Analysis
-
max time kernel
111s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20250211-en -
resource tags
arch:x64arch:x86image:win10v2004-20250211-enlocale:en-usos:windows10-2004-x64system -
submitted
17-02-2025 11:41
Static task
static1
Behavioral task
behavioral1
Sample
Ordine di acquisto_(PO102429)_OFT_PUMPS.exe
Resource
win7-20240729-en
General
-
Target
Ordine di acquisto_(PO102429)_OFT_PUMPS.exe
-
Size
204KB
-
MD5
f04e54b14850e86d7079e75f9212d0af
-
SHA1
f9ac755df86475a7bd6ec258f906df7bbaa5420b
-
SHA256
ee8578ebf209462c50f37d8fceb524db53b5b97078aa0995c775133b8d3f9d64
-
SHA512
bbc0f9c6c449bc39ac928e84421af5bb6f19402e144af9daf696a2395e4ccf2dd168cab5d6a8928c83a9925ea1f6b90ec55dc7bf7a6a3e41a0570538b8f3ab48
-
SSDEEP
3072:DEa1A11XjI3flVMrbQfDJ1h0i1iZIHxEpE0Xm2oHMrrqu71l3/rkV0:jK19c5JB1MH22mMreu7n/g
Malware Config
Extracted
lokibot
https://ddrtot.shop/New/PWS/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Lokibot family
-
Downloads MZ/PE file 2 IoCs
flow pid Process 40 2968 Process not Found 65 540 Process not Found -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2508704002-2325818048-3575902788-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook aspnet_compiler.exe Key opened \REGISTRY\USER\S-1-5-21-2508704002-2325818048-3575902788-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook aspnet_compiler.exe Key opened \REGISTRY\USER\S-1-5-21-2508704002-2325818048-3575902788-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook aspnet_compiler.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1320 set thread context of 1900 1320 Ordine di acquisto_(PO102429)_OFT_PUMPS.exe 87 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ordine di acquisto_(PO102429)_OFT_PUMPS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aspnet_compiler.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2476 MicrosoftEdgeUpdate.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1320 Ordine di acquisto_(PO102429)_OFT_PUMPS.exe 1320 Ordine di acquisto_(PO102429)_OFT_PUMPS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1320 Ordine di acquisto_(PO102429)_OFT_PUMPS.exe Token: SeDebugPrivilege 1900 aspnet_compiler.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1320 wrote to memory of 2724 1320 Ordine di acquisto_(PO102429)_OFT_PUMPS.exe 86 PID 1320 wrote to memory of 2724 1320 Ordine di acquisto_(PO102429)_OFT_PUMPS.exe 86 PID 1320 wrote to memory of 2724 1320 Ordine di acquisto_(PO102429)_OFT_PUMPS.exe 86 PID 1320 wrote to memory of 1900 1320 Ordine di acquisto_(PO102429)_OFT_PUMPS.exe 87 PID 1320 wrote to memory of 1900 1320 Ordine di acquisto_(PO102429)_OFT_PUMPS.exe 87 PID 1320 wrote to memory of 1900 1320 Ordine di acquisto_(PO102429)_OFT_PUMPS.exe 87 PID 1320 wrote to memory of 1900 1320 Ordine di acquisto_(PO102429)_OFT_PUMPS.exe 87 PID 1320 wrote to memory of 1900 1320 Ordine di acquisto_(PO102429)_OFT_PUMPS.exe 87 PID 1320 wrote to memory of 1900 1320 Ordine di acquisto_(PO102429)_OFT_PUMPS.exe 87 PID 1320 wrote to memory of 1900 1320 Ordine di acquisto_(PO102429)_OFT_PUMPS.exe 87 PID 1320 wrote to memory of 1900 1320 Ordine di acquisto_(PO102429)_OFT_PUMPS.exe 87 PID 1320 wrote to memory of 1900 1320 Ordine di acquisto_(PO102429)_OFT_PUMPS.exe 87 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2508704002-2325818048-3575902788-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook aspnet_compiler.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2508704002-2325818048-3575902788-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook aspnet_compiler.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ordine di acquisto_(PO102429)_OFT_PUMPS.exe"C:\Users\Admin\AppData\Local\Temp\Ordine di acquisto_(PO102429)_OFT_PUMPS.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"2⤵PID:2724
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1900
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource core1⤵
- System Location Discovery: System Language Discovery
PID:1528
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSI1IiBpbnN0YWxsZGF0ZXRpbWU9IjE3MzkyODMyMzYiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4Mzc1NDI1MTE0ODAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1MDg3MDMyMzgwIi8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2476
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
360KB
MD5c203f35e18968dad27e0baa6bc71fbf7
SHA15a2a30d30654860f950953fb3a609f698e3157e5
SHA256d2505b47820d25c6bed7b57e592284292b058c2f7c76f7e68a9d314f17232ab4
SHA5122cf11146d75d9b15624d0afe0d7c20b1289388e6daa105e83bbbf6a1aa48cb4d1eba9cf5e951a45be06a5d17eb82b077265dde837244e8b7c8a7e91c36be43c6
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2508704002-2325818048-3575902788-1000\0f5007522459c86e95ffcc62f32308f1_1eefde30-3eae-49e6-8887-f6fb7b1c7c94
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2508704002-2325818048-3575902788-1000\0f5007522459c86e95ffcc62f32308f1_1eefde30-3eae-49e6-8887-f6fb7b1c7c94
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b