Analysis
-
max time kernel
162s -
max time network
167s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
14-05-2022 13:50
Static task
static1
Behavioral task
behavioral1
Sample
3c5103c77675f880bf0922121845f60f155d06eae43f7519c4916bb3196b8e55.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
3c5103c77675f880bf0922121845f60f155d06eae43f7519c4916bb3196b8e55.exe
Resource
win10v2004-20220414-en
General
-
Target
3c5103c77675f880bf0922121845f60f155d06eae43f7519c4916bb3196b8e55.exe
-
Size
178KB
-
MD5
98a602591bf121ef9282ce623291a941
-
SHA1
0c54e2ccbb64815c9e981af8e35feec1efedbd2c
-
SHA256
3c5103c77675f880bf0922121845f60f155d06eae43f7519c4916bb3196b8e55
-
SHA512
83f5af0bdc87f88056abd03eb7dab32e6a21204ec9bb8b8ce328f3ea9c7ab7e764b1cf358ad16dbb7c1016847fadc029e248420f8298927ad8e9b364140f2aa6
Malware Config
Extracted
lokibot
http://neduskyy.buzz/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
isjknie.exeisjknie.exepid process 4064 isjknie.exe 544 isjknie.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
isjknie.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook isjknie.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook isjknie.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook isjknie.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
isjknie.exedescription pid process target process PID 4064 set thread context of 544 4064 isjknie.exe isjknie.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
isjknie.exedescription pid process Token: SeDebugPrivilege 544 isjknie.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
3c5103c77675f880bf0922121845f60f155d06eae43f7519c4916bb3196b8e55.exeisjknie.exedescription pid process target process PID 4700 wrote to memory of 4064 4700 3c5103c77675f880bf0922121845f60f155d06eae43f7519c4916bb3196b8e55.exe isjknie.exe PID 4700 wrote to memory of 4064 4700 3c5103c77675f880bf0922121845f60f155d06eae43f7519c4916bb3196b8e55.exe isjknie.exe PID 4700 wrote to memory of 4064 4700 3c5103c77675f880bf0922121845f60f155d06eae43f7519c4916bb3196b8e55.exe isjknie.exe PID 4064 wrote to memory of 544 4064 isjknie.exe isjknie.exe PID 4064 wrote to memory of 544 4064 isjknie.exe isjknie.exe PID 4064 wrote to memory of 544 4064 isjknie.exe isjknie.exe PID 4064 wrote to memory of 544 4064 isjknie.exe isjknie.exe PID 4064 wrote to memory of 544 4064 isjknie.exe isjknie.exe PID 4064 wrote to memory of 544 4064 isjknie.exe isjknie.exe PID 4064 wrote to memory of 544 4064 isjknie.exe isjknie.exe PID 4064 wrote to memory of 544 4064 isjknie.exe isjknie.exe PID 4064 wrote to memory of 544 4064 isjknie.exe isjknie.exe -
outlook_office_path 1 IoCs
Processes:
isjknie.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook isjknie.exe -
outlook_win_path 1 IoCs
Processes:
isjknie.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook isjknie.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3c5103c77675f880bf0922121845f60f155d06eae43f7519c4916bb3196b8e55.exe"C:\Users\Admin\AppData\Local\Temp\3c5103c77675f880bf0922121845f60f155d06eae43f7519c4916bb3196b8e55.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4700 -
C:\Users\Admin\AppData\Local\Temp\isjknie.exeC:\Users\Admin\AppData\Local\Temp\isjknie.exe C:\Users\Admin\AppData\Local\Temp\dnuvdnmsaw2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Users\Admin\AppData\Local\Temp\isjknie.exeC:\Users\Admin\AppData\Local\Temp\isjknie.exe C:\Users\Admin\AppData\Local\Temp\dnuvdnmsaw3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:544
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD51a1915f0244e7fbaeed2c81ff9ca6dd0
SHA13f8a75a01bc9021a8d1905df7af7bdde896eafa0
SHA25640b367418a2bebb1c5cc1714f09169b5b246f19b833d9fae5bbbeb626510a291
SHA51212efa0dc87a2132a5404ec72b2a49f4cb2f602c270551bcbb84bb9d09a213d89276554a21a0e7dd7d3b5bf30bf52bafaec7938142f11029358fae21c781c6ee0
-
Filesize
74KB
MD5eb67169bcda3522e0f5d2c88404782da
SHA157d9516f8d3f5fd3762daee92aceb5d8f2eb52d4
SHA256b96c0d5bec449333eb2183c7e9bc3c224d9b5f6c3d2730a5de47b966774c69ec
SHA51245061c1f52c47644ea2009507976b4ebbd8594c421034103b6143d379cd41aa65eadcb21f073f40e0e6ffbe461b4f79c7d2f825a9f8c68b9623a6144680dec51
-
Filesize
74KB
MD5eb67169bcda3522e0f5d2c88404782da
SHA157d9516f8d3f5fd3762daee92aceb5d8f2eb52d4
SHA256b96c0d5bec449333eb2183c7e9bc3c224d9b5f6c3d2730a5de47b966774c69ec
SHA51245061c1f52c47644ea2009507976b4ebbd8594c421034103b6143d379cd41aa65eadcb21f073f40e0e6ffbe461b4f79c7d2f825a9f8c68b9623a6144680dec51
-
Filesize
74KB
MD5eb67169bcda3522e0f5d2c88404782da
SHA157d9516f8d3f5fd3762daee92aceb5d8f2eb52d4
SHA256b96c0d5bec449333eb2183c7e9bc3c224d9b5f6c3d2730a5de47b966774c69ec
SHA51245061c1f52c47644ea2009507976b4ebbd8594c421034103b6143d379cd41aa65eadcb21f073f40e0e6ffbe461b4f79c7d2f825a9f8c68b9623a6144680dec51
-
Filesize
103KB
MD57e4cbba5fae652ecd6306ce9e31c26b1
SHA14fcd7bb6fd0aa3fb221ed1578214a6d8c443c4bb
SHA2561ebfc5ab45ed11615688142ad7c7ecf45fb3847cc8fd8a58488a32aff8547f38
SHA512a909b3b6cb6cf6574fc84b1b4683055e8099613a3886265006d55cd03ecf020ec54a5fac6630d2091942f7ce571695440611c65e674ddd5d2041e26f881af1bc