.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 7A2E941EContent-Length: 169Connection: close
Source: global traffic HTTP traffic detected: POST /gc15/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: secure01-redirect.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 7A2E941EContent-Length: 169Connection: close
Source: global traffic HTTP traffic detected: POST /gc15/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: secure01-redirect.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 7A2E941EContent-Length: 169Connection: close
Source: global traffic HTTP traffic detected: POST /gc15/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: secure01-redirect.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 7A2E941EContent-Length: 169Connection: close
Source: global traffic HTTP traffic detected: POST /gc15/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: secure01-redirect.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 7A2E941EContent-Length: 169Connection: close
Source: global traffic HTTP traffic detected: POST /gc15/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: secure01-redirect.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 7A2E941EContent-Length: 169Connection: close
Source: global traffic HTTP traffic detected: POST /gc15/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: secure01-redirect.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 7A2E941EContent-Length: 169Connection: close
Source: global traffic HTTP traffic detected: POST /gc15/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: secure01-redirect.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 7A2E941EContent-Length: 169Connection: close
Source: global traffic HTTP traffic detected: POST /gc15/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: secure01-redirect.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 7A2E941EContent-Length: 169Connection: close
Source: global traffic HTTP traffic detected: POST /gc15/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: secure01-redirect.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 7A2E941EContent-Length: 169Connection: close
Source: global traffic HTTP traffic detected: POST /gc15/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: secure01-redirect.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 7A2E941EContent-Length: 169Connection: close
Source: global traffic HTTP traffic detected: POST /gc15/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: secure01-redirect.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 7A2E941EContent-Length: 169Connection: close
Source: global traffic HTTP traffic detected: POST /gc15/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: secure01-redirect.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 7A2E941EContent-Length: 169Connection: close
Source: global traffic HTTP traffic detected: POST /gc15/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: secure01-redirect.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 7A2E941EContent-Length: 169Connection: close
Source: kVijllv0Yl.exe String found in binary or memory: http://nsis.sf.net/NSIS_Error
Source: kVijllv0Yl.exe String found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: kVijllv0Yl.exe, 00000001.00000002.602862765.00000000004A0000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: http://secure01-redirect.net/gc15/fre.php
Source: kVijllv0Yl.exe, kVijllv0Yl.exe, 00000001.00000000.346477507.0000000000400000.00000040.00000400.00020000.00000000.sdmp, kVijllv0Yl.exe, 00000001.00000002.602834721.0000000000400000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: http://www.ibsensoftware.com/
Source: unknown HTTP traffic detected: POST /gc15/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: secure01-redirect.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 7A2E941EContent-Length: 196Connection: close
Source: unknown DNS traffic detected: queries for: secure01-redirect.net
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Code function: 1_2_00404ED4 recv, 1_2_00404ED4

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Code function: 0_2_00404F61 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard, 0_2_00404F61

System Summary

barindex
Source: 0.2.kVijllv0Yl.exe.1ade0000.3.unpack, type: UNPACKEDPE Matched rule: Loki Payload Author: kevoreilly
Source: 0.2.kVijllv0Yl.exe.1ade0000.3.unpack, type: UNPACKEDPE Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 1.0.kVijllv0Yl.exe.400000.9.unpack, type: UNPACKEDPE Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 1.0.kVijllv0Yl.exe.400000.9.unpack, type: UNPACKEDPE Matched rule: Loki Payload Author: kevoreilly
Source: 1.0.kVijllv0Yl.exe.400000.9.unpack, type: UNPACKEDPE Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 1.0.kVijllv0Yl.exe.400000.7.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 1.0.kVijllv0Yl.exe.400000.7.raw.unpack, type: UNPACKEDPE Matched rule: Loki Payload Author: kevoreilly
Source: 1.0.kVijllv0Yl.exe.400000.7.raw.unpack, type: UNPACKEDPE Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 1.0.kVijllv0Yl.exe.400000.8.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 1.0.kVijllv0Yl.exe.400000.8.raw.unpack, type: UNPACKEDPE Matched rule: Loki Payload Author: kevoreilly
Source: 1.0.kVijllv0Yl.exe.400000.8.raw.unpack, type: UNPACKEDPE Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 1.2.kVijllv0Yl.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 1.2.kVijllv0Yl.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Loki Payload Author: kevoreilly
Source: 1.2.kVijllv0Yl.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 1.2.kVijllv0Yl.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 1.2.kVijllv0Yl.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Loki Payload Author: kevoreilly
Source: 1.2.kVijllv0Yl.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 1.0.kVijllv0Yl.exe.400000.8.unpack, type: UNPACKEDPE Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 1.0.kVijllv0Yl.exe.400000.8.unpack, type: UNPACKEDPE Matched rule: Loki Payload Author: kevoreilly
Source: 1.0.kVijllv0Yl.exe.400000.8.unpack, type: UNPACKEDPE Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 1.0.kVijllv0Yl.exe.400000.7.unpack, type: UNPACKEDPE Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 1.0.kVijllv0Yl.exe.400000.7.unpack, type: UNPACKEDPE Matched rule: Loki Payload Author: kevoreilly
Source: 1.0.kVijllv0Yl.exe.400000.7.unpack, type: UNPACKEDPE Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 1.0.kVijllv0Yl.exe.400000.5.unpack, type: UNPACKEDPE Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 1.0.kVijllv0Yl.exe.400000.5.unpack, type: UNPACKEDPE Matched rule: Loki Payload Author: kevoreilly
Source: 1.0.kVijllv0Yl.exe.400000.5.unpack, type: UNPACKEDPE Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 1.0.kVijllv0Yl.exe.400000.6.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 1.0.kVijllv0Yl.exe.400000.6.raw.unpack, type: UNPACKEDPE Matched rule: Loki Payload Author: kevoreilly
Source: 1.0.kVijllv0Yl.exe.400000.6.raw.unpack, type: UNPACKEDPE Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 1.0.kVijllv0Yl.exe.400000.6.unpack, type: UNPACKEDPE Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 1.0.kVijllv0Yl.exe.400000.6.unpack, type: UNPACKEDPE Matched rule: Loki Payload Author: kevoreilly
Source: 1.0.kVijllv0Yl.exe.400000.6.unpack, type: UNPACKEDPE Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 0.2.kVijllv0Yl.exe.1ade0000.3.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 0.2.kVijllv0Yl.exe.1ade0000.3.raw.unpack, type: UNPACKEDPE Matched rule: Loki Payload Author: kevoreilly
Source: 0.2.kVijllv0Yl.exe.1ade0000.3.raw.unpack, type: UNPACKEDPE Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 1.0.kVijllv0Yl.exe.400000.4.unpack, type: UNPACKEDPE Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 1.0.kVijllv0Yl.exe.400000.4.unpack, type: UNPACKEDPE Matched rule: Loki Payload Author: kevoreilly
Source: 1.0.kVijllv0Yl.exe.400000.4.unpack, type: UNPACKEDPE Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 1.0.kVijllv0Yl.exe.400000.9.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 1.0.kVijllv0Yl.exe.400000.9.raw.unpack, type: UNPACKEDPE Matched rule: Loki Payload Author: kevoreilly
Source: 1.0.kVijllv0Yl.exe.400000.9.raw.unpack, type: UNPACKEDPE Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 00000001.00000000.350551294.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 00000001.00000000.350551294.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Loki Payload Author: kevoreilly
Source: 00000001.00000000.350551294.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 00000001.00000000.346477507.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 00000001.00000000.346477507.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Loki Payload Author: kevoreilly
Source: 00000001.00000000.346477507.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 00000001.00000000.347539730.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 00000001.00000000.347539730.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Loki Payload Author: kevoreilly
Source: 00000001.00000000.347539730.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 00000000.00000002.361757781.000000001ADE0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 00000000.00000002.361757781.000000001ADE0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Loki Payload Author: kevoreilly
Source: 00000000.00000002.361757781.000000001ADE0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 00000001.00000000.349125284.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 00000001.00000000.349125284.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Loki Payload Author: kevoreilly
Source: 00000001.00000000.349125284.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 00000001.00000002.602834721.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 00000001.00000002.602834721.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Loki Payload Author: kevoreilly
Source: 00000001.00000002.602834721.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: kVijllv0Yl.exe Static PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
Source: 0.2.kVijllv0Yl.exe.1ade0000.3.unpack, type: UNPACKEDPE Matched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, reference = https://twitter.com/stvemillertime/status/1237035794973560834, score = , modified = 2021-05-27
Source: 0.2.kVijllv0Yl.exe.1ade0000.3.unpack, type: UNPACKEDPE Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 0.2.kVijllv0Yl.exe.1ade0000.3.unpack, type: UNPACKEDPE Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 1.0.kVijllv0Yl.exe.400000.9.unpack, type: UNPACKEDPE Matched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, reference = https://twitter.com/stvemillertime/status/1237035794973560834, score = , modified = 2021-05-27
Source: 1.0.kVijllv0Yl.exe.400000.9.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 1.0.kVijllv0Yl.exe.400000.9.unpack, type: UNPACKEDPE Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 1.0.kVijllv0Yl.exe.400000.9.unpack, type: UNPACKEDPE Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 1.0.kVijllv0Yl.exe.400000.7.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 1.0.kVijllv0Yl.exe.400000.7.raw.unpack, type: UNPACKEDPE Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 1.0.kVijllv0Yl.exe.400000.7.raw.unpack, type: UNPACKEDPE Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 1.0.kVijllv0Yl.exe.400000.8.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 1.0.kVijllv0Yl.exe.400000.8.raw.unpack, type: UNPACKEDPE Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 1.0.kVijllv0Yl.exe.400000.8.raw.unpack, type: UNPACKEDPE Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 1.2.kVijllv0Yl.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 1.2.kVijllv0Yl.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 1.2.kVijllv0Yl.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 1.2.kVijllv0Yl.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 1.2.kVijllv0Yl.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 1.2.kVijllv0Yl.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 1.0.kVijllv0Yl.exe.400000.8.unpack, type: UNPACKEDPE Matched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, reference = https://twitter.com/stvemillertime/status/1237035794973560834, score = , modified = 2021-05-27
Source: 1.0.kVijllv0Yl.exe.400000.8.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 1.0.kVijllv0Yl.exe.400000.8.unpack, type: UNPACKEDPE Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 1.0.kVijllv0Yl.exe.400000.8.unpack, type: UNPACKEDPE Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 1.0.kVijllv0Yl.exe.400000.7.unpack, type: UNPACKEDPE Matched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, reference = https://twitter.com/stvemillertime/status/1237035794973560834, score = , modified = 2021-05-27
Source: 1.0.kVijllv0Yl.exe.400000.7.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 1.0.kVijllv0Yl.exe.400000.7.unpack, type: UNPACKEDPE Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 1.0.kVijllv0Yl.exe.400000.7.unpack, type: UNPACKEDPE Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 1.0.kVijllv0Yl.exe.400000.5.unpack, type: UNPACKEDPE Matched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, reference = https://twitter.com/stvemillertime/status/1237035794973560834, score = , modified = 2021-05-27
Source: 1.0.kVijllv0Yl.exe.400000.5.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 1.0.kVijllv0Yl.exe.400000.5.unpack, type: UNPACKEDPE Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 1.0.kVijllv0Yl.exe.400000.5.unpack, type: UNPACKEDPE Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 1.0.kVijllv0Yl.exe.400000.6.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 1.0.kVijllv0Yl.exe.400000.6.raw.unpack, type: UNPACKEDPE Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 1.0.kVijllv0Yl.exe.400000.6.raw.unpack, type: UNPACKEDPE Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 1.0.kVijllv0Yl.exe.400000.6.unpack, type: UNPACKEDPE Matched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, reference = https://twitter.com/stvemillertime/status/1237035794973560834, score = , modified = 2021-05-27
Source: 1.0.kVijllv0Yl.exe.400000.6.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 1.0.kVijllv0Yl.exe.400000.6.unpack, type: UNPACKEDPE Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 1.0.kVijllv0Yl.exe.400000.6.unpack, type: UNPACKEDPE Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 0.2.kVijllv0Yl.exe.1ade0000.3.raw.unpack, type: UNPACKEDPE Matched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, reference = https://twitter.com/stvemillertime/status/1237035794973560834, score = , modified = 2021-05-27
Source: 0.2.kVijllv0Yl.exe.1ade0000.3.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 0.2.kVijllv0Yl.exe.1ade0000.3.raw.unpack, type: UNPACKEDPE Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 0.2.kVijllv0Yl.exe.1ade0000.3.raw.unpack, type: UNPACKEDPE Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 1.0.kVijllv0Yl.exe.400000.4.unpack, type: UNPACKEDPE Matched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, reference = https://twitter.com/stvemillertime/status/1237035794973560834, score = , modified = 2021-05-27
Source: 1.0.kVijllv0Yl.exe.400000.4.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 1.0.kVijllv0Yl.exe.400000.4.unpack, type: UNPACKEDPE Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 1.0.kVijllv0Yl.exe.400000.4.unpack, type: UNPACKEDPE Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 1.0.kVijllv0Yl.exe.400000.9.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 1.0.kVijllv0Yl.exe.400000.9.raw.unpack, type: UNPACKEDPE Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 1.0.kVijllv0Yl.exe.400000.9.raw.unpack, type: UNPACKEDPE Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 00000001.00000000.350551294.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 00000001.00000000.350551294.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 00000001.00000000.350551294.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 00000001.00000000.346477507.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 00000001.00000000.346477507.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 00000001.00000000.346477507.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 00000001.00000000.347539730.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 00000001.00000000.347539730.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 00000001.00000000.347539730.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 00000000.00000002.361757781.000000001ADE0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, reference = https://twitter.com/stvemillertime/status/1237035794973560834, score = , modified = 2021-05-27
Source: 00000000.00000002.361757781.000000001ADE0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 00000000.00000002.361757781.000000001ADE0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 00000000.00000002.361757781.000000001ADE0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 00000001.00000000.349125284.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 00000001.00000000.349125284.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 00000001.00000000.349125284.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 00000001.00000002.602834721.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 00000001.00000002.602834721.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 00000001.00000002.602834721.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Code function: 0_2_00403225 EntryPoint,#17,SetErrorMode,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcmpiA,CreateDirectoryA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess, 0_2_00403225
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Code function: 0_2_0040604C 0_2_0040604C
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Code function: 0_2_00404772 0_2_00404772
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Code function: 0_2_021B0A17 0_2_021B0A17
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Code function: 1_2_0040549C 1_2_0040549C
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Code function: 1_2_004029D4 1_2_004029D4
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Code function: String function: 0041219C appears 45 times
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Code function: String function: 00405B6F appears 42 times
Source: kVijllv0Yl.exe, 00000000.00000003.345017997.000000001B0CF000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs kVijllv0Yl.exe
Source: kVijllv0Yl.exe, 00000000.00000003.345626698.000000001AF36000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs kVijllv0Yl.exe
Source: Joe Sandbox View Dropped File: C:\Users\user\AppData\Local\Temp\nsg69F4.tmp\xfmkprutvpn.dll 2F51361FFE7DC60A4088469A27E570F22CF655E87720D26626B4E257492739E9
Source: kVijllv0Yl.exe Virustotal: Detection: 40%
Source: kVijllv0Yl.exe ReversingLabs: Detection: 47%
Source: C:\Users\user\Desktop\kVijllv0Yl.exe File read: C:\Users\user\Desktop\kVijllv0Yl.exe Jump to behavior
Source: kVijllv0Yl.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\kVijllv0Yl.exe "C:\Users\user\Desktop\kVijllv0Yl.exe"
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process created: C:\Users\user\Desktop\kVijllv0Yl.exe "C:\Users\user\Desktop\kVijllv0Yl.exe"
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process created: C:\Users\user\Desktop\kVijllv0Yl.exe "C:\Users\user\Desktop\kVijllv0Yl.exe" Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Code function: 1_2_0040650A LookupPrivilegeValueW,AdjustTokenPrivileges, 1_2_0040650A
Source: C:\Users\user\Desktop\kVijllv0Yl.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Crypto Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe File created: C:\Users\user\AppData\Local\Temp\nsg69F2.tmp Jump to behavior
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@3/6@35/2
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Code function: 0_2_00402012 CoCreateInstance,MultiByteToWideChar, 0_2_00402012
Source: C:\Users\user\Desktop\kVijllv0Yl.exe File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Code function: 0_2_00404275 GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA, 0_2_00404275
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Mutant created: \Sessions\1\BaseNamedObjects\8F9C4E9C79A3B52B3F739430
Source: C:\Users\user\Desktop\kVijllv0Yl.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook Jump to behavior
Source: Binary string: wntdll.pdbUGP source: kVijllv0Yl.exe, 00000000.00000003.343540799.000000001AE20000.00000004.00000800.00020000.00000000.sdmp, kVijllv0Yl.exe, 00000000.00000003.341251965.000000001AFB0000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: kVijllv0Yl.exe, 00000000.00000003.343540799.000000001AE20000.00000004.00000800.00020000.00000000.sdmp, kVijllv0Yl.exe, 00000000.00000003.341251965.000000001AFB0000.00000004.00000800.00020000.00000000.sdmp

Data Obfuscation

barindex
Source: Yara match File source: 0.2.kVijllv0Yl.exe.1ade0000.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.0.kVijllv0Yl.exe.400000.9.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.0.kVijllv0Yl.exe.400000.7.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.0.kVijllv0Yl.exe.400000.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.kVijllv0Yl.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.kVijllv0Yl.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.0.kVijllv0Yl.exe.400000.8.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.0.kVijllv0Yl.exe.400000.7.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.0.kVijllv0Yl.exe.400000.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.0.kVijllv0Yl.exe.400000.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.0.kVijllv0Yl.exe.400000.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.kVijllv0Yl.exe.1ade0000.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.0.kVijllv0Yl.exe.400000.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.0.kVijllv0Yl.exe.400000.9.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000001.00000000.350551294.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000000.346477507.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000000.347539730.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.361757781.000000001ADE0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000000.349125284.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.602834721.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: kVijllv0Yl.exe PID: 2312, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: kVijllv0Yl.exe PID: 1292, type: MEMORYSTR
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Code function: 1_2_00402AC0 push eax; ret 1_2_00402AD4
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Code function: 1_2_00402AC0 push eax; ret 1_2_00402AFC
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Code function: 0_2_00405DA3 GetModuleHandleA,LoadLibraryA,GetProcAddress, 0_2_00405DA3

Persistence and Installation Behavior

barindex
Source: C:\Users\user\Desktop\kVijllv0Yl.exe File created: C:\Users\user\AppData\Local\Temp\nsg69F4.tmp\xfmkprutvpn.dll Jump to dropped file
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process information set: NOGPFAULTERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Evasive API call chain: GetPEB, DecisionNodes, ExitProcess
Source: C:\Users\user\Desktop\kVijllv0Yl.exe TID: 4216 Thread sleep time: -240000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Code function: 0_2_00405D7C FindFirstFileA,FindClose, 0_2_00405D7C
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Code function: 0_2_004053AA CloseHandle,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA, 0_2_004053AA
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Code function: 0_2_00402630 FindFirstFileA, 0_2_00402630
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Code function: 1_2_00403D74 FindFirstFileW,FindNextFileW,FindFirstFileW,FindNextFileW, 1_2_00403D74
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Thread delayed: delay time: 60000 Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\kVijllv0Yl.exe API call chain: ExitProcess graph end node

Anti Debugging

barindex
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Code function: 0_2_00405DA3 GetModuleHandleA,LoadLibraryA,GetProcAddress, 0_2_00405DA3
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Code function: 1_2_00402B7C GetProcessHeap,RtlAllocateHeap, 1_2_00402B7C
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Code function: 0_2_021B0402 mov eax, dword ptr fs:[00000030h] 0_2_021B0402
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Code function: 0_2_021B0616 mov eax, dword ptr fs:[00000030h] 0_2_021B0616
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Code function: 0_2_021B0706 mov eax, dword ptr fs:[00000030h] 0_2_021B0706
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Code function: 0_2_021B0744 mov eax, dword ptr fs:[00000030h] 0_2_021B0744
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Code function: 0_2_021B06C7 mov eax, dword ptr fs:[00000030h] 0_2_021B06C7
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Code function: 1_2_0040317B mov eax, dword ptr fs:[00000030h] 1_2_0040317B

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Memory written: C:\Users\user\Desktop\kVijllv0Yl.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Process created: C:\Users\user\Desktop\kVijllv0Yl.exe "C:\Users\user\Desktop\kVijllv0Yl.exe" Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Code function: 0_2_00405AA7 GetVersion,GetSystemDirectoryA,GetWindowsDirectoryA,SHGetSpecialFolderLocation,SHGetPathFromIDListA,CoTaskMemFree,lstrcatA,lstrlenA, 0_2_00405AA7
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Code function: 1_2_00406069 GetUserNameW, 1_2_00406069

Stealing of Sensitive Information

barindex
Source: Yara match File source: Process Memory Space: kVijllv0Yl.exe PID: 1292, type: MEMORYSTR
Source: Yara match File source: 1.0.kVijllv0Yl.exe.400000.9.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.0.kVijllv0Yl.exe.400000.7.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.0.kVijllv0Yl.exe.400000.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.kVijllv0Yl.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.kVijllv0Yl.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.0.kVijllv0Yl.exe.400000.8.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.0.kVijllv0Yl.exe.400000.7.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.0.kVijllv0Yl.exe.400000.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.0.kVijllv0Yl.exe.400000.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.0.kVijllv0Yl.exe.400000.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.kVijllv0Yl.exe.1ade0000.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.0.kVijllv0Yl.exe.400000.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.0.kVijllv0Yl.exe.400000.9.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000001.00000000.350551294.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000000.346477507.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000000.347539730.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.361757781.000000001ADE0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000000.349125284.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.602834721.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: kVijllv0Yl.exe PID: 2312, type: MEMORYSTR
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Key opened: HKEY_CURRENT_USER\Software\9bis.com\KiTTY\Sessions Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Key opened: HKEY_CURRENT_USER\Software\Martin Prikryl Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe File opened: HKEY_CURRENT_USER\Software\Far2\Plugins\FTP\Hosts Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe File opened: HKEY_CURRENT_USER\Software\NCH Software\ClassicFTP\FTPAccounts Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe File opened: HKEY_CURRENT_USER\Software\FlashPeak\BlazeFtp\Settings Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe File opened: HKEY_CURRENT_USER\Software\Far\Plugins\FTP\Hosts Jump to behavior
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Code function: PopPassword 1_2_0040D069
Source: C:\Users\user\Desktop\kVijllv0Yl.exe Code function: SmtpPassword 1_2_0040D069
Source: C:\Users\user\Desktop\kVijllv0Yl.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: Yara match File source: 1.0.kVijllv0Yl.exe.400000.9.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.0.kVijllv0Yl.exe.400000.7.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.0.kVijllv0Yl.exe.400000.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.kVijllv0Yl.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.kVijllv0Yl.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.0.kVijllv0Yl.exe.400000.8.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.0.kVijllv0Yl.exe.400000.7.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.0.kVijllv0Yl.exe.400000.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.0.kVijllv0Yl.exe.400000.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.0.kVijllv0Yl.exe.400000.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.kVijllv0Yl.exe.1ade0000.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.0.kVijllv0Yl.exe.400000.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.0.kVijllv0Yl.exe.400000.9.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000001.00000000.350551294.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000000.346477507.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000000.347539730.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.361757781.000000001ADE0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000000.349125284.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.602834721.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY

Remote Access Functionality

barindex
Source: Yara match File source: Process Memory Space: kVijllv0Yl.exe PID: 1292, type: MEMORYSTR
Source: Yara match File source: 1.0.kVijllv0Yl.exe.400000.9.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.0.kVijllv0Yl.exe.400000.7.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.0.kVijllv0Yl.exe.400000.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.kVijllv0Yl.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.kVijllv0Yl.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.0.kVijllv0Yl.exe.400000.8.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.0.kVijllv0Yl.exe.400000.7.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.0.kVijllv0Yl.exe.400000.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.0.kVijllv0Yl.exe.400000.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.0.kVijllv0Yl.exe.400000.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.kVijllv0Yl.exe.1ade0000.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.0.kVijllv0Yl.exe.400000.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.0.kVijllv0Yl.exe.400000.9.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000001.00000000.350551294.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000000.346477507.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000000.347539730.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.361757781.000000001ADE0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000000.349125284.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.602834721.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: kVijllv0Yl.exe PID: 2312, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs