Analysis
-
max time kernel
145s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
17-05-2024 02:48
Static task
static1
Behavioral task
behavioral1
Sample
48321b3ae7cef1a9ac6332d20307fbca.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
48321b3ae7cef1a9ac6332d20307fbca.exe
Resource
win10v2004-20240426-en
General
-
Target
48321b3ae7cef1a9ac6332d20307fbca.exe
-
Size
390KB
-
MD5
48321b3ae7cef1a9ac6332d20307fbca
-
SHA1
3c1f8e0ea31b8612b1a63fd7441062c0f7d54651
-
SHA256
d6bd09cadd7a09d19d66293a896e2ed1d3d9a05968082061e3a9923fa08bb03f
-
SHA512
dc4bb367be32c3e641019607ad2318978440286af46aa6c35329d81328c6fb1794ede0ee324f91cce93ee74b653b71af557654238a3adb9f506e33d72ad30298
-
SSDEEP
6144:7Plxh9hrTKx6/QlIU5fNQlYegHrSnSPrbjRbDboVf17fzzH+M:pobhUPnf
Malware Config
Extracted
lokibot
http://kersterus.gq/wp-content/Panel/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook vbc.exe Key opened \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook vbc.exe Key opened \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
48321b3ae7cef1a9ac6332d20307fbca.exedescription pid process target process PID 2052 set thread context of 2700 2052 48321b3ae7cef1a9ac6332d20307fbca.exe vbc.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
48321b3ae7cef1a9ac6332d20307fbca.exepid process 2052 48321b3ae7cef1a9ac6332d20307fbca.exe 2052 48321b3ae7cef1a9ac6332d20307fbca.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
48321b3ae7cef1a9ac6332d20307fbca.exevbc.exedescription pid process Token: SeDebugPrivilege 2052 48321b3ae7cef1a9ac6332d20307fbca.exe Token: SeDebugPrivilege 2700 vbc.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
48321b3ae7cef1a9ac6332d20307fbca.execsc.exedescription pid process target process PID 2052 wrote to memory of 1748 2052 48321b3ae7cef1a9ac6332d20307fbca.exe csc.exe PID 2052 wrote to memory of 1748 2052 48321b3ae7cef1a9ac6332d20307fbca.exe csc.exe PID 2052 wrote to memory of 1748 2052 48321b3ae7cef1a9ac6332d20307fbca.exe csc.exe PID 2052 wrote to memory of 1748 2052 48321b3ae7cef1a9ac6332d20307fbca.exe csc.exe PID 1748 wrote to memory of 2112 1748 csc.exe cvtres.exe PID 1748 wrote to memory of 2112 1748 csc.exe cvtres.exe PID 1748 wrote to memory of 2112 1748 csc.exe cvtres.exe PID 1748 wrote to memory of 2112 1748 csc.exe cvtres.exe PID 2052 wrote to memory of 2700 2052 48321b3ae7cef1a9ac6332d20307fbca.exe vbc.exe PID 2052 wrote to memory of 2700 2052 48321b3ae7cef1a9ac6332d20307fbca.exe vbc.exe PID 2052 wrote to memory of 2700 2052 48321b3ae7cef1a9ac6332d20307fbca.exe vbc.exe PID 2052 wrote to memory of 2700 2052 48321b3ae7cef1a9ac6332d20307fbca.exe vbc.exe PID 2052 wrote to memory of 2700 2052 48321b3ae7cef1a9ac6332d20307fbca.exe vbc.exe PID 2052 wrote to memory of 2700 2052 48321b3ae7cef1a9ac6332d20307fbca.exe vbc.exe PID 2052 wrote to memory of 2700 2052 48321b3ae7cef1a9ac6332d20307fbca.exe vbc.exe PID 2052 wrote to memory of 2700 2052 48321b3ae7cef1a9ac6332d20307fbca.exe vbc.exe PID 2052 wrote to memory of 2700 2052 48321b3ae7cef1a9ac6332d20307fbca.exe vbc.exe PID 2052 wrote to memory of 2700 2052 48321b3ae7cef1a9ac6332d20307fbca.exe vbc.exe -
outlook_office_path 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook vbc.exe -
outlook_win_path 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\48321b3ae7cef1a9ac6332d20307fbca.exe"C:\Users\Admin\AppData\Local\Temp\48321b3ae7cef1a9ac6332d20307fbca.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\v5j25jdt\v5j25jdt.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES17E4.tmp" "c:\Users\Admin\AppData\Local\Temp\v5j25jdt\CSCFCCCB55D5EAF431482619B232AAE53F.TMP"3⤵PID:2112
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2700
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5daa9951c48007d6029593bd3abaf0695
SHA1e8b899c7e3bf5fc140e2377e709af9cf1aa4e51c
SHA25629ecd1f3ff0d6edaa63d03e01cf56dde78cd27ca771b3395a609a04bc3b1d940
SHA512f0dae9043483b1405035381b057b805fc4cb928492035ef4852c79734b6f8e0e160afbc8d38bf813b560a762dac5a2cdaa025483848fa1190bff3991df241d7d
-
Filesize
6KB
MD57775e398aa5fbb8ce7a2e699fefe1a20
SHA168bf65df73b31cde1f0b2ebae572b1fa59db10ad
SHA256f1f1b17bc3d015f2b448ef7c1e95596265e914eed18174ca472fc1fec7c91e6d
SHA512a22283a5435b7dca6d4e166a692ced5a5e25e397b2e49c79f6d4c7d75b28dd71851c69f089cf85e6f8e5072f2e0baa013ff4810b7b934110403cea0944f2aafd
-
Filesize
19KB
MD5371008a2b8b40b70cbcd4d5acef727ba
SHA12f1019afe75e254d95da17871aaba4289fd51dce
SHA2564f2ebd5a9217577c0ef9e5a44f417e094bbf0ed8dcbe6b7f8c227a2f65ea6a3d
SHA51276d9332dc8e13ad1b178a1eec5c046a3cab74acd994805136a9e8a99518706ff5f43446c1ebe6e07f440687d41c56f468f8ecfff5ec102ad75beb655b5786b2d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-481678230-3773327859-3495911762-1000\0f5007522459c86e95ffcc62f32308f1_62d00eb3-39d9-4013-96e4-e92894ec756e
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-481678230-3773327859-3495911762-1000\0f5007522459c86e95ffcc62f32308f1_62d00eb3-39d9-4013-96e4-e92894ec756e
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
Filesize
1KB
MD56a7f08c1cf82ade86fc1b80467e03aa5
SHA1b3d1bce032545eba59825e9c3c661237df814682
SHA256a2bfb6cafb0a0b56af2a2e9fa3a436793c2dbeb02fbc9e9725222b0a331ee732
SHA5121c5569ce8dfadd868e5447a792aae8b3fd6adb7ebf76e0dce53e1f47f26abcf51d1cda2769b4907e5bc0bba87e21de3a8b9c6e20ca0e1772a13001f241b26de9
-
Filesize
3KB
MD506227c0bb929f7a77c068fc3755b041c
SHA1f142b32ffa1f828a9dce64141ea8af44f67a1356
SHA2563a5840a67ce41aecc62d06ed3e85422aca6e0258df6de0d1696a646dcd059d02
SHA51252fef4583ecd7516a1807531e0c6ab8747343e2ecf38c89b890a72e0523e6f7c9ac6b7b7f340c879c678e31e0c4fd62d6dd188b6d8d613ced36f5aa5ea66d7ca
-
Filesize
312B
MD5b6f08138bb4714a5e3c9d139f5a28596
SHA1e6b558a3b92959f35ff0a27d96e1da281f73821a
SHA2565ff032079f7da87603efd73b344323c13643e7ce19fb0fa147f3333e0a7fd62b
SHA5124635e06ec214ec7c09df9312bd45b21443ef24bfc2bf01794103373429c83285e8c17c0eae36c6bfd063eb4369a60bbbda59683e803be41f4c3e6d86a35328ae