Analysis
-
max time kernel
135s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
22/05/2023, 21:25
Static task
static1
Behavioral task
behavioral1
Sample
e8f32c1a6c7b43a7b6c31fb0b6e231ef359db83c384bf68105ab0af64568946f.exe
Resource
win10v2004-20230220-en
General
-
Target
e8f32c1a6c7b43a7b6c31fb0b6e231ef359db83c384bf68105ab0af64568946f.exe
-
Size
658KB
-
MD5
28a8ac3301176f02b3404382c519bba0
-
SHA1
629cf5b8d1ddec464203e9ba5f59a66f69f59e36
-
SHA256
e8f32c1a6c7b43a7b6c31fb0b6e231ef359db83c384bf68105ab0af64568946f
-
SHA512
89708b00b148e5fcf36150a8dc8907f553bae6dc1560b0b0d8edb457bf55bc9b33fe8cd9866cb37e628abbd5e9c290f4e3f0c837683a8291a35e495837cc397c
-
SSDEEP
12288:EDX91pSf/uRsXioXZ5kAgY5+ijmdweiC9l8FzGV2JRWwz0:ER1pSf/uGNXrb5xjswPgl8JGYWwz0
Malware Config
Extracted
lokibot
http://171.22.30.164/kung/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook e8f32c1a6c7b43a7b6c31fb0b6e231ef359db83c384bf68105ab0af64568946f.exe Key opened \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook e8f32c1a6c7b43a7b6c31fb0b6e231ef359db83c384bf68105ab0af64568946f.exe Key opened \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook e8f32c1a6c7b43a7b6c31fb0b6e231ef359db83c384bf68105ab0af64568946f.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3388 set thread context of 2740 3388 e8f32c1a6c7b43a7b6c31fb0b6e231ef359db83c384bf68105ab0af64568946f.exe 91 -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2740 e8f32c1a6c7b43a7b6c31fb0b6e231ef359db83c384bf68105ab0af64568946f.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2740 e8f32c1a6c7b43a7b6c31fb0b6e231ef359db83c384bf68105ab0af64568946f.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3388 wrote to memory of 2740 3388 e8f32c1a6c7b43a7b6c31fb0b6e231ef359db83c384bf68105ab0af64568946f.exe 91 PID 3388 wrote to memory of 2740 3388 e8f32c1a6c7b43a7b6c31fb0b6e231ef359db83c384bf68105ab0af64568946f.exe 91 PID 3388 wrote to memory of 2740 3388 e8f32c1a6c7b43a7b6c31fb0b6e231ef359db83c384bf68105ab0af64568946f.exe 91 PID 3388 wrote to memory of 2740 3388 e8f32c1a6c7b43a7b6c31fb0b6e231ef359db83c384bf68105ab0af64568946f.exe 91 PID 3388 wrote to memory of 2740 3388 e8f32c1a6c7b43a7b6c31fb0b6e231ef359db83c384bf68105ab0af64568946f.exe 91 PID 3388 wrote to memory of 2740 3388 e8f32c1a6c7b43a7b6c31fb0b6e231ef359db83c384bf68105ab0af64568946f.exe 91 PID 3388 wrote to memory of 2740 3388 e8f32c1a6c7b43a7b6c31fb0b6e231ef359db83c384bf68105ab0af64568946f.exe 91 PID 3388 wrote to memory of 2740 3388 e8f32c1a6c7b43a7b6c31fb0b6e231ef359db83c384bf68105ab0af64568946f.exe 91 PID 3388 wrote to memory of 2740 3388 e8f32c1a6c7b43a7b6c31fb0b6e231ef359db83c384bf68105ab0af64568946f.exe 91 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook e8f32c1a6c7b43a7b6c31fb0b6e231ef359db83c384bf68105ab0af64568946f.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook e8f32c1a6c7b43a7b6c31fb0b6e231ef359db83c384bf68105ab0af64568946f.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e8f32c1a6c7b43a7b6c31fb0b6e231ef359db83c384bf68105ab0af64568946f.exe"C:\Users\Admin\AppData\Local\Temp\e8f32c1a6c7b43a7b6c31fb0b6e231ef359db83c384bf68105ab0af64568946f.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3388 -
C:\Users\Admin\AppData\Local\Temp\e8f32c1a6c7b43a7b6c31fb0b6e231ef359db83c384bf68105ab0af64568946f.exe"C:\Users\Admin\AppData\Local\Temp\e8f32c1a6c7b43a7b6c31fb0b6e231ef359db83c384bf68105ab0af64568946f.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2740
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1529757233-3489015626-3409890339-1000\0f5007522459c86e95ffcc62f32308f1_2007c659-eb65-4631-bf41-16f7650120a3
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1529757233-3489015626-3409890339-1000\0f5007522459c86e95ffcc62f32308f1_2007c659-eb65-4631-bf41-16f7650120a3
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b