Analysis
-
max time kernel
168s -
max time network
176s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
24-07-2022 06:28
Static task
static1
Behavioral task
behavioral1
Sample
58ce4801b1cce8b7dea3984a356eac9522d4bca024365248b51b65a4b37a2e1e.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
58ce4801b1cce8b7dea3984a356eac9522d4bca024365248b51b65a4b37a2e1e.exe
Resource
win10v2004-20220721-en
General
-
Target
58ce4801b1cce8b7dea3984a356eac9522d4bca024365248b51b65a4b37a2e1e.exe
-
Size
233KB
-
MD5
b76737f518282c3073d2631cce62d08d
-
SHA1
ad62353e30d4563f3563b1f00e90231c069a0719
-
SHA256
58ce4801b1cce8b7dea3984a356eac9522d4bca024365248b51b65a4b37a2e1e
-
SHA512
961e2115a44a13b89787c8c3e69df74d64c579264e7bd13f1fbd38e679d9f525039400985e7d7eb8d86900edcd0885bd4a8ca02b088e25fe100644e5ffa26ffc
Malware Config
Extracted
lokibot
http://ipv10.duckdns.org:6060/adam/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Loads dropped DLL 3 IoCs
Processes:
58ce4801b1cce8b7dea3984a356eac9522d4bca024365248b51b65a4b37a2e1e.exepid process 3064 58ce4801b1cce8b7dea3984a356eac9522d4bca024365248b51b65a4b37a2e1e.exe 3064 58ce4801b1cce8b7dea3984a356eac9522d4bca024365248b51b65a4b37a2e1e.exe 3064 58ce4801b1cce8b7dea3984a356eac9522d4bca024365248b51b65a4b37a2e1e.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
58ce4801b1cce8b7dea3984a356eac9522d4bca024365248b51b65a4b37a2e1e.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 58ce4801b1cce8b7dea3984a356eac9522d4bca024365248b51b65a4b37a2e1e.exe Key opened \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook 58ce4801b1cce8b7dea3984a356eac9522d4bca024365248b51b65a4b37a2e1e.exe Key opened \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook 58ce4801b1cce8b7dea3984a356eac9522d4bca024365248b51b65a4b37a2e1e.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
58ce4801b1cce8b7dea3984a356eac9522d4bca024365248b51b65a4b37a2e1e.exedescription pid process target process PID 3064 set thread context of 744 3064 58ce4801b1cce8b7dea3984a356eac9522d4bca024365248b51b65a4b37a2e1e.exe 58ce4801b1cce8b7dea3984a356eac9522d4bca024365248b51b65a4b37a2e1e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: RenamesItself 1 IoCs
Processes:
58ce4801b1cce8b7dea3984a356eac9522d4bca024365248b51b65a4b37a2e1e.exepid process 744 58ce4801b1cce8b7dea3984a356eac9522d4bca024365248b51b65a4b37a2e1e.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
58ce4801b1cce8b7dea3984a356eac9522d4bca024365248b51b65a4b37a2e1e.exedescription pid process Token: SeDebugPrivilege 744 58ce4801b1cce8b7dea3984a356eac9522d4bca024365248b51b65a4b37a2e1e.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
58ce4801b1cce8b7dea3984a356eac9522d4bca024365248b51b65a4b37a2e1e.exedescription pid process target process PID 3064 wrote to memory of 744 3064 58ce4801b1cce8b7dea3984a356eac9522d4bca024365248b51b65a4b37a2e1e.exe 58ce4801b1cce8b7dea3984a356eac9522d4bca024365248b51b65a4b37a2e1e.exe PID 3064 wrote to memory of 744 3064 58ce4801b1cce8b7dea3984a356eac9522d4bca024365248b51b65a4b37a2e1e.exe 58ce4801b1cce8b7dea3984a356eac9522d4bca024365248b51b65a4b37a2e1e.exe PID 3064 wrote to memory of 744 3064 58ce4801b1cce8b7dea3984a356eac9522d4bca024365248b51b65a4b37a2e1e.exe 58ce4801b1cce8b7dea3984a356eac9522d4bca024365248b51b65a4b37a2e1e.exe PID 3064 wrote to memory of 744 3064 58ce4801b1cce8b7dea3984a356eac9522d4bca024365248b51b65a4b37a2e1e.exe 58ce4801b1cce8b7dea3984a356eac9522d4bca024365248b51b65a4b37a2e1e.exe PID 3064 wrote to memory of 744 3064 58ce4801b1cce8b7dea3984a356eac9522d4bca024365248b51b65a4b37a2e1e.exe 58ce4801b1cce8b7dea3984a356eac9522d4bca024365248b51b65a4b37a2e1e.exe PID 3064 wrote to memory of 744 3064 58ce4801b1cce8b7dea3984a356eac9522d4bca024365248b51b65a4b37a2e1e.exe 58ce4801b1cce8b7dea3984a356eac9522d4bca024365248b51b65a4b37a2e1e.exe PID 3064 wrote to memory of 744 3064 58ce4801b1cce8b7dea3984a356eac9522d4bca024365248b51b65a4b37a2e1e.exe 58ce4801b1cce8b7dea3984a356eac9522d4bca024365248b51b65a4b37a2e1e.exe PID 3064 wrote to memory of 744 3064 58ce4801b1cce8b7dea3984a356eac9522d4bca024365248b51b65a4b37a2e1e.exe 58ce4801b1cce8b7dea3984a356eac9522d4bca024365248b51b65a4b37a2e1e.exe PID 3064 wrote to memory of 744 3064 58ce4801b1cce8b7dea3984a356eac9522d4bca024365248b51b65a4b37a2e1e.exe 58ce4801b1cce8b7dea3984a356eac9522d4bca024365248b51b65a4b37a2e1e.exe PID 3064 wrote to memory of 744 3064 58ce4801b1cce8b7dea3984a356eac9522d4bca024365248b51b65a4b37a2e1e.exe 58ce4801b1cce8b7dea3984a356eac9522d4bca024365248b51b65a4b37a2e1e.exe -
outlook_office_path 1 IoCs
Processes:
58ce4801b1cce8b7dea3984a356eac9522d4bca024365248b51b65a4b37a2e1e.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook 58ce4801b1cce8b7dea3984a356eac9522d4bca024365248b51b65a4b37a2e1e.exe -
outlook_win_path 1 IoCs
Processes:
58ce4801b1cce8b7dea3984a356eac9522d4bca024365248b51b65a4b37a2e1e.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 58ce4801b1cce8b7dea3984a356eac9522d4bca024365248b51b65a4b37a2e1e.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\58ce4801b1cce8b7dea3984a356eac9522d4bca024365248b51b65a4b37a2e1e.exe"C:\Users\Admin\AppData\Local\Temp\58ce4801b1cce8b7dea3984a356eac9522d4bca024365248b51b65a4b37a2e1e.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Users\Admin\AppData\Local\Temp\58ce4801b1cce8b7dea3984a356eac9522d4bca024365248b51b65a4b37a2e1e.exe"C:\Users\Admin\AppData\Local\Temp\58ce4801b1cce8b7dea3984a356eac9522d4bca024365248b51b65a4b37a2e1e.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:744
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
80KB
MD5b4cd1639e5870b3966ba56a233f94b90
SHA189f762168e2f73eaeaf3b37e62c8a7ece3eb53a0
SHA25679cbe443a40c10b7bab81595d80fbac7b702754566e6cd7ec42e1ae132da68ad
SHA512dcbd468503dd6061124456e8eba6703075c09e088c0faa44a4ec68a3ba6a81b942480fe9209f56c7ef67b5ec1378c11c2dcb50cbd530c3aaa2da9e9d4565b295
-
Filesize
80KB
MD5b4cd1639e5870b3966ba56a233f94b90
SHA189f762168e2f73eaeaf3b37e62c8a7ece3eb53a0
SHA25679cbe443a40c10b7bab81595d80fbac7b702754566e6cd7ec42e1ae132da68ad
SHA512dcbd468503dd6061124456e8eba6703075c09e088c0faa44a4ec68a3ba6a81b942480fe9209f56c7ef67b5ec1378c11c2dcb50cbd530c3aaa2da9e9d4565b295
-
Filesize
11KB
MD53f176d1ee13b0d7d6bd92e1c7a0b9bae
SHA1fe582246792774c2c9dd15639ffa0aca90d6fd0b
SHA256fa4ab1d6f79fd677433a31ada7806373a789d34328da46ccb0449bbf347bd73e
SHA5120a69124819b7568d0dea4e9e85ce8fe61c7ba697c934e3a95e2dcfb9f252b1d9da7faf8774b6e8efd614885507acc94987733eba09a2f5e7098b774dfc8524b6