Analysis
-
max time kernel
143s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
15-05-2024 18:51
Static task
static1
Behavioral task
behavioral1
Sample
3550a54054b24a230912f40ba88e612f.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
3550a54054b24a230912f40ba88e612f.exe
Resource
win10v2004-20240426-en
General
-
Target
3550a54054b24a230912f40ba88e612f.exe
-
Size
990KB
-
MD5
3550a54054b24a230912f40ba88e612f
-
SHA1
fc3165116b97192b8c2740fdba2a742566982b43
-
SHA256
30549ededc9343048de37ae6eedad29b958f4b22c5b250570acebfdfa566a16a
-
SHA512
a2feec00804b2c23a27610810137dacfa638d2b5f56b45704c675a24c419cbfa905e4d2b34a82177f0bc2cbf6b0044b59c94d9703f253f75e450c0f614ce507b
-
SSDEEP
24576:DxlH0Rs/8yc+HqPeezKthfjVNuwbFOPSKI00:llH0Rs/K+HqG3thfjVNuwbFOPSK
Malware Config
Extracted
lokibot
http://sempersim.su/d3/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
3550a54054b24a230912f40ba88e612f.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 3550a54054b24a230912f40ba88e612f.exe Key opened \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook 3550a54054b24a230912f40ba88e612f.exe Key opened \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook 3550a54054b24a230912f40ba88e612f.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
3550a54054b24a230912f40ba88e612f.exedescription pid process target process PID 404 set thread context of 1980 404 3550a54054b24a230912f40ba88e612f.exe 3550a54054b24a230912f40ba88e612f.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
3550a54054b24a230912f40ba88e612f.exepid process 1980 3550a54054b24a230912f40ba88e612f.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
3550a54054b24a230912f40ba88e612f.exedescription pid process Token: SeDebugPrivilege 1980 3550a54054b24a230912f40ba88e612f.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
3550a54054b24a230912f40ba88e612f.exedescription pid process target process PID 404 wrote to memory of 1980 404 3550a54054b24a230912f40ba88e612f.exe 3550a54054b24a230912f40ba88e612f.exe PID 404 wrote to memory of 1980 404 3550a54054b24a230912f40ba88e612f.exe 3550a54054b24a230912f40ba88e612f.exe PID 404 wrote to memory of 1980 404 3550a54054b24a230912f40ba88e612f.exe 3550a54054b24a230912f40ba88e612f.exe PID 404 wrote to memory of 1980 404 3550a54054b24a230912f40ba88e612f.exe 3550a54054b24a230912f40ba88e612f.exe PID 404 wrote to memory of 1980 404 3550a54054b24a230912f40ba88e612f.exe 3550a54054b24a230912f40ba88e612f.exe PID 404 wrote to memory of 1980 404 3550a54054b24a230912f40ba88e612f.exe 3550a54054b24a230912f40ba88e612f.exe PID 404 wrote to memory of 1980 404 3550a54054b24a230912f40ba88e612f.exe 3550a54054b24a230912f40ba88e612f.exe PID 404 wrote to memory of 1980 404 3550a54054b24a230912f40ba88e612f.exe 3550a54054b24a230912f40ba88e612f.exe PID 404 wrote to memory of 1980 404 3550a54054b24a230912f40ba88e612f.exe 3550a54054b24a230912f40ba88e612f.exe -
outlook_office_path 1 IoCs
Processes:
3550a54054b24a230912f40ba88e612f.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook 3550a54054b24a230912f40ba88e612f.exe -
outlook_win_path 1 IoCs
Processes:
3550a54054b24a230912f40ba88e612f.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 3550a54054b24a230912f40ba88e612f.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3550a54054b24a230912f40ba88e612f.exe"C:\Users\Admin\AppData\Local\Temp\3550a54054b24a230912f40ba88e612f.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Users\Admin\AppData\Local\Temp\3550a54054b24a230912f40ba88e612f.exe"C:\Users\Admin\AppData\Local\Temp\3550a54054b24a230912f40ba88e612f.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1980
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3906287020-2915474608-1755617787-1000\0f5007522459c86e95ffcc62f32308f1_215f2dba-ef84-4dd1-b127-5f514a0c233b
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3906287020-2915474608-1755617787-1000\0f5007522459c86e95ffcc62f32308f1_215f2dba-ef84-4dd1-b127-5f514a0c233b
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61