Analysis
-
max time kernel
142s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
16-06-2024 02:03
Static task
static1
Behavioral task
behavioral1
Sample
ab9b13bfe075715637b77b9ec4c70481.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
ab9b13bfe075715637b77b9ec4c70481.exe
Resource
win10v2004-20240508-en
General
-
Target
ab9b13bfe075715637b77b9ec4c70481.exe
-
Size
309KB
-
MD5
ab9b13bfe075715637b77b9ec4c70481
-
SHA1
2573e9f9ea0b537f3108a4f9b1c8e101058cc405
-
SHA256
4cbfae2977edd83d004db156859d15036289ea2dfbfeaef5aac8b5ea030a8d01
-
SHA512
03bc1caaa8920fa7903ce6e30ad381481690b66242aabcbae2a2cf265c89b2d85318033a4d0bfab6020911a2acad33bf34b71cbc8afea6f0d1a325cd148e8d45
-
SSDEEP
6144:wX649Vl1jeHZyL4b8yvuDbL7DXdN8wBYm7OCBy9Z/fLbDDff/TG:wXdPDGmDbPDXdNSKOCK3LnD3L
Malware Config
Extracted
lokibot
https://basitchemcials.com/wp-content/uploads/09/Panel/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook vbc.exe Key opened \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook vbc.exe Key opened \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2096 set thread context of 2380 2096 ab9b13bfe075715637b77b9ec4c70481.exe 31 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2096 ab9b13bfe075715637b77b9ec4c70481.exe 2096 ab9b13bfe075715637b77b9ec4c70481.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2096 ab9b13bfe075715637b77b9ec4c70481.exe Token: SeDebugPrivilege 2380 vbc.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2096 wrote to memory of 2868 2096 ab9b13bfe075715637b77b9ec4c70481.exe 28 PID 2096 wrote to memory of 2868 2096 ab9b13bfe075715637b77b9ec4c70481.exe 28 PID 2096 wrote to memory of 2868 2096 ab9b13bfe075715637b77b9ec4c70481.exe 28 PID 2096 wrote to memory of 2868 2096 ab9b13bfe075715637b77b9ec4c70481.exe 28 PID 2868 wrote to memory of 2328 2868 csc.exe 30 PID 2868 wrote to memory of 2328 2868 csc.exe 30 PID 2868 wrote to memory of 2328 2868 csc.exe 30 PID 2868 wrote to memory of 2328 2868 csc.exe 30 PID 2096 wrote to memory of 2380 2096 ab9b13bfe075715637b77b9ec4c70481.exe 31 PID 2096 wrote to memory of 2380 2096 ab9b13bfe075715637b77b9ec4c70481.exe 31 PID 2096 wrote to memory of 2380 2096 ab9b13bfe075715637b77b9ec4c70481.exe 31 PID 2096 wrote to memory of 2380 2096 ab9b13bfe075715637b77b9ec4c70481.exe 31 PID 2096 wrote to memory of 2380 2096 ab9b13bfe075715637b77b9ec4c70481.exe 31 PID 2096 wrote to memory of 2380 2096 ab9b13bfe075715637b77b9ec4c70481.exe 31 PID 2096 wrote to memory of 2380 2096 ab9b13bfe075715637b77b9ec4c70481.exe 31 PID 2096 wrote to memory of 2380 2096 ab9b13bfe075715637b77b9ec4c70481.exe 31 PID 2096 wrote to memory of 2380 2096 ab9b13bfe075715637b77b9ec4c70481.exe 31 PID 2096 wrote to memory of 2380 2096 ab9b13bfe075715637b77b9ec4c70481.exe 31 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook vbc.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ab9b13bfe075715637b77b9ec4c70481.exe"C:\Users\Admin\AppData\Local\Temp\ab9b13bfe075715637b77b9ec4c70481.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\f4boqnwf\f4boqnwf.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES190C.tmp" "c:\Users\Admin\AppData\Local\Temp\f4boqnwf\CSC6291110BED7146D18C35842D423061F0.TMP"3⤵PID:2328
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2380
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c0819ab8ebb674ba7640101cd404e148
SHA19af2ad46856032c7be43aa29294601938b484b93
SHA2564a90a4d84802b835ae27517702ea3c755ce2fe552f24ccd969910a05cf90b546
SHA512488c298650312fa0505633c8198272cf87f6e3c5aa70912b42f90fc8d00091ff70c83cd818439e2dc155b608e21acb488afae92b0100358523038eaa1e052bdf
-
Filesize
7KB
MD524a0bb81dcf37a2066cc2546c440d56d
SHA1ab42bc69f3fd471450d08975001ae197442f82d0
SHA256a02fece6a1dfdeb7f2527503fc6a6cc8508a60e8bab3ecd0c2caeff9d0816508
SHA512797b15966f2bdaf3e07d04a3735325ccbb3c2ed0fbd4b651a1aabdbc341158d58a1de0334cdce92383705d100bd7b827e7c40b4e2cd481d3e1cbeed041b4b367
-
Filesize
19KB
MD5f4830c1ce71477f73ed30a2a4c9f9772
SHA15a3df7d45815257e5fef8616251afe5414ee92da
SHA256cec5126e88eab0086d62116e90ca84bae07e516af7917709459f6aaffeb1c055
SHA512717cde9e050f75c3b407172cbd3b47a0d2be77655474b6406916cb503d6c150517a6385008bd6b8f8501bd5e61f0fc399466f4a72d5ca3130d6a99213ac5d8ca
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2812790648-3157963462-487717889-1000\0f5007522459c86e95ffcc62f32308f1_e03cd433-c719-47e1-9d16-06aabadbc419
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2812790648-3157963462-487717889-1000\0f5007522459c86e95ffcc62f32308f1_e03cd433-c719-47e1-9d16-06aabadbc419
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
Filesize
1KB
MD519987b2c7c3190be6f146db24f96ffb2
SHA127aedc55a63db91ea9e2e62dbf96b93359d7d15d
SHA256cc9c09cde57c9bd20d034f8250c553835ce7a20c705a5196fbd549c62d6158c7
SHA512fa94ff0ece235c591ddc764d9d68669e6a7515c28ccbf7a759e28dd4ee055db8199d6f4d682730daa167a7aa342d335e6cf08988c0d88e064bf631da04706c53
-
Filesize
4KB
MD536048832f59d3c1662b1292c78c44e89
SHA102eabcf2081b895ee0e090e8edafbc81136b4843
SHA2563b9785b1994ca849db0a7688f5a5ad8039f2013b66d7957f73d4e47188e83d48
SHA51287335388820b38e07998531a8fab3c044ad9cc6df89cc975ae46649f317c9e45dc99f7c58fdcab706e72698640c3f32b507f911a2e863ff1075444f569d9c3b2
-
Filesize
312B
MD5085378100c3426844de68785010ceced
SHA134b0212afda2027a28d11bd3ba7aa1c5fde7d468
SHA256e1d67e52ab46903cc418800f9a72e6bc5a017f96d29b728a6a000ea94f1c3361
SHA512a66d3edbfd9cf88788c26e1a857960df8491f2f8858f2aa49424c983ce9debaaf9bc04d533e1c9a93bee84ada732707783a6a1c565df0bd8074d420f852bb1fc