Analysis
-
max time kernel
135s -
max time network
138s -
platform
windows7_x64 -
resource
win7-en-20211014 -
submitted
02-12-2021 00:02
Static task
static1
Behavioral task
behavioral1
Sample
fd0a42afaecfda32493063d664918e84688419a604f8b00c4113ca85dc8a193a.exe
Resource
win7-en-20211014
Behavioral task
behavioral2
Sample
fd0a42afaecfda32493063d664918e84688419a604f8b00c4113ca85dc8a193a.exe
Resource
win10-en-20211104
General
-
Target
fd0a42afaecfda32493063d664918e84688419a604f8b00c4113ca85dc8a193a.exe
-
Size
306KB
-
MD5
d0fc2f15a3a4e69b737217ee57b52d09
-
SHA1
ce4dffbc0a397d8464d3000b5ef931d352b2309a
-
SHA256
fd0a42afaecfda32493063d664918e84688419a604f8b00c4113ca85dc8a193a
-
SHA512
690d745cb08761addb66a43a916c79dbcdec9a2ecfcd77f3f5d2385392a1a3f75448e04c58d4f3d9267fcf41b5b19da9a35cfe56ac23f69667f60f2d592eb341
Malware Config
Extracted
lokibot
http://secure01-redirect.net/fx/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Loads dropped DLL 1 IoCs
Processes:
fd0a42afaecfda32493063d664918e84688419a604f8b00c4113ca85dc8a193a.exepid process 1268 fd0a42afaecfda32493063d664918e84688419a604f8b00c4113ca85dc8a193a.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
fd0a42afaecfda32493063d664918e84688419a604f8b00c4113ca85dc8a193a.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2955169046-2371869340-1800780948-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook fd0a42afaecfda32493063d664918e84688419a604f8b00c4113ca85dc8a193a.exe Key opened \REGISTRY\USER\S-1-5-21-2955169046-2371869340-1800780948-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook fd0a42afaecfda32493063d664918e84688419a604f8b00c4113ca85dc8a193a.exe Key opened \REGISTRY\USER\S-1-5-21-2955169046-2371869340-1800780948-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook fd0a42afaecfda32493063d664918e84688419a604f8b00c4113ca85dc8a193a.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
fd0a42afaecfda32493063d664918e84688419a604f8b00c4113ca85dc8a193a.exedescription pid process target process PID 1268 set thread context of 508 1268 fd0a42afaecfda32493063d664918e84688419a604f8b00c4113ca85dc8a193a.exe fd0a42afaecfda32493063d664918e84688419a604f8b00c4113ca85dc8a193a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: RenamesItself 1 IoCs
Processes:
fd0a42afaecfda32493063d664918e84688419a604f8b00c4113ca85dc8a193a.exepid process 508 fd0a42afaecfda32493063d664918e84688419a604f8b00c4113ca85dc8a193a.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
fd0a42afaecfda32493063d664918e84688419a604f8b00c4113ca85dc8a193a.exedescription pid process Token: SeDebugPrivilege 508 fd0a42afaecfda32493063d664918e84688419a604f8b00c4113ca85dc8a193a.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
fd0a42afaecfda32493063d664918e84688419a604f8b00c4113ca85dc8a193a.exedescription pid process target process PID 1268 wrote to memory of 508 1268 fd0a42afaecfda32493063d664918e84688419a604f8b00c4113ca85dc8a193a.exe fd0a42afaecfda32493063d664918e84688419a604f8b00c4113ca85dc8a193a.exe PID 1268 wrote to memory of 508 1268 fd0a42afaecfda32493063d664918e84688419a604f8b00c4113ca85dc8a193a.exe fd0a42afaecfda32493063d664918e84688419a604f8b00c4113ca85dc8a193a.exe PID 1268 wrote to memory of 508 1268 fd0a42afaecfda32493063d664918e84688419a604f8b00c4113ca85dc8a193a.exe fd0a42afaecfda32493063d664918e84688419a604f8b00c4113ca85dc8a193a.exe PID 1268 wrote to memory of 508 1268 fd0a42afaecfda32493063d664918e84688419a604f8b00c4113ca85dc8a193a.exe fd0a42afaecfda32493063d664918e84688419a604f8b00c4113ca85dc8a193a.exe PID 1268 wrote to memory of 508 1268 fd0a42afaecfda32493063d664918e84688419a604f8b00c4113ca85dc8a193a.exe fd0a42afaecfda32493063d664918e84688419a604f8b00c4113ca85dc8a193a.exe PID 1268 wrote to memory of 508 1268 fd0a42afaecfda32493063d664918e84688419a604f8b00c4113ca85dc8a193a.exe fd0a42afaecfda32493063d664918e84688419a604f8b00c4113ca85dc8a193a.exe PID 1268 wrote to memory of 508 1268 fd0a42afaecfda32493063d664918e84688419a604f8b00c4113ca85dc8a193a.exe fd0a42afaecfda32493063d664918e84688419a604f8b00c4113ca85dc8a193a.exe PID 1268 wrote to memory of 508 1268 fd0a42afaecfda32493063d664918e84688419a604f8b00c4113ca85dc8a193a.exe fd0a42afaecfda32493063d664918e84688419a604f8b00c4113ca85dc8a193a.exe PID 1268 wrote to memory of 508 1268 fd0a42afaecfda32493063d664918e84688419a604f8b00c4113ca85dc8a193a.exe fd0a42afaecfda32493063d664918e84688419a604f8b00c4113ca85dc8a193a.exe PID 1268 wrote to memory of 508 1268 fd0a42afaecfda32493063d664918e84688419a604f8b00c4113ca85dc8a193a.exe fd0a42afaecfda32493063d664918e84688419a604f8b00c4113ca85dc8a193a.exe -
outlook_office_path 1 IoCs
Processes:
fd0a42afaecfda32493063d664918e84688419a604f8b00c4113ca85dc8a193a.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2955169046-2371869340-1800780948-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook fd0a42afaecfda32493063d664918e84688419a604f8b00c4113ca85dc8a193a.exe -
outlook_win_path 1 IoCs
Processes:
fd0a42afaecfda32493063d664918e84688419a604f8b00c4113ca85dc8a193a.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2955169046-2371869340-1800780948-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook fd0a42afaecfda32493063d664918e84688419a604f8b00c4113ca85dc8a193a.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fd0a42afaecfda32493063d664918e84688419a604f8b00c4113ca85dc8a193a.exe"C:\Users\Admin\AppData\Local\Temp\fd0a42afaecfda32493063d664918e84688419a604f8b00c4113ca85dc8a193a.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Users\Admin\AppData\Local\Temp\fd0a42afaecfda32493063d664918e84688419a604f8b00c4113ca85dc8a193a.exe"C:\Users\Admin\AppData\Local\Temp\fd0a42afaecfda32493063d664918e84688419a604f8b00c4113ca85dc8a193a.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:508
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
c5e26cc7e87195f4fe60189e58f60371
SHA1e9acc1ea2db931dbeb1f2f4aedd9c1fcef89fc3c
SHA256bac4d9fc17676966d79a8d08df8b7a4e3bc524801d0bd9df09f18f22c6cce6a5
SHA512642df9f87b94f3cd95003611fa19497e431647dec6dd1fc9b107b345c2c188c93625aca233037378cfbdb31036b8835c1fa3800c41abfc5ad78b336fab29a21a