Analysis
-
max time kernel
141s -
max time network
110s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
16-06-2024 02:03
Static task
static1
Behavioral task
behavioral1
Sample
ab9b13bfe075715637b77b9ec4c70481.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
ab9b13bfe075715637b77b9ec4c70481.exe
Resource
win10v2004-20240508-en
General
-
Target
ab9b13bfe075715637b77b9ec4c70481.exe
-
Size
309KB
-
MD5
ab9b13bfe075715637b77b9ec4c70481
-
SHA1
2573e9f9ea0b537f3108a4f9b1c8e101058cc405
-
SHA256
4cbfae2977edd83d004db156859d15036289ea2dfbfeaef5aac8b5ea030a8d01
-
SHA512
03bc1caaa8920fa7903ce6e30ad381481690b66242aabcbae2a2cf265c89b2d85318033a4d0bfab6020911a2acad33bf34b71cbc8afea6f0d1a325cd148e8d45
-
SSDEEP
6144:wX649Vl1jeHZyL4b8yvuDbL7DXdN8wBYm7OCBy9Z/fLbDDff/TG:wXdPDGmDbPDXdNSKOCK3LnD3L
Malware Config
Extracted
lokibot
https://basitchemcials.com/wp-content/uploads/09/Panel/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook vbc.exe Key opened \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook vbc.exe Key opened \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1360 set thread context of 1696 1360 ab9b13bfe075715637b77b9ec4c70481.exe 83 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1360 ab9b13bfe075715637b77b9ec4c70481.exe 1360 ab9b13bfe075715637b77b9ec4c70481.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1360 ab9b13bfe075715637b77b9ec4c70481.exe Token: SeDebugPrivilege 1696 vbc.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1360 wrote to memory of 4416 1360 ab9b13bfe075715637b77b9ec4c70481.exe 80 PID 1360 wrote to memory of 4416 1360 ab9b13bfe075715637b77b9ec4c70481.exe 80 PID 1360 wrote to memory of 4416 1360 ab9b13bfe075715637b77b9ec4c70481.exe 80 PID 4416 wrote to memory of 628 4416 csc.exe 82 PID 4416 wrote to memory of 628 4416 csc.exe 82 PID 4416 wrote to memory of 628 4416 csc.exe 82 PID 1360 wrote to memory of 1696 1360 ab9b13bfe075715637b77b9ec4c70481.exe 83 PID 1360 wrote to memory of 1696 1360 ab9b13bfe075715637b77b9ec4c70481.exe 83 PID 1360 wrote to memory of 1696 1360 ab9b13bfe075715637b77b9ec4c70481.exe 83 PID 1360 wrote to memory of 1696 1360 ab9b13bfe075715637b77b9ec4c70481.exe 83 PID 1360 wrote to memory of 1696 1360 ab9b13bfe075715637b77b9ec4c70481.exe 83 PID 1360 wrote to memory of 1696 1360 ab9b13bfe075715637b77b9ec4c70481.exe 83 PID 1360 wrote to memory of 1696 1360 ab9b13bfe075715637b77b9ec4c70481.exe 83 PID 1360 wrote to memory of 1696 1360 ab9b13bfe075715637b77b9ec4c70481.exe 83 PID 1360 wrote to memory of 1696 1360 ab9b13bfe075715637b77b9ec4c70481.exe 83 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook vbc.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ab9b13bfe075715637b77b9ec4c70481.exe"C:\Users\Admin\AppData\Local\Temp\ab9b13bfe075715637b77b9ec4c70481.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\bxv5wcer\bxv5wcer.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3CF9.tmp" "c:\Users\Admin\AppData\Local\Temp\bxv5wcer\CSC390D9ED51D47430CB084394BCD91C9D0.TMP"3⤵PID:628
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1696
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f059240fb450c720cf1d89625d7776dc
SHA1c0fd267c6b1bdaff714c1570a742728466f1248f
SHA2564df3183747f8f2048b35e418f966b6745cca74d8773faf68b7b18fd738c1d40b
SHA512e083693d71f5833603b4a8ebea588950af3057f874aaf57801ef51289907f5e332e2f6fdb5ab4e3ccae2150de9051b7c12c88ef4dbd143e15f83398192581f79
-
Filesize
7KB
MD582307532e780868861de30dbbf5371d4
SHA1b5c659139c499536f9b9e3ff3b0b4aa32bc33c83
SHA2565f1aac2eac0c0a2b1e283b05ce70908260c1c0ea3b8a894d7680c5196ba9a90d
SHA512c4c200c877b12178f53a9869672f135ee23010d06ddff00e9527837f1dc3c89682db9fe575ebea5cba650472fd92b748c5fa2bf35b432469ab1900e9593b79a6
-
Filesize
19KB
MD5ee90e9ad13d24467fe34ec38a1717e9b
SHA133b712dc20bc04ad2543114317b08740d3b129f9
SHA256171bf1af802af2ec9f40abe0eb7a4489bdf7d4faada5285a3e34c7c3414c1e8f
SHA512fbf7ba6fc1eb83737c24a98c03666842a355fea94e3907061fb44ccfc16fe0c15cd55e21d36e5368658a71ad842b4764bf1cbbe7a8689d7b86ac331c7eb9ba7d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2539840389-1261165778-1087677076-1000\0f5007522459c86e95ffcc62f32308f1_468f6343-c0e6-4931-9703-30c6539573cb
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2539840389-1261165778-1087677076-1000\0f5007522459c86e95ffcc62f32308f1_468f6343-c0e6-4931-9703-30c6539573cb
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
Filesize
1KB
MD57fbfedcd124b8315d74763f6b5e12ac3
SHA1488b9351c1fc040ea3ac9f798387a8bb4633449b
SHA25632448b91e7390c0fa202680f98cae3f1ddf48a98bfb36b4358ca448ff46ea758
SHA512bc206ec18cbcda1550f54297cc8d0aea7bbdc16fad5346128efe358b83a5edc4ca6bb00f0cb1f618b1ed24c3c14e39500d23028db3989b0049a7057e671d93bf
-
Filesize
4KB
MD536048832f59d3c1662b1292c78c44e89
SHA102eabcf2081b895ee0e090e8edafbc81136b4843
SHA2563b9785b1994ca849db0a7688f5a5ad8039f2013b66d7957f73d4e47188e83d48
SHA51287335388820b38e07998531a8fab3c044ad9cc6df89cc975ae46649f317c9e45dc99f7c58fdcab706e72698640c3f32b507f911a2e863ff1075444f569d9c3b2
-
Filesize
312B
MD58a9e94f02956e127c9430ccdbd5961df
SHA14900dc896ef1761df21c627ef3d65e5fb294fc36
SHA25692cd32b9df9f382e942d8daf8acf87afc0d679a3ad512ab2a81c9b26397f332a
SHA512ba492f3aa8acb0a094e0f8d2f201067f0ee87924f0a0bc447a58d625506d9349533386b4fb397e452cf78d4e5f7664e83d8e4259d08b87f0f78b8f8021544b16