Analysis
-
max time kernel
125s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 08:22
Static task
static1
Behavioral task
behavioral1
Sample
c324fe32df959176f968d80a6ff1914f2b195c1796376f2511cb97f763f1d905.exe
Resource
win7-20240903-en
General
-
Target
c324fe32df959176f968d80a6ff1914f2b195c1796376f2511cb97f763f1d905.exe
-
Size
461KB
-
MD5
fdfbbc8edd70b51d54176815b77d2a26
-
SHA1
559232b44c7583f26ce53f2e199d5a08b2d95abd
-
SHA256
c324fe32df959176f968d80a6ff1914f2b195c1796376f2511cb97f763f1d905
-
SHA512
ef5b06f300c04c9cddadff92f7abedb4f5640109cd6abfdf9dda568fb65b756dc0460a0852f2c49d81a4198010e0d0ccabb48152b5005b68db638ff8648aeeb7
-
SSDEEP
12288:NJOr0Yb59iAIYhQZSjNxfZzT4yoQ8BTjIz562JVbY:Ng7junZapbY
Malware Config
Extracted
lokibot
http://87.120.113.235/18/pin.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Lokibot family
-
Drops startup file 2 IoCs
Processes:
Powershell.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe Powershell.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe Powershell.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
c324fe32df959176f968d80a6ff1914f2b195c1796376f2511cb97f763f1d905.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook c324fe32df959176f968d80a6ff1914f2b195c1796376f2511cb97f763f1d905.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook c324fe32df959176f968d80a6ff1914f2b195c1796376f2511cb97f763f1d905.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook c324fe32df959176f968d80a6ff1914f2b195c1796376f2511cb97f763f1d905.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
c324fe32df959176f968d80a6ff1914f2b195c1796376f2511cb97f763f1d905.exedescription pid process target process PID 2100 set thread context of 768 2100 c324fe32df959176f968d80a6ff1914f2b195c1796376f2511cb97f763f1d905.exe c324fe32df959176f968d80a6ff1914f2b195c1796376f2511cb97f763f1d905.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
c324fe32df959176f968d80a6ff1914f2b195c1796376f2511cb97f763f1d905.exePowershell.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c324fe32df959176f968d80a6ff1914f2b195c1796376f2511cb97f763f1d905.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Powershell.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
Powershell.exepid process 3040 Powershell.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
c324fe32df959176f968d80a6ff1914f2b195c1796376f2511cb97f763f1d905.exepid process 768 c324fe32df959176f968d80a6ff1914f2b195c1796376f2511cb97f763f1d905.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Powershell.exec324fe32df959176f968d80a6ff1914f2b195c1796376f2511cb97f763f1d905.exedescription pid process Token: SeDebugPrivilege 3040 Powershell.exe Token: SeDebugPrivilege 768 c324fe32df959176f968d80a6ff1914f2b195c1796376f2511cb97f763f1d905.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
c324fe32df959176f968d80a6ff1914f2b195c1796376f2511cb97f763f1d905.exedescription pid process target process PID 2100 wrote to memory of 3040 2100 c324fe32df959176f968d80a6ff1914f2b195c1796376f2511cb97f763f1d905.exe Powershell.exe PID 2100 wrote to memory of 3040 2100 c324fe32df959176f968d80a6ff1914f2b195c1796376f2511cb97f763f1d905.exe Powershell.exe PID 2100 wrote to memory of 3040 2100 c324fe32df959176f968d80a6ff1914f2b195c1796376f2511cb97f763f1d905.exe Powershell.exe PID 2100 wrote to memory of 3040 2100 c324fe32df959176f968d80a6ff1914f2b195c1796376f2511cb97f763f1d905.exe Powershell.exe PID 2100 wrote to memory of 768 2100 c324fe32df959176f968d80a6ff1914f2b195c1796376f2511cb97f763f1d905.exe c324fe32df959176f968d80a6ff1914f2b195c1796376f2511cb97f763f1d905.exe PID 2100 wrote to memory of 768 2100 c324fe32df959176f968d80a6ff1914f2b195c1796376f2511cb97f763f1d905.exe c324fe32df959176f968d80a6ff1914f2b195c1796376f2511cb97f763f1d905.exe PID 2100 wrote to memory of 768 2100 c324fe32df959176f968d80a6ff1914f2b195c1796376f2511cb97f763f1d905.exe c324fe32df959176f968d80a6ff1914f2b195c1796376f2511cb97f763f1d905.exe PID 2100 wrote to memory of 768 2100 c324fe32df959176f968d80a6ff1914f2b195c1796376f2511cb97f763f1d905.exe c324fe32df959176f968d80a6ff1914f2b195c1796376f2511cb97f763f1d905.exe PID 2100 wrote to memory of 768 2100 c324fe32df959176f968d80a6ff1914f2b195c1796376f2511cb97f763f1d905.exe c324fe32df959176f968d80a6ff1914f2b195c1796376f2511cb97f763f1d905.exe PID 2100 wrote to memory of 768 2100 c324fe32df959176f968d80a6ff1914f2b195c1796376f2511cb97f763f1d905.exe c324fe32df959176f968d80a6ff1914f2b195c1796376f2511cb97f763f1d905.exe PID 2100 wrote to memory of 768 2100 c324fe32df959176f968d80a6ff1914f2b195c1796376f2511cb97f763f1d905.exe c324fe32df959176f968d80a6ff1914f2b195c1796376f2511cb97f763f1d905.exe PID 2100 wrote to memory of 768 2100 c324fe32df959176f968d80a6ff1914f2b195c1796376f2511cb97f763f1d905.exe c324fe32df959176f968d80a6ff1914f2b195c1796376f2511cb97f763f1d905.exe PID 2100 wrote to memory of 768 2100 c324fe32df959176f968d80a6ff1914f2b195c1796376f2511cb97f763f1d905.exe c324fe32df959176f968d80a6ff1914f2b195c1796376f2511cb97f763f1d905.exe PID 2100 wrote to memory of 768 2100 c324fe32df959176f968d80a6ff1914f2b195c1796376f2511cb97f763f1d905.exe c324fe32df959176f968d80a6ff1914f2b195c1796376f2511cb97f763f1d905.exe -
outlook_office_path 1 IoCs
Processes:
c324fe32df959176f968d80a6ff1914f2b195c1796376f2511cb97f763f1d905.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook c324fe32df959176f968d80a6ff1914f2b195c1796376f2511cb97f763f1d905.exe -
outlook_win_path 1 IoCs
Processes:
c324fe32df959176f968d80a6ff1914f2b195c1796376f2511cb97f763f1d905.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook c324fe32df959176f968d80a6ff1914f2b195c1796376f2511cb97f763f1d905.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c324fe32df959176f968d80a6ff1914f2b195c1796376f2511cb97f763f1d905.exe"C:\Users\Admin\AppData\Local\Temp\c324fe32df959176f968d80a6ff1914f2b195c1796376f2511cb97f763f1d905.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe"Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\c324fe32df959176f968d80a6ff1914f2b195c1796376f2511cb97f763f1d905.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe'2⤵
- Drops startup file
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3040
-
-
C:\Users\Admin\AppData\Local\Temp\c324fe32df959176f968d80a6ff1914f2b195c1796376f2511cb97f763f1d905.exe"C:\Users\Admin\AppData\Local\Temp\c324fe32df959176f968d80a6ff1914f2b195c1796376f2511cb97f763f1d905.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:768
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4177215427-74451935-3209572229-1000\0f5007522459c86e95ffcc62f32308f1_bf99bef1-312f-4726-8597-70228ef05e99
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4177215427-74451935-3209572229-1000\0f5007522459c86e95ffcc62f32308f1_bf99bef1-312f-4726-8597-70228ef05e99
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b