Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-01-2025 04:53
Static task
static1
Behavioral task
behavioral1
Sample
Hsbc Payment Advice.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Hsbc Payment Advice.exe
Resource
win10v2004-20241007-en
General
-
Target
Hsbc Payment Advice.exe
-
Size
952KB
-
MD5
0a90abd17408e7c0612c753396003ef7
-
SHA1
8e73a2ec4a15a672137576027803c72c7c077a73
-
SHA256
c77ab1184e302130f2c3cf10d7352a084d5e87054534d308cafc91d2821470c0
-
SHA512
30f1d1bda2ee4909d3d0eeeabaf81f9acbf92045a379cddea1848e095c095cb9114bd052df28ffcf52b4284c656678af334c3339ae3f32b6f11d9c148efa0769
-
SSDEEP
24576:DAHnh+eWsN3skA4RV1Hom2KXFmIaRzbx+Dj5:Oh+ZkldoPK1XaRzl+J
Malware Config
Extracted
lokibot
http://royalsailtravel.ru/Sacc/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Lokibot family
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook svchost.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook svchost.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2640 set thread context of 2672 2640 Hsbc Payment Advice.exe 28 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Hsbc Payment Advice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2640 Hsbc Payment Advice.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2672 svchost.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2640 Hsbc Payment Advice.exe 2640 Hsbc Payment Advice.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2640 Hsbc Payment Advice.exe 2640 Hsbc Payment Advice.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 2640 wrote to memory of 2672 2640 Hsbc Payment Advice.exe 28 PID 2640 wrote to memory of 2672 2640 Hsbc Payment Advice.exe 28 PID 2640 wrote to memory of 2672 2640 Hsbc Payment Advice.exe 28 PID 2640 wrote to memory of 2672 2640 Hsbc Payment Advice.exe 28 PID 2640 wrote to memory of 2672 2640 Hsbc Payment Advice.exe 28 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook svchost.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Hsbc Payment Advice.exe"C:\Users\Admin\AppData\Local\Temp\Hsbc Payment Advice.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\SysWOW64\svchost.exe"C:\Users\Admin\AppData\Local\Temp\Hsbc Payment Advice.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2672
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4177215427-74451935-3209572229-1000\0f5007522459c86e95ffcc62f32308f1_bf99bef1-312f-4726-8597-70228ef05e99
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61