Analysis
-
max time kernel
140s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-12-2024 18:28
Behavioral task
behavioral1
Sample
Pago.doc
Resource
win7-20240903-en
General
-
Target
Pago.doc
-
Size
47KB
-
MD5
bac28e6a77c77ce457e4dd46ca5f0aa7
-
SHA1
70820cbb05d2910b0674ee5f01966ac104ee2760
-
SHA256
c14a6e9a7632cd3936d74adeb656b0d3147ec5233cc01c59a1e4bbd0e4d49b41
-
SHA512
083eaa0899540fc2016ffe73e54184b9428ce6fa81662a24738dd65dfcea097806b42bd4eccb2aca4d85ec29ea5b5d7bcb7c522dc5a119a8adfeb464244531ff
-
SSDEEP
384:twfFAhRp/6j1dhUsQGlWmxDJzkpiSY5UWFnCRMgAaswgYg71p+Hrct2/ac60j28p:SKhHi3KnCWmHzk7IC9swgB71pMCfLIN
Malware Config
Extracted
lokibot
https://stipamana.com/redrshyjdft/Panel/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Lokibot family
-
Downloads MZ/PE file
-
Executes dropped EXE 4 IoCs
pid Process 3764 FYJFZ.exe 1572 FYJFZ.exe 3576 FYJFZ.exe 1752 FYJFZ.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook FYJFZ.exe Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook FYJFZ.exe Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook FYJFZ.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3764 set thread context of 1572 3764 FYJFZ.exe 91 PID 3764 set thread context of 1752 3764 FYJFZ.exe 92 PID 3764 set thread context of 3576 3764 FYJFZ.exe 93 -
Program crash 2 IoCs
pid pid_target Process procid_target 1592 3576 WerFault.exe 93 4416 1572 WerFault.exe 91 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FYJFZ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FYJFZ.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 1332 WINWORD.EXE 1332 WINWORD.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3764 FYJFZ.exe Token: SeDebugPrivilege 1752 FYJFZ.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 1332 WINWORD.EXE 1332 WINWORD.EXE 1332 WINWORD.EXE 1332 WINWORD.EXE 1332 WINWORD.EXE 1332 WINWORD.EXE 1332 WINWORD.EXE -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1332 wrote to memory of 3764 1332 WINWORD.EXE 88 PID 1332 wrote to memory of 3764 1332 WINWORD.EXE 88 PID 1332 wrote to memory of 3764 1332 WINWORD.EXE 88 PID 3764 wrote to memory of 1572 3764 FYJFZ.exe 91 PID 3764 wrote to memory of 1572 3764 FYJFZ.exe 91 PID 3764 wrote to memory of 1572 3764 FYJFZ.exe 91 PID 3764 wrote to memory of 1572 3764 FYJFZ.exe 91 PID 3764 wrote to memory of 1572 3764 FYJFZ.exe 91 PID 3764 wrote to memory of 1572 3764 FYJFZ.exe 91 PID 3764 wrote to memory of 1572 3764 FYJFZ.exe 91 PID 3764 wrote to memory of 1572 3764 FYJFZ.exe 91 PID 3764 wrote to memory of 1572 3764 FYJFZ.exe 91 PID 3764 wrote to memory of 1752 3764 FYJFZ.exe 92 PID 3764 wrote to memory of 1752 3764 FYJFZ.exe 92 PID 3764 wrote to memory of 1752 3764 FYJFZ.exe 92 PID 3764 wrote to memory of 1752 3764 FYJFZ.exe 92 PID 3764 wrote to memory of 1752 3764 FYJFZ.exe 92 PID 3764 wrote to memory of 1752 3764 FYJFZ.exe 92 PID 3764 wrote to memory of 1752 3764 FYJFZ.exe 92 PID 3764 wrote to memory of 1752 3764 FYJFZ.exe 92 PID 3764 wrote to memory of 1752 3764 FYJFZ.exe 92 PID 3764 wrote to memory of 3576 3764 FYJFZ.exe 93 PID 3764 wrote to memory of 3576 3764 FYJFZ.exe 93 PID 3764 wrote to memory of 3576 3764 FYJFZ.exe 93 PID 3764 wrote to memory of 3576 3764 FYJFZ.exe 93 PID 3764 wrote to memory of 3576 3764 FYJFZ.exe 93 PID 3764 wrote to memory of 3576 3764 FYJFZ.exe 93 PID 3764 wrote to memory of 3576 3764 FYJFZ.exe 93 PID 3764 wrote to memory of 3576 3764 FYJFZ.exe 93 PID 3764 wrote to memory of 3576 3764 FYJFZ.exe 93 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook FYJFZ.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook FYJFZ.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Pago.doc" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1332 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\FYJFZ.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\FYJFZ.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3764 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\FYJFZ.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\FYJFZ.exe3⤵
- Executes dropped EXE
PID:1572 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1572 -s 804⤵
- Program crash
PID:4416
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\FYJFZ.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\FYJFZ.exe3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1752
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\FYJFZ.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\FYJFZ.exe3⤵
- Executes dropped EXE
PID:3576 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3576 -s 124⤵
- Program crash
PID:1592
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1572 -ip 15721⤵PID:2176
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3576 -ip 35761⤵PID:4328
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
263KB
MD5ff0e07eff1333cdf9fc2523d323dd654
SHA177a1ae0dd8dbc3fee65dd6266f31e2a564d088a4
SHA2563f925e0cc1542f09de1f99060899eafb0042bb9682507c907173c392115a44b5
SHA512b4615f995fab87661c2dbe46625aa982215d7bde27cafae221dca76087fe76da4b4a381943436fcac1577cb3d260d0050b32b7b93e3eb07912494429f126bb3d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2878641211-696417878-3864914810-1000\0f5007522459c86e95ffcc62f32308f1_4fc725d8-4f7d-4884-b878-08bb0ce6c800
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2878641211-696417878-3864914810-1000\0f5007522459c86e95ffcc62f32308f1_4fc725d8-4f7d-4884-b878-08bb0ce6c800
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
Filesize
16B
MD5d29962abc88624befc0135579ae485ec
SHA1e40a6458296ec6a2427bcb280572d023a9862b31
SHA256a91a702aab9b8dd722843d3d208a21bcfa6556dfc64e2ded63975de4511eb866
SHA5124311e87d8d5559248d4174908817a4ddc917bf7378114435cf12da8ccb7a1542c851812afbaf7dc106771bdb2e2d05f52e7d0c50d110fc7fffe4395592492c2f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
Filesize2KB
MD57acc81f622925265b84c8471a26b9122
SHA1315f4c9ba34de1d5483d9fdd81c0cf13437d040e
SHA256eb9dd2d8cab21bf30950227c793348daaaeb4cf0b3fe537e516abd7ca15b76d4
SHA512bf75dc9e8f88ea07bbed07f0616b67a83b9e707cc63bc6a762a7e4804f8cdcaf74b54c17089cbc76abdb9e36ceae62f7d90f8fae28c8532d102842225266abc1
-
Filesize
291KB
MD51bf6febb5621c169be246117ff07030e
SHA12b2be2bca293d0474218dac00053e3bd19c0b85f
SHA256789a8c22f482ec928eeb3099bfacb9abd6430aa5d1c5794ba9cda1e8cfc2b661
SHA5122fd779995ca2847e109a14b4ff811067a1116e55056f039b38220a7adf9dd481bc1efc2b574ef1f54c20a6cbfc0f207d2e1565c83fa54b47c45c8ad062b4f348