Analysis
-
max time kernel
137s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
11-01-2023 12:41
Static task
static1
Behavioral task
behavioral1
Sample
5c2f3610b4d02d7bdd87439ce17e49a51effefad.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
5c2f3610b4d02d7bdd87439ce17e49a51effefad.exe
Resource
win10v2004-20220812-en
General
-
Target
5c2f3610b4d02d7bdd87439ce17e49a51effefad.exe
-
Size
345KB
-
MD5
da0210cb16a56636b2d28c3f542173e2
-
SHA1
5c2f3610b4d02d7bdd87439ce17e49a51effefad
-
SHA256
6f7d710effbef4c9dde9997af6ca7790d879e8e190b21bd5a43e099b27f6eb8a
-
SHA512
5adade7016a711ac7784355c151f7837758d056331649bf904cfa4a6b06084ea9441ab07bc5d6302e107f88e8209edc54a010c9c04c8b81ea4203215d66f4915
-
SSDEEP
3072:0fY/TU9fE9PEtuzhbiXCZDs68q72mIJJik3VNr8z9asJeEoArhZ/iZDM20jrsH+o:CYa69liXCj7mJF7SffodhcfE+R6
Malware Config
Extracted
lokibot
http://171.22.30.147/kelly/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1252 ghlmj.exe 4404 ghlmj.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook ghlmj.exe Key opened \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook ghlmj.exe Key opened \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook ghlmj.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1252 set thread context of 4404 1252 ghlmj.exe 81 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1252 ghlmj.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4404 ghlmj.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 4828 wrote to memory of 1252 4828 5c2f3610b4d02d7bdd87439ce17e49a51effefad.exe 80 PID 4828 wrote to memory of 1252 4828 5c2f3610b4d02d7bdd87439ce17e49a51effefad.exe 80 PID 4828 wrote to memory of 1252 4828 5c2f3610b4d02d7bdd87439ce17e49a51effefad.exe 80 PID 1252 wrote to memory of 4404 1252 ghlmj.exe 81 PID 1252 wrote to memory of 4404 1252 ghlmj.exe 81 PID 1252 wrote to memory of 4404 1252 ghlmj.exe 81 PID 1252 wrote to memory of 4404 1252 ghlmj.exe 81 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook ghlmj.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook ghlmj.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5c2f3610b4d02d7bdd87439ce17e49a51effefad.exe"C:\Users\Admin\AppData\Local\Temp\5c2f3610b4d02d7bdd87439ce17e49a51effefad.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Users\Admin\AppData\Local\Temp\ghlmj.exe"C:\Users\Admin\AppData\Local\Temp\ghlmj.exe" C:\Users\Admin\AppData\Local\Temp\kslmkms.i2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Users\Admin\AppData\Local\Temp\ghlmj.exe"C:\Users\Admin\AppData\Local\Temp\ghlmj.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4404
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
124KB
MD5f80e837550cc4b8ba474491b616ac01d
SHA1d7583cac66bba4c9bd51ac5937bed737f2b5bd6e
SHA2566a8794ae27527f8b23566553db58757eca59170cff75e09a158dce4dc2dc386b
SHA51255889c69bb1d30452e6a10b7b8bd4b53aaad4167bd435061cc91dcc1e1154df5ade7e54915f2f4e713d63158f12ba54287788d86fd3c14f9a6f931f011870134
-
Filesize
84KB
MD5ed9b87824104603d6e22776cce91edf2
SHA1659d001492da3b7e2e0fc2ab0ac6483970557a85
SHA2569e87d9057bf4b0cd43310d8e042f6173a5e584b036a0ca7e9dd50aa032c58154
SHA51280b10eb87817e3b535e78d31b39c99f09507bca24d9a5da088e07ab89eeb53197f7485266075480c8f96d908a8a20074d53cc07bb8175a3fbd6d6da3d7523317
-
Filesize
84KB
MD5ed9b87824104603d6e22776cce91edf2
SHA1659d001492da3b7e2e0fc2ab0ac6483970557a85
SHA2569e87d9057bf4b0cd43310d8e042f6173a5e584b036a0ca7e9dd50aa032c58154
SHA51280b10eb87817e3b535e78d31b39c99f09507bca24d9a5da088e07ab89eeb53197f7485266075480c8f96d908a8a20074d53cc07bb8175a3fbd6d6da3d7523317
-
Filesize
84KB
MD5ed9b87824104603d6e22776cce91edf2
SHA1659d001492da3b7e2e0fc2ab0ac6483970557a85
SHA2569e87d9057bf4b0cd43310d8e042f6173a5e584b036a0ca7e9dd50aa032c58154
SHA51280b10eb87817e3b535e78d31b39c99f09507bca24d9a5da088e07ab89eeb53197f7485266075480c8f96d908a8a20074d53cc07bb8175a3fbd6d6da3d7523317
-
Filesize
5KB
MD5dea5fcf3522dd933e473eb4a25870dc8
SHA105e935cd8a865f022d3df6c0ffffdd74abd9cc74
SHA256154fc961aa511dcbab8bbfc6699f3765d8f71d590adcba323996830445afa51a
SHA512ac7323e817193538fcb692a368c45a395dc143993865d4a69b479c74cb7a6f5caff9b50dad9ae9f409c23450558ee5a8240333ae103c3c55fb80ca772a7d2a4b