Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-12-2024 21:01
Static task
static1
Behavioral task
behavioral1
Sample
6cc0abc5f4e343708dc4ad0073784da3.exe
Resource
win7-20240903-en
General
-
Target
6cc0abc5f4e343708dc4ad0073784da3.exe
-
Size
305KB
-
MD5
6cc0abc5f4e343708dc4ad0073784da3
-
SHA1
a2c0274575fb089bb76f34bf0b52e9f84f0c0a3a
-
SHA256
c049ffcacd139b734c807013fefa36e6730077930d3736f342aaddc3fe144497
-
SHA512
61703c2283b321f30d47e6e2319d8372abd3d6eb980a27ca08d70946b7053f904d2adbc8c71ea3e36c8e6a29d110939f71289e437d936db757a53819576ca310
-
SSDEEP
6144:VkbCBC44YUk+XfYQqlUv5uUmLRuXr1/dIU8A8OvCCuwiVj7tjYd:fBCpBGUhuHROr1186vCCuwiVj7tjY
Malware Config
Extracted
lokibot
https://www.stipamana.com/jedrshyyjdft/Panel/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Lokibot family
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 6cc0abc5f4e343708dc4ad0073784da3.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook 6cc0abc5f4e343708dc4ad0073784da3.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook 6cc0abc5f4e343708dc4ad0073784da3.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4304 set thread context of 756 4304 6cc0abc5f4e343708dc4ad0073784da3.exe 82 PID 4304 set thread context of 1348 4304 6cc0abc5f4e343708dc4ad0073784da3.exe 83 PID 4304 set thread context of 1896 4304 6cc0abc5f4e343708dc4ad0073784da3.exe 85 -
Program crash 2 IoCs
pid pid_target Process procid_target 2680 1896 WerFault.exe 85 3032 756 WerFault.exe 82 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6cc0abc5f4e343708dc4ad0073784da3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6cc0abc5f4e343708dc4ad0073784da3.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1348 6cc0abc5f4e343708dc4ad0073784da3.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4304 6cc0abc5f4e343708dc4ad0073784da3.exe Token: SeDebugPrivilege 1348 6cc0abc5f4e343708dc4ad0073784da3.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 4304 wrote to memory of 756 4304 6cc0abc5f4e343708dc4ad0073784da3.exe 82 PID 4304 wrote to memory of 756 4304 6cc0abc5f4e343708dc4ad0073784da3.exe 82 PID 4304 wrote to memory of 756 4304 6cc0abc5f4e343708dc4ad0073784da3.exe 82 PID 4304 wrote to memory of 756 4304 6cc0abc5f4e343708dc4ad0073784da3.exe 82 PID 4304 wrote to memory of 756 4304 6cc0abc5f4e343708dc4ad0073784da3.exe 82 PID 4304 wrote to memory of 756 4304 6cc0abc5f4e343708dc4ad0073784da3.exe 82 PID 4304 wrote to memory of 756 4304 6cc0abc5f4e343708dc4ad0073784da3.exe 82 PID 4304 wrote to memory of 756 4304 6cc0abc5f4e343708dc4ad0073784da3.exe 82 PID 4304 wrote to memory of 756 4304 6cc0abc5f4e343708dc4ad0073784da3.exe 82 PID 4304 wrote to memory of 1348 4304 6cc0abc5f4e343708dc4ad0073784da3.exe 83 PID 4304 wrote to memory of 1348 4304 6cc0abc5f4e343708dc4ad0073784da3.exe 83 PID 4304 wrote to memory of 1348 4304 6cc0abc5f4e343708dc4ad0073784da3.exe 83 PID 4304 wrote to memory of 1348 4304 6cc0abc5f4e343708dc4ad0073784da3.exe 83 PID 4304 wrote to memory of 1348 4304 6cc0abc5f4e343708dc4ad0073784da3.exe 83 PID 4304 wrote to memory of 1348 4304 6cc0abc5f4e343708dc4ad0073784da3.exe 83 PID 4304 wrote to memory of 1348 4304 6cc0abc5f4e343708dc4ad0073784da3.exe 83 PID 4304 wrote to memory of 1348 4304 6cc0abc5f4e343708dc4ad0073784da3.exe 83 PID 4304 wrote to memory of 1348 4304 6cc0abc5f4e343708dc4ad0073784da3.exe 83 PID 4304 wrote to memory of 1896 4304 6cc0abc5f4e343708dc4ad0073784da3.exe 85 PID 4304 wrote to memory of 1896 4304 6cc0abc5f4e343708dc4ad0073784da3.exe 85 PID 4304 wrote to memory of 1896 4304 6cc0abc5f4e343708dc4ad0073784da3.exe 85 PID 4304 wrote to memory of 1896 4304 6cc0abc5f4e343708dc4ad0073784da3.exe 85 PID 4304 wrote to memory of 1896 4304 6cc0abc5f4e343708dc4ad0073784da3.exe 85 PID 4304 wrote to memory of 1896 4304 6cc0abc5f4e343708dc4ad0073784da3.exe 85 PID 4304 wrote to memory of 1896 4304 6cc0abc5f4e343708dc4ad0073784da3.exe 85 PID 4304 wrote to memory of 1896 4304 6cc0abc5f4e343708dc4ad0073784da3.exe 85 PID 4304 wrote to memory of 1896 4304 6cc0abc5f4e343708dc4ad0073784da3.exe 85 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook 6cc0abc5f4e343708dc4ad0073784da3.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 6cc0abc5f4e343708dc4ad0073784da3.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6cc0abc5f4e343708dc4ad0073784da3.exe"C:\Users\Admin\AppData\Local\Temp\6cc0abc5f4e343708dc4ad0073784da3.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4304 -
C:\Users\Admin\AppData\Local\Temp\6cc0abc5f4e343708dc4ad0073784da3.exeC:\Users\Admin\AppData\Local\Temp\6cc0abc5f4e343708dc4ad0073784da3.exe2⤵PID:756
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 756 -s 803⤵
- Program crash
PID:3032
-
-
-
C:\Users\Admin\AppData\Local\Temp\6cc0abc5f4e343708dc4ad0073784da3.exeC:\Users\Admin\AppData\Local\Temp\6cc0abc5f4e343708dc4ad0073784da3.exe2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1348
-
-
C:\Users\Admin\AppData\Local\Temp\6cc0abc5f4e343708dc4ad0073784da3.exeC:\Users\Admin\AppData\Local\Temp\6cc0abc5f4e343708dc4ad0073784da3.exe2⤵PID:1896
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1896 -s 843⤵
- Program crash
PID:2680
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 756 -ip 7561⤵PID:3296
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1896 -ip 18961⤵PID:4124
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4050598569-1597076380-177084960-1000\0f5007522459c86e95ffcc62f32308f1_cca0d105-8260-4611-8c12-bd85a7208b9f
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61