Analysis
-
max time kernel
126s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-11-2024 02:56
Behavioral task
behavioral1
Sample
a2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exe
Resource
win7-20240903-en
General
-
Target
a2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exe
-
Size
520KB
-
MD5
6e891f3adbfd415fae70ff8376014769
-
SHA1
9dd2239eba106fe8b3b97992064d07c532a0c9ee
-
SHA256
a2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b
-
SHA512
c125badd57a5acc02bb10091ac1fa4e6881ab9bca4df4f01f7dd61f4ac92795edacac8a0117603d4ec69a684e6752ab25d734c14a149f720314da1c33df35806
-
SSDEEP
12288:EOv5jKhsfoPA+yeVKUCUxP4C902bdRtJJPizdEsy9jgO1d5v5/BsuogV+a:Eq5TfcdHj4fmbGVWgO75B/h+a
Malware Config
Extracted
lokibot
http://94.156.177.41/davinci/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Lokibot family
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
svchost.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook svchost.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook svchost.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook svchost.exe -
AutoIT Executable 5 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral2/memory/4856-9-0x0000000000BC0000-0x0000000000CF5000-memory.dmp autoit_exe behavioral2/memory/3844-17-0x00000000015E0000-0x00000000019E0000-memory.dmp autoit_exe behavioral2/memory/3844-19-0x0000000000BC0000-0x0000000000CF5000-memory.dmp autoit_exe behavioral2/memory/412-28-0x0000000000EE0000-0x00000000012E0000-memory.dmp autoit_exe behavioral2/memory/412-33-0x0000000000BC0000-0x0000000000CF5000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
a2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exedescription pid Process procid_target PID 412 set thread context of 1808 412 a2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exe 87 -
Processes:
resource yara_rule behavioral2/memory/4856-0-0x0000000000BC0000-0x0000000000CF5000-memory.dmp upx behavioral2/memory/4856-9-0x0000000000BC0000-0x0000000000CF5000-memory.dmp upx behavioral2/memory/412-20-0x0000000000BC0000-0x0000000000CF5000-memory.dmp upx behavioral2/memory/3844-19-0x0000000000BC0000-0x0000000000CF5000-memory.dmp upx behavioral2/memory/412-33-0x0000000000BC0000-0x0000000000CF5000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
a2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exea2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exea2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
a2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exea2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exea2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exepid Process 4856 a2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exe 3844 a2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exe 412 a2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
svchost.exedescription pid Process Token: SeDebugPrivilege 1808 svchost.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
Processes:
a2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exea2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exea2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exepid Process 4856 a2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exe 4856 a2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exe 3844 a2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exe 3844 a2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exe 412 a2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exe 412 a2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exe -
Suspicious use of SendNotifyMessage 6 IoCs
Processes:
a2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exea2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exea2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exepid Process 4856 a2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exe 4856 a2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exe 3844 a2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exe 3844 a2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exe 412 a2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exe 412 a2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
a2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exea2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exea2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exedescription pid Process procid_target PID 4856 wrote to memory of 2652 4856 a2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exe 83 PID 4856 wrote to memory of 2652 4856 a2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exe 83 PID 4856 wrote to memory of 2652 4856 a2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exe 83 PID 4856 wrote to memory of 3844 4856 a2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exe 84 PID 4856 wrote to memory of 3844 4856 a2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exe 84 PID 4856 wrote to memory of 3844 4856 a2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exe 84 PID 3844 wrote to memory of 5024 3844 a2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exe 85 PID 3844 wrote to memory of 5024 3844 a2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exe 85 PID 3844 wrote to memory of 5024 3844 a2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exe 85 PID 3844 wrote to memory of 412 3844 a2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exe 86 PID 3844 wrote to memory of 412 3844 a2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exe 86 PID 3844 wrote to memory of 412 3844 a2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exe 86 PID 412 wrote to memory of 1808 412 a2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exe 87 PID 412 wrote to memory of 1808 412 a2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exe 87 PID 412 wrote to memory of 1808 412 a2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exe 87 PID 412 wrote to memory of 1808 412 a2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exe 87 -
outlook_office_path 1 IoCs
Processes:
svchost.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook svchost.exe -
outlook_win_path 1 IoCs
Processes:
svchost.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exe"C:\Users\Admin\AppData\Local\Temp\a2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Windows\SysWOW64\svchost.exe"C:\Users\Admin\AppData\Local\Temp\a2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exe"2⤵PID:2652
-
-
C:\Users\Admin\AppData\Local\Temp\a2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exe"C:\Users\Admin\AppData\Local\Temp\a2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3844 -
C:\Windows\SysWOW64\svchost.exe"C:\Users\Admin\AppData\Local\Temp\a2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exe"3⤵PID:5024
-
-
C:\Users\Admin\AppData\Local\Temp\a2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exe"C:\Users\Admin\AppData\Local\Temp\a2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exe"3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:412 -
C:\Windows\SysWOW64\svchost.exe"C:\Users\Admin\AppData\Local\Temp\a2504b173353b434fe409705dbc066fb36c9a74d45a36d89ee421a1da3b4461b.exe"4⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1808
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
79KB
MD5a26c9e7cd8282ce3598085efe6e3a638
SHA123ebd2444ebd5758ff146c4bb15e13b2a584f270
SHA256106d03a3e65bb59261a0ace79ff7da102374ebea83154736a7f17278135b416d
SHA5121a0ff06ff9523ad8d7b62f8c82af89eba33394d00976aedc45ef10d0539455a3bb93583431fd67f234e6200d67e2b2e9d3883405830d54ba6ccd814c38e36425
-
Filesize
104KB
MD59bc6af9c2eb2f14d11504d025ef3d893
SHA14b3869c8783256e06a6254ab5ec84fd4b337c437
SHA2569e76a9f7f77eb205e9818aac8aef21484337b7cfbf8f98100d7cd9574dc7968f
SHA512e290ae6af8c10d48271bdf2502fd3e2e805ddd32ce5da89dec2934607ea395cb261416a54aff98184e7b029bc9e4a16c067446735bac4ce49e3fa1153356640d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2437139445-1151884604-3026847218-1000\0f5007522459c86e95ffcc62f32308f1_4304acb9-c3f6-452a-9860-eb4e85d38d4e
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2437139445-1151884604-3026847218-1000\0f5007522459c86e95ffcc62f32308f1_4304acb9-c3f6-452a-9860-eb4e85d38d4e
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b