Analysis
-
max time kernel
144s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
31-05-2024 01:02
Static task
static1
Behavioral task
behavioral1
Sample
PO#34316_20240528.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
PO#34316_20240528.exe
Resource
win10v2004-20240508-en
General
-
Target
PO#34316_20240528.exe
-
Size
535KB
-
MD5
14510710e98b064e69ecb55e956b2efe
-
SHA1
8e4a25f4b78a9293e39bcfb67686e0e0a4e5873a
-
SHA256
6dbe9a6e92e3962725c30e1533f195da33329b089a537557b1c3571225969191
-
SHA512
76b3116a1deae0c18add797a8c078fa621303292abaeefcef3eb67e01ae2ea21945a272936a356e17bd4ac17b809b05fd6c90da6b67126bcf3827b5496789363
-
SSDEEP
12288:+KcAV/xf4MbNpcFC1f41Vk6EjRlHs4vBqzkR:HOC1okFjHs453
Malware Config
Extracted
lokibot
http://45.61.137.215/index.php/t?id=090
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
PO#34316_20240528.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook PO#34316_20240528.exe Key opened \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook PO#34316_20240528.exe Key opened \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook PO#34316_20240528.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
PO#34316_20240528.exedescription pid process target process PID 840 set thread context of 2572 840 PO#34316_20240528.exe PO#34316_20240528.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
PO#34316_20240528.exepid process 840 PO#34316_20240528.exe 840 PO#34316_20240528.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
PO#34316_20240528.exepid process 2572 PO#34316_20240528.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
PO#34316_20240528.exePO#34316_20240528.exedescription pid process Token: SeDebugPrivilege 840 PO#34316_20240528.exe Token: SeDebugPrivilege 2572 PO#34316_20240528.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
PO#34316_20240528.exedescription pid process target process PID 840 wrote to memory of 2068 840 PO#34316_20240528.exe PO#34316_20240528.exe PID 840 wrote to memory of 2068 840 PO#34316_20240528.exe PO#34316_20240528.exe PID 840 wrote to memory of 2068 840 PO#34316_20240528.exe PO#34316_20240528.exe PID 840 wrote to memory of 2068 840 PO#34316_20240528.exe PO#34316_20240528.exe PID 840 wrote to memory of 2660 840 PO#34316_20240528.exe PO#34316_20240528.exe PID 840 wrote to memory of 2660 840 PO#34316_20240528.exe PO#34316_20240528.exe PID 840 wrote to memory of 2660 840 PO#34316_20240528.exe PO#34316_20240528.exe PID 840 wrote to memory of 2660 840 PO#34316_20240528.exe PO#34316_20240528.exe PID 840 wrote to memory of 2572 840 PO#34316_20240528.exe PO#34316_20240528.exe PID 840 wrote to memory of 2572 840 PO#34316_20240528.exe PO#34316_20240528.exe PID 840 wrote to memory of 2572 840 PO#34316_20240528.exe PO#34316_20240528.exe PID 840 wrote to memory of 2572 840 PO#34316_20240528.exe PO#34316_20240528.exe PID 840 wrote to memory of 2572 840 PO#34316_20240528.exe PO#34316_20240528.exe PID 840 wrote to memory of 2572 840 PO#34316_20240528.exe PO#34316_20240528.exe PID 840 wrote to memory of 2572 840 PO#34316_20240528.exe PO#34316_20240528.exe PID 840 wrote to memory of 2572 840 PO#34316_20240528.exe PO#34316_20240528.exe PID 840 wrote to memory of 2572 840 PO#34316_20240528.exe PO#34316_20240528.exe PID 840 wrote to memory of 2572 840 PO#34316_20240528.exe PO#34316_20240528.exe -
outlook_office_path 1 IoCs
Processes:
PO#34316_20240528.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook PO#34316_20240528.exe -
outlook_win_path 1 IoCs
Processes:
PO#34316_20240528.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook PO#34316_20240528.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PO#34316_20240528.exe"C:\Users\Admin\AppData\Local\Temp\PO#34316_20240528.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Users\Admin\AppData\Local\Temp\PO#34316_20240528.exe"C:\Users\Admin\AppData\Local\Temp\PO#34316_20240528.exe"2⤵PID:2068
-
C:\Users\Admin\AppData\Local\Temp\PO#34316_20240528.exe"C:\Users\Admin\AppData\Local\Temp\PO#34316_20240528.exe"2⤵PID:2660
-
C:\Users\Admin\AppData\Local\Temp\PO#34316_20240528.exe"C:\Users\Admin\AppData\Local\Temp\PO#34316_20240528.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2572
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2721934792-624042501-2768869379-1000\0f5007522459c86e95ffcc62f32308f1_dbaf3979-518f-4824-86e4-f33db9fb991c
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2721934792-624042501-2768869379-1000\0f5007522459c86e95ffcc62f32308f1_dbaf3979-518f-4824-86e4-f33db9fb991c
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b