Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
30-01-2025 15:45
Static task
static1
Behavioral task
behavioral1
Sample
remittance file.exe
Resource
win7-20240903-en
General
-
Target
remittance file.exe
-
Size
954KB
-
MD5
7a5916bd5c71370cb9f5504bc9b0e522
-
SHA1
2a33e0b1ec3ccd6470942b12cd2090751fe1b0df
-
SHA256
8da520c11db02949950acfa98ff22e72eed80fa89957292dbf91b425bdd830f6
-
SHA512
f0b080555a2fecb4fab08cddf25f7ab8a68dc7f67f468b58f301cd6ba7aab5edc14072d1006984c635e64967d21e09c45e34b7d3a7eed6c70d1085ea50243566
-
SSDEEP
24576:JAHnh+eWsN3skA4RV1Hom2KXFmIaA/3B4a5:Qh+ZkldoPK1XaA/xV
Malware Config
Extracted
lokibot
http://royalsailtravel.ru/Sacc/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Lokibot family
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook svchost.exe Key opened \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook svchost.exe Key opened \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3948 set thread context of 3004 3948 remittance file.exe 91 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remittance file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remittance file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remittance file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remittance file.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 1440 remittance file.exe 4876 remittance file.exe 840 remittance file.exe 3948 remittance file.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3004 svchost.exe -
Suspicious use of FindShellTrayWindow 8 IoCs
pid Process 1440 remittance file.exe 1440 remittance file.exe 4876 remittance file.exe 4876 remittance file.exe 840 remittance file.exe 840 remittance file.exe 3948 remittance file.exe 3948 remittance file.exe -
Suspicious use of SendNotifyMessage 8 IoCs
pid Process 1440 remittance file.exe 1440 remittance file.exe 4876 remittance file.exe 4876 remittance file.exe 840 remittance file.exe 840 remittance file.exe 3948 remittance file.exe 3948 remittance file.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 1440 wrote to memory of 2436 1440 remittance file.exe 85 PID 1440 wrote to memory of 2436 1440 remittance file.exe 85 PID 1440 wrote to memory of 2436 1440 remittance file.exe 85 PID 1440 wrote to memory of 4876 1440 remittance file.exe 86 PID 1440 wrote to memory of 4876 1440 remittance file.exe 86 PID 1440 wrote to memory of 4876 1440 remittance file.exe 86 PID 4876 wrote to memory of 1136 4876 remittance file.exe 87 PID 4876 wrote to memory of 1136 4876 remittance file.exe 87 PID 4876 wrote to memory of 1136 4876 remittance file.exe 87 PID 4876 wrote to memory of 840 4876 remittance file.exe 88 PID 4876 wrote to memory of 840 4876 remittance file.exe 88 PID 4876 wrote to memory of 840 4876 remittance file.exe 88 PID 840 wrote to memory of 4260 840 remittance file.exe 89 PID 840 wrote to memory of 4260 840 remittance file.exe 89 PID 840 wrote to memory of 4260 840 remittance file.exe 89 PID 840 wrote to memory of 3948 840 remittance file.exe 90 PID 840 wrote to memory of 3948 840 remittance file.exe 90 PID 840 wrote to memory of 3948 840 remittance file.exe 90 PID 3948 wrote to memory of 3004 3948 remittance file.exe 91 PID 3948 wrote to memory of 3004 3948 remittance file.exe 91 PID 3948 wrote to memory of 3004 3948 remittance file.exe 91 PID 3948 wrote to memory of 3004 3948 remittance file.exe 91 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook svchost.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\remittance file.exe"C:\Users\Admin\AppData\Local\Temp\remittance file.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Windows\SysWOW64\svchost.exe"C:\Users\Admin\AppData\Local\Temp\remittance file.exe"2⤵PID:2436
-
-
C:\Users\Admin\AppData\Local\Temp\remittance file.exe"C:\Users\Admin\AppData\Local\Temp\remittance file.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Windows\SysWOW64\svchost.exe"C:\Users\Admin\AppData\Local\Temp\remittance file.exe"3⤵PID:1136
-
-
C:\Users\Admin\AppData\Local\Temp\remittance file.exe"C:\Users\Admin\AppData\Local\Temp\remittance file.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Windows\SysWOW64\svchost.exe"C:\Users\Admin\AppData\Local\Temp\remittance file.exe"4⤵PID:4260
-
-
C:\Users\Admin\AppData\Local\Temp\remittance file.exe"C:\Users\Admin\AppData\Local\Temp\remittance file.exe"4⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3948 -
C:\Windows\SysWOW64\svchost.exe"C:\Users\Admin\AppData\Local\Temp\remittance file.exe"5⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3004
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
56KB
MD55b9f5026a4c908d31eb5452ab346233d
SHA1490217e6c8bcc04d88cc462ff63f508633136e0f
SHA256db44943ed8b411756bc0b303dcc4670ff89a20ae3e5f29462c5eaf37424879be
SHA5128be7b3d03e68412c3cee72453500f92ea7c7ca184a7a9552196ee6e2c602bfb03771b823c5d73b88512854e8fafb7e72738376460c91ac19a51e8af5b74b22cd
-
Filesize
10KB
MD5e0b5e5cd9ce5b93bded2664fabd79571
SHA185a9c552ccbc94a6585fa9f6777ea8e3decb6d4e
SHA2566771873a7435e7134ab5981abab8294ee006eb083a4d2550cdffe3e7c6108125
SHA512f9cc934ea2b287031d06628d69185e45faf3a20f10f6a5cc3c1f900e362816583821727b6ece6fecde26afe0fbc8503b38627d97dc66538d7fe54465a7ecc09f
-
Filesize
80KB
MD536c1a7fe7bbe0505113654851331e2b8
SHA13c392a521d6d4721133919922976a0c52e588e81
SHA25665f5bd7db24354ab2362afe3e20a4ccf8cd76745dab31f93aa16d16fa2f0235d
SHA5122c9da173880fab0d28037752332a2a48a94fac905ed68e2bc876c17015ac23ea20d3735faab4c76a61094fa5964df0ba6e4f1661cc99a33d04827ea1fd346a14
-
Filesize
104KB
MD5fa39e59be9d8e42afa932a5870773b5a
SHA1aab512cca750f9a78ccb27c902daec961687ad7b
SHA2564109fcebed692cc7970f0803fe9d2bff7636601a052e0ecae30993c2a2980b39
SHA512253ff31b8b38343e3f95429a45be0634a7a8e50987c8417851b28022cc0c2baf545144b33c754f8bf7982f60e07f84f13b48594f36b897d246cbe9902cab799f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-805940606-1861219160-370298170-1000\0f5007522459c86e95ffcc62f32308f1_db068a30-8139-4ac1-b2f7-69deebdce44f
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-805940606-1861219160-370298170-1000\0f5007522459c86e95ffcc62f32308f1_db068a30-8139-4ac1-b2f7-69deebdce44f
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b