Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-10-2024 01:15
Static task
static1
Behavioral task
behavioral1
Sample
feKIyfpdldOh6iN.exe
Resource
win7-20241010-en
General
-
Target
feKIyfpdldOh6iN.exe
-
Size
586KB
-
MD5
65715e10ea8ea3f0944fa0d4f7769266
-
SHA1
e99fb439022d9c2ad1102ee67c624211b8131eb2
-
SHA256
a6ebe80f6fefcf709347f986ff5c913d0be43d98b693f18c363a2d4293d5c17a
-
SHA512
a797402c5ff58bf214c50243bdefe4c3f25be779766f19c02d459e654c695e66abbd1fb64470515374f47f05827ade29db8d1d4f5028bdfb91ed9efeb18a0913
-
SSDEEP
12288:52ehxTgVSQvHt3H4aN/KOj8ncPHHg1qJOwyRtiQQ7:5nnMVSQfBH4alT
Malware Config
Extracted
lokibot
http://fufux.xyz/io/cx/fi.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
feKIyfpdldOh6iN.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook feKIyfpdldOh6iN.exe Key opened \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook feKIyfpdldOh6iN.exe Key opened \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook feKIyfpdldOh6iN.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
feKIyfpdldOh6iN.exedescription pid process target process PID 4592 set thread context of 3488 4592 feKIyfpdldOh6iN.exe feKIyfpdldOh6iN.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
feKIyfpdldOh6iN.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language feKIyfpdldOh6iN.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
feKIyfpdldOh6iN.exepid process 3488 feKIyfpdldOh6iN.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
feKIyfpdldOh6iN.exedescription pid process Token: SeDebugPrivilege 3488 feKIyfpdldOh6iN.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
feKIyfpdldOh6iN.exedescription pid process target process PID 4592 wrote to memory of 3488 4592 feKIyfpdldOh6iN.exe feKIyfpdldOh6iN.exe PID 4592 wrote to memory of 3488 4592 feKIyfpdldOh6iN.exe feKIyfpdldOh6iN.exe PID 4592 wrote to memory of 3488 4592 feKIyfpdldOh6iN.exe feKIyfpdldOh6iN.exe PID 4592 wrote to memory of 3488 4592 feKIyfpdldOh6iN.exe feKIyfpdldOh6iN.exe PID 4592 wrote to memory of 3488 4592 feKIyfpdldOh6iN.exe feKIyfpdldOh6iN.exe PID 4592 wrote to memory of 3488 4592 feKIyfpdldOh6iN.exe feKIyfpdldOh6iN.exe PID 4592 wrote to memory of 3488 4592 feKIyfpdldOh6iN.exe feKIyfpdldOh6iN.exe PID 4592 wrote to memory of 3488 4592 feKIyfpdldOh6iN.exe feKIyfpdldOh6iN.exe PID 4592 wrote to memory of 3488 4592 feKIyfpdldOh6iN.exe feKIyfpdldOh6iN.exe -
outlook_office_path 1 IoCs
Processes:
feKIyfpdldOh6iN.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook feKIyfpdldOh6iN.exe -
outlook_win_path 1 IoCs
Processes:
feKIyfpdldOh6iN.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook feKIyfpdldOh6iN.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\feKIyfpdldOh6iN.exe"C:\Users\Admin\AppData\Local\Temp\feKIyfpdldOh6iN.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Users\Admin\AppData\Local\Temp\feKIyfpdldOh6iN.exe"{path}"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3488
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3756129449-3121373848-4276368241-1000\0f5007522459c86e95ffcc62f32308f1_a63d6fdc-08cb-4232-ab51-76cafdcb4d96
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61