Analysis
-
max time kernel
144s -
max time network
147s -
platform
windows7_x64 -
resource
win7-en-20211014 -
submitted
01-12-2021 18:04
Static task
static1
Behavioral task
behavioral1
Sample
fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exe
Resource
win7-en-20211014
Behavioral task
behavioral2
Sample
fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exe
Resource
win10-en-20211104
General
-
Target
fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exe
-
Size
664KB
-
MD5
b24c429ee0694dca6112612cb527f9b8
-
SHA1
b3cdd9f596f41c32a89e7e4aa0fcc2f653232058
-
SHA256
fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4
-
SHA512
4b6c2212966be767b4974b9cb6d6c53bef9ee20ecc7a42a5bf9f7251e3f32dfed9d35498ea0d1e601083aea77b26c9f50beacd1ba9b75fb8dbe60b816793f8e4
Malware Config
Extracted
lokibot
http://sudais.com.pk/oo/Panel/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2955169046-2371869340-1800780948-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exe Key opened \REGISTRY\USER\S-1-5-21-2955169046-2371869340-1800780948-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exe Key opened \REGISTRY\USER\S-1-5-21-2955169046-2371869340-1800780948-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exedescription pid process target process PID 1756 set thread context of 296 1756 fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exe fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 2 IoCs
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exepowershell.exefee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exepid process 1516 powershell.exe 664 powershell.exe 1756 fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
powershell.exepowershell.exefee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exefee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exedescription pid process Token: SeDebugPrivilege 1516 powershell.exe Token: SeDebugPrivilege 664 powershell.exe Token: SeDebugPrivilege 1756 fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exe Token: SeDebugPrivilege 296 fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exepowershell.exepowershell.exedescription pid process target process PID 1756 wrote to memory of 1516 1756 fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exe powershell.exe PID 1756 wrote to memory of 1516 1756 fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exe powershell.exe PID 1756 wrote to memory of 1516 1756 fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exe powershell.exe PID 1756 wrote to memory of 1516 1756 fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exe powershell.exe PID 1516 wrote to memory of 1624 1516 powershell.exe PING.EXE PID 1516 wrote to memory of 1624 1516 powershell.exe PING.EXE PID 1516 wrote to memory of 1624 1516 powershell.exe PING.EXE PID 1516 wrote to memory of 1624 1516 powershell.exe PING.EXE PID 1756 wrote to memory of 664 1756 fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exe powershell.exe PID 1756 wrote to memory of 664 1756 fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exe powershell.exe PID 1756 wrote to memory of 664 1756 fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exe powershell.exe PID 1756 wrote to memory of 664 1756 fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exe powershell.exe PID 664 wrote to memory of 1308 664 powershell.exe PING.EXE PID 664 wrote to memory of 1308 664 powershell.exe PING.EXE PID 664 wrote to memory of 1308 664 powershell.exe PING.EXE PID 664 wrote to memory of 1308 664 powershell.exe PING.EXE PID 1756 wrote to memory of 296 1756 fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exe fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exe PID 1756 wrote to memory of 296 1756 fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exe fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exe PID 1756 wrote to memory of 296 1756 fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exe fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exe PID 1756 wrote to memory of 296 1756 fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exe fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exe PID 1756 wrote to memory of 296 1756 fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exe fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exe PID 1756 wrote to memory of 296 1756 fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exe fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exe PID 1756 wrote to memory of 296 1756 fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exe fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exe PID 1756 wrote to memory of 296 1756 fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exe fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exe PID 1756 wrote to memory of 296 1756 fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exe fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exe PID 1756 wrote to memory of 296 1756 fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exe fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exe PID 1756 wrote to memory of 296 1756 fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exe fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exe PID 1756 wrote to memory of 296 1756 fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exe fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exe PID 1756 wrote to memory of 296 1756 fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exe fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exe -
outlook_office_path 1 IoCs
Processes:
fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2955169046-2371869340-1800780948-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exe -
outlook_win_path 1 IoCs
Processes:
fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2955169046-2371869340-1800780948-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exe"C:\Users\Admin\AppData\Local\Temp\fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ping bing.com2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Windows\SysWOW64\PING.EXE"C:\Windows\system32\PING.EXE" bing.com3⤵
- Runs ping.exe
PID:1624
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ping bing.com2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:664 -
C:\Windows\SysWOW64\PING.EXE"C:\Windows\system32\PING.EXE" bing.com3⤵
- Runs ping.exe
PID:1308
-
-
-
C:\Users\Admin\AppData\Local\Temp\fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exeC:\Users\Admin\AppData\Local\Temp\fee0780cf99da7110b447206c6ab6a3edd658fc2c004c876b22d8194594265f4.exe2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:296
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
MD5f04a68b6329e43e6a4c12b3086b3387f
SHA1cf4ea448fe1b36d87c64ebd26d063d16e300b644
SHA256dfe401566f9505c0c24f99751bcbb5a7e6851e3c15b2139d95175742bbda01ec
SHA5125baa6e38ee441f1660469d39f461b9b66f4bf1edd018336d7d1116dee123d340a15e5596b34ea87855dabd18774301761546bc2aaa4d738ee18ba00f9cb1bce8