Analysis
-
max time kernel
142s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
11-05-2024 08:51
Static task
static1
Behavioral task
behavioral1
Sample
3d83a42c7406a8805e6293230a4fcdfabbf740dcb2d5a1bbea4015e6893450bb.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
3d83a42c7406a8805e6293230a4fcdfabbf740dcb2d5a1bbea4015e6893450bb.exe
Resource
win10v2004-20240226-en
General
-
Target
3d83a42c7406a8805e6293230a4fcdfabbf740dcb2d5a1bbea4015e6893450bb.exe
-
Size
332KB
-
MD5
89f7e752cb6dbeb5fdfe82a67df3a9bc
-
SHA1
249a25d0f254b074f8fcba656512a8f4a6101552
-
SHA256
3d83a42c7406a8805e6293230a4fcdfabbf740dcb2d5a1bbea4015e6893450bb
-
SHA512
f9da3e83577828e85930b1551022adb4f3dec5e51e22d84602cd542e59456ea3e98b317ac137b9d010f4fe8b9aef60fd13b592265ebd7a6e298db6145411eacb
-
SSDEEP
6144:x38aRUwl6wrlMawpfDkCLNObM/hGBYWv3XZIxUY812jk7NguDRO:xH+wjRaNObM/svXe/8CvAs
Malware Config
Extracted
lokibot
http://meridianresourcellc.top/document/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
3d83a42c7406a8805e6293230a4fcdfabbf740dcb2d5a1bbea4015e6893450bb.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 3d83a42c7406a8805e6293230a4fcdfabbf740dcb2d5a1bbea4015e6893450bb.exe Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook 3d83a42c7406a8805e6293230a4fcdfabbf740dcb2d5a1bbea4015e6893450bb.exe Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook 3d83a42c7406a8805e6293230a4fcdfabbf740dcb2d5a1bbea4015e6893450bb.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
3d83a42c7406a8805e6293230a4fcdfabbf740dcb2d5a1bbea4015e6893450bb.exedescription pid process target process PID 4292 set thread context of 3560 4292 3d83a42c7406a8805e6293230a4fcdfabbf740dcb2d5a1bbea4015e6893450bb.exe 3d83a42c7406a8805e6293230a4fcdfabbf740dcb2d5a1bbea4015e6893450bb.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
3d83a42c7406a8805e6293230a4fcdfabbf740dcb2d5a1bbea4015e6893450bb.exepid process 3560 3d83a42c7406a8805e6293230a4fcdfabbf740dcb2d5a1bbea4015e6893450bb.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
3d83a42c7406a8805e6293230a4fcdfabbf740dcb2d5a1bbea4015e6893450bb.exedescription pid process Token: SeDebugPrivilege 3560 3d83a42c7406a8805e6293230a4fcdfabbf740dcb2d5a1bbea4015e6893450bb.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
3d83a42c7406a8805e6293230a4fcdfabbf740dcb2d5a1bbea4015e6893450bb.exedescription pid process target process PID 4292 wrote to memory of 3560 4292 3d83a42c7406a8805e6293230a4fcdfabbf740dcb2d5a1bbea4015e6893450bb.exe 3d83a42c7406a8805e6293230a4fcdfabbf740dcb2d5a1bbea4015e6893450bb.exe PID 4292 wrote to memory of 3560 4292 3d83a42c7406a8805e6293230a4fcdfabbf740dcb2d5a1bbea4015e6893450bb.exe 3d83a42c7406a8805e6293230a4fcdfabbf740dcb2d5a1bbea4015e6893450bb.exe PID 4292 wrote to memory of 3560 4292 3d83a42c7406a8805e6293230a4fcdfabbf740dcb2d5a1bbea4015e6893450bb.exe 3d83a42c7406a8805e6293230a4fcdfabbf740dcb2d5a1bbea4015e6893450bb.exe PID 4292 wrote to memory of 3560 4292 3d83a42c7406a8805e6293230a4fcdfabbf740dcb2d5a1bbea4015e6893450bb.exe 3d83a42c7406a8805e6293230a4fcdfabbf740dcb2d5a1bbea4015e6893450bb.exe PID 4292 wrote to memory of 3560 4292 3d83a42c7406a8805e6293230a4fcdfabbf740dcb2d5a1bbea4015e6893450bb.exe 3d83a42c7406a8805e6293230a4fcdfabbf740dcb2d5a1bbea4015e6893450bb.exe PID 4292 wrote to memory of 3560 4292 3d83a42c7406a8805e6293230a4fcdfabbf740dcb2d5a1bbea4015e6893450bb.exe 3d83a42c7406a8805e6293230a4fcdfabbf740dcb2d5a1bbea4015e6893450bb.exe PID 4292 wrote to memory of 3560 4292 3d83a42c7406a8805e6293230a4fcdfabbf740dcb2d5a1bbea4015e6893450bb.exe 3d83a42c7406a8805e6293230a4fcdfabbf740dcb2d5a1bbea4015e6893450bb.exe PID 4292 wrote to memory of 3560 4292 3d83a42c7406a8805e6293230a4fcdfabbf740dcb2d5a1bbea4015e6893450bb.exe 3d83a42c7406a8805e6293230a4fcdfabbf740dcb2d5a1bbea4015e6893450bb.exe PID 4292 wrote to memory of 3560 4292 3d83a42c7406a8805e6293230a4fcdfabbf740dcb2d5a1bbea4015e6893450bb.exe 3d83a42c7406a8805e6293230a4fcdfabbf740dcb2d5a1bbea4015e6893450bb.exe -
outlook_office_path 1 IoCs
Processes:
3d83a42c7406a8805e6293230a4fcdfabbf740dcb2d5a1bbea4015e6893450bb.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook 3d83a42c7406a8805e6293230a4fcdfabbf740dcb2d5a1bbea4015e6893450bb.exe -
outlook_win_path 1 IoCs
Processes:
3d83a42c7406a8805e6293230a4fcdfabbf740dcb2d5a1bbea4015e6893450bb.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 3d83a42c7406a8805e6293230a4fcdfabbf740dcb2d5a1bbea4015e6893450bb.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3d83a42c7406a8805e6293230a4fcdfabbf740dcb2d5a1bbea4015e6893450bb.exe"C:\Users\Admin\AppData\Local\Temp\3d83a42c7406a8805e6293230a4fcdfabbf740dcb2d5a1bbea4015e6893450bb.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4292 -
C:\Users\Admin\AppData\Local\Temp\3d83a42c7406a8805e6293230a4fcdfabbf740dcb2d5a1bbea4015e6893450bb.exe"C:\Users\Admin\AppData\Local\Temp\3d83a42c7406a8805e6293230a4fcdfabbf740dcb2d5a1bbea4015e6893450bb.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3560
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3676 --field-trial-handle=2252,i,16504368816373493055,9578615028378602855,262144 --variations-seed-version /prefetch:81⤵PID:372
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3808065738-1666277613-1125846146-1000\0f5007522459c86e95ffcc62f32308f1_2397ee06-28fe-4eaa-8777-f7014368c353
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3808065738-1666277613-1125846146-1000\0f5007522459c86e95ffcc62f32308f1_2397ee06-28fe-4eaa-8777-f7014368c353
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b