Analysis
-
max time kernel
104s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
03-02-2023 13:55
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20221111-en
General
-
Target
file.exe
-
Size
751KB
-
MD5
790dbaf50a1f32404df6b8229ae649b8
-
SHA1
f4d953f7f908923ed9f19a1e48b78972abe6b11d
-
SHA256
d08d1a989a97dae9bb1392e4d7024832cd78379a7528f31dfcb8fd48261ad5b5
-
SHA512
cab09af97245235ca047e09126df9f062760e06b306789bc7409c348206287fcb7c5e5c3f6ec8f5a0cb5704b5c9e03a5bd4c2aa0bd73a52e544a6a68aa41d0b5
-
SSDEEP
12288:02iNZlSE+At6Fy2MxzrZ2A8saJwwW+CzX4cy6FRgMrRjfhl5q799f3pqG4yPa:01dH+At6F0xZ18sewwW3rlngMljfbE76
Malware Config
Extracted
lokibot
http://171.22.30.147/gk1/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
file.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook file.exe Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook file.exe Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook file.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
file.exedescription pid process target process PID 752 set thread context of 4852 752 file.exe file.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
file.exepid process 4852 file.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
file.exedescription pid process Token: SeDebugPrivilege 4852 file.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
file.exedescription pid process target process PID 752 wrote to memory of 4852 752 file.exe file.exe PID 752 wrote to memory of 4852 752 file.exe file.exe PID 752 wrote to memory of 4852 752 file.exe file.exe PID 752 wrote to memory of 4852 752 file.exe file.exe PID 752 wrote to memory of 4852 752 file.exe file.exe PID 752 wrote to memory of 4852 752 file.exe file.exe PID 752 wrote to memory of 4852 752 file.exe file.exe PID 752 wrote to memory of 4852 752 file.exe file.exe PID 752 wrote to memory of 4852 752 file.exe file.exe -
outlook_office_path 1 IoCs
Processes:
file.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook file.exe -
outlook_win_path 1 IoCs
Processes:
file.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook file.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"
- Accesses Microsoft Outlook profiles
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
Network
MITRE ATT&CK Matrix ATT&CK v6
Replay Monitor
Downloads
-
memory/752-132-0x0000000000570000-0x0000000000632000-memory.dmpFilesize
776KB
-
memory/752-133-0x0000000005520000-0x0000000005AC4000-memory.dmpFilesize
5MB
-
memory/752-134-0x0000000004F70000-0x0000000005002000-memory.dmpFilesize
584KB
-
memory/752-135-0x0000000004EB0000-0x0000000004EBA000-memory.dmpFilesize
40KB
-
memory/752-136-0x0000000007660000-0x00000000076FC000-memory.dmpFilesize
624KB
-
memory/4852-137-0x0000000000000000-mapping.dmp
-
memory/4852-138-0x0000000000400000-0x00000000004A2000-memory.dmpFilesize
648KB
-
memory/4852-140-0x0000000000400000-0x00000000004A2000-memory.dmpFilesize
648KB
-
memory/4852-141-0x0000000000400000-0x00000000004A2000-memory.dmpFilesize
648KB
-
memory/4852-142-0x0000000000400000-0x00000000004A2000-memory.dmpFilesize
648KB