Analysis
-
max time kernel
137s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
17-04-2024 00:06
Static task
static1
Behavioral task
behavioral1
Sample
SCTR11670000pdf.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
SCTR11670000pdf.exe
Resource
win10v2004-20240412-en
General
-
Target
SCTR11670000pdf.exe
-
Size
556KB
-
MD5
abcbfb3d531d8efece1fbe4a775ddc42
-
SHA1
6bd0e9ba6e9cb5940a746a798aa382d1ac4ad781
-
SHA256
8eb0fdf0ff3b38ae84311b29effb0030a3b9a38430f7b8ee7918d2eb1301b12e
-
SHA512
54e77b6c5dd70dd1384c1e2f512bc289431ab814ada3807c1602559cba736770f7110e2c01b47256a70b0f812bd8903e3cc15acee03b889ec2bea467c34e912a
-
SSDEEP
12288:8JSpOXGHT6O0SoGHndk4OVPw0WrZcKUXh5Mm0uY8jiup6kR:SRXmEInkV09qXhaK+upZ
Malware Config
Extracted
lokibot
http://136.244.109.75/index.php/690877741063
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
SCTR11670000pdf.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2177723727-746291240-1644359950-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook SCTR11670000pdf.exe Key opened \REGISTRY\USER\S-1-5-21-2177723727-746291240-1644359950-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook SCTR11670000pdf.exe Key opened \REGISTRY\USER\S-1-5-21-2177723727-746291240-1644359950-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook SCTR11670000pdf.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
SCTR11670000pdf.exedescription pid process target process PID 3004 set thread context of 4632 3004 SCTR11670000pdf.exe SCTR11670000pdf.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
SCTR11670000pdf.exepid process 4632 SCTR11670000pdf.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
SCTR11670000pdf.exedescription pid process Token: SeDebugPrivilege 4632 SCTR11670000pdf.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
SCTR11670000pdf.exedescription pid process target process PID 3004 wrote to memory of 4632 3004 SCTR11670000pdf.exe SCTR11670000pdf.exe PID 3004 wrote to memory of 4632 3004 SCTR11670000pdf.exe SCTR11670000pdf.exe PID 3004 wrote to memory of 4632 3004 SCTR11670000pdf.exe SCTR11670000pdf.exe PID 3004 wrote to memory of 4632 3004 SCTR11670000pdf.exe SCTR11670000pdf.exe PID 3004 wrote to memory of 4632 3004 SCTR11670000pdf.exe SCTR11670000pdf.exe PID 3004 wrote to memory of 4632 3004 SCTR11670000pdf.exe SCTR11670000pdf.exe PID 3004 wrote to memory of 4632 3004 SCTR11670000pdf.exe SCTR11670000pdf.exe PID 3004 wrote to memory of 4632 3004 SCTR11670000pdf.exe SCTR11670000pdf.exe PID 3004 wrote to memory of 4632 3004 SCTR11670000pdf.exe SCTR11670000pdf.exe -
outlook_office_path 1 IoCs
Processes:
SCTR11670000pdf.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2177723727-746291240-1644359950-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook SCTR11670000pdf.exe -
outlook_win_path 1 IoCs
Processes:
SCTR11670000pdf.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2177723727-746291240-1644359950-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook SCTR11670000pdf.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SCTR11670000pdf.exe"C:\Users\Admin\AppData\Local\Temp\SCTR11670000pdf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Users\Admin\AppData\Local\Temp\SCTR11670000pdf.exe"C:\Users\Admin\AppData\Local\Temp\SCTR11670000pdf.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4632
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2177723727-746291240-1644359950-1000\0f5007522459c86e95ffcc62f32308f1_83f067b2-4236-4e0d-83e4-ef79b7da67b0
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2177723727-746291240-1644359950-1000\0f5007522459c86e95ffcc62f32308f1_83f067b2-4236-4e0d-83e4-ef79b7da67b0
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b