Analysis
-
max time kernel
141s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
27-07-2023 10:06
Static task
static1
Behavioral task
behavioral1
Sample
SOA JUNE.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
SOA JUNE.exe
Resource
win10v2004-20230703-en
General
-
Target
SOA JUNE.exe
-
Size
176KB
-
MD5
0be76c19f43277d0b6342ecef7b9d9d5
-
SHA1
d4e7f82cbab575ea5eae1e52dfcffc63eb50f33f
-
SHA256
e83b0e26058ef4f99d65b636a50038f67f1cee47cde9ae818ab10386155ca476
-
SHA512
1e44b338c14d02d7acd998befa4d933362419fde425846bb33ee13acdcb7b78bfd88d1e6b211b0668677608e2b1aaccd0c6fd6ab3bafe693877c6b18ff823a0c
-
SSDEEP
3072:HfY/TU9fE9PEtuebEut0SytJI9e2ceqg1zZsmAJVZnC/S6F/2dOrX/a//9DYFQ+F:/Ya6G5tlnbcxgHsZA/2dOTa//5YOE
Malware Config
Extracted
lokibot
http://87.121.47.132/noko/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Loads dropped DLL 1 IoCs
Processes:
SOA JUNE.exepid process 2364 SOA JUNE.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
SOA JUNE.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3408354897-1169622894-3874090110-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook SOA JUNE.exe Key opened \REGISTRY\USER\S-1-5-21-3408354897-1169622894-3874090110-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook SOA JUNE.exe Key opened \REGISTRY\USER\S-1-5-21-3408354897-1169622894-3874090110-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook SOA JUNE.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
SOA JUNE.exedescription pid process target process PID 2364 set thread context of 2872 2364 SOA JUNE.exe SOA JUNE.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
SOA JUNE.exepid process 2364 SOA JUNE.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
SOA JUNE.exepid process 2872 SOA JUNE.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
SOA JUNE.exedescription pid process Token: SeDebugPrivilege 2872 SOA JUNE.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
SOA JUNE.exedescription pid process target process PID 2364 wrote to memory of 2872 2364 SOA JUNE.exe SOA JUNE.exe PID 2364 wrote to memory of 2872 2364 SOA JUNE.exe SOA JUNE.exe PID 2364 wrote to memory of 2872 2364 SOA JUNE.exe SOA JUNE.exe PID 2364 wrote to memory of 2872 2364 SOA JUNE.exe SOA JUNE.exe PID 2364 wrote to memory of 2872 2364 SOA JUNE.exe SOA JUNE.exe -
outlook_office_path 1 IoCs
Processes:
SOA JUNE.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3408354897-1169622894-3874090110-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook SOA JUNE.exe -
outlook_win_path 1 IoCs
Processes:
SOA JUNE.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3408354897-1169622894-3874090110-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook SOA JUNE.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SOA JUNE.exe"C:\Users\Admin\AppData\Local\Temp\SOA JUNE.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Users\Admin\AppData\Local\Temp\SOA JUNE.exe"C:\Users\Admin\AppData\Local\Temp\SOA JUNE.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2872
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3408354897-1169622894-3874090110-1000\0f5007522459c86e95ffcc62f32308f1_a6560253-2ecd-483b-9463-1559fdcc6213
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3408354897-1169622894-3874090110-1000\0f5007522459c86e95ffcc62f32308f1_a6560253-2ecd-483b-9463-1559fdcc6213
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
Filesize
104KB
MD5d6bccf174676bc0b3a4b74dbf6bcd81b
SHA1a37fec86c04a3a96614d1eae4f2585d4548d2968
SHA256a9d4c9cc597f518e8415d238a5c6aa38c5039a4e3a5dda708f2a4f8c2ef78d00
SHA5128c004324db8303f0132d9dbe444a614372a0262546300acc2b4b5b6b2fdc553b8bea35785e6cad5f8f6476bef2c3be3393a1530265eef36a0c1807d2999ea579