Analysis

  • max time kernel
    122s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    21-01-2022 01:39

General

  • Target

    sse.exe

  • Size

    197KB

  • MD5

    6eaeb3b2575361e191ee34c0baacf7b7

  • SHA1

    673bf4970b55bf5d4a89cc14b0a977ccebb53789

  • SHA256

    a42c56999d2837f01e3d1e04b7ce70fb17b1357a3ffb08d1e29eb09f8f8b0c05

  • SHA512

    153ae58e82e37e0e13475e82df39937c175d48824e9ccee1cbe868d2fd32fcfcb967323df8db6eb1ecbecbc78a59c9dff232607936c16169e915a8d38f92b7ce

Malware Config

Extracted

Family

lokibot

C2

http://windowssecuritycheck.gdn/jx/l/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Extracted

Family

pony

C2

http://windowssecuritycheck.gdn/jx/p/gate.php

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • suricata: ET MALWARE Generic .bin download from Dotted Quad

    suricata: ET MALWARE Generic .bin download from Dotted Quad

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Checks QEMU agent file 2 TTPs 4 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Loads dropped DLL 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 4 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtCreateThreadExHideFromDebugger 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sse.exe
    "C:\Users\Admin\AppData\Local\Temp\sse.exe"
    1⤵
    • Checks QEMU agent file
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:540
    • C:\Users\Admin\AppData\Local\Temp\sse.exe
      "C:\Users\Admin\AppData\Local\Temp\sse.exe"
      2⤵
      • Checks QEMU agent file
      • Loads dropped DLL
      • Accesses Microsoft Outlook profiles
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      PID:520
      • C:\Users\Admin\AppData\Local\Temp\wix.exe
        "C:\Users\Admin\AppData\Local\Temp\wix.exe"
        3⤵
        • Executes dropped EXE
        • Checks QEMU agent file
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:432
        • C:\Users\Admin\AppData\Local\Temp\wix.exe
          "C:\Users\Admin\AppData\Local\Temp\wix.exe"
          4⤵
          • Checks QEMU agent file
          • Loads dropped DLL
          • Accesses Microsoft Outlook accounts
          • Accesses Microsoft Outlook profiles
          • Suspicious use of NtCreateThreadExHideFromDebugger
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • outlook_win_path
          PID:2032
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ""C:\Users\Admin\AppData\Local\Temp\259479645.bat" "C:\Users\Admin\AppData\Local\Temp\wix.exe" "
            5⤵
              PID:1464

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    2
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\259479645.bat
      MD5

      3880eeb1c736d853eb13b44898b718ab

      SHA1

      4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

      SHA256

      936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

      SHA512

      3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

    • C:\Users\Admin\AppData\Local\Temp\oWd6XQZBhARVHwO1QZW240
      MD5

      f97264a5d29376aadd091cb8880bf4e4

      SHA1

      1641d112c7f0f31ccff1b9ccab6222d245642e27

      SHA256

      5bd919690a6400c82da06969c65988a748945cbf3fd6f4ed803884ba516e4bd2

      SHA512

      6badc1c7bd2b5dad04ff809f0ea6e3a590a777fcaef4750e873bdaea24afd9ce4cc5e1190811632c12f9d6a5cfd67e0b449060fd1811bd55e8863f3a5620b0e2

    • C:\Users\Admin\AppData\Local\Temp\wix.exe
      MD5

      c509c11adc8929e2a932b4bda1216791

      SHA1

      985cf44ab37c06fe2d544cc350210e4a65eb3136

      SHA256

      40d656064f338170882f2de5b2983bd751d102c5986a84ab6a8bd6c61adbf0fc

      SHA512

      e537eb81f104dd55e818f6d516fa11fb9e5f7407436d570b76b5e69fc1cf33e5b114404000d02d1bdea0b2ae2bd4c632f3d3a84bdb4af63ed821e4dae7a9187c

    • C:\Users\Admin\AppData\Local\Temp\wix.exe
      MD5

      c509c11adc8929e2a932b4bda1216791

      SHA1

      985cf44ab37c06fe2d544cc350210e4a65eb3136

      SHA256

      40d656064f338170882f2de5b2983bd751d102c5986a84ab6a8bd6c61adbf0fc

      SHA512

      e537eb81f104dd55e818f6d516fa11fb9e5f7407436d570b76b5e69fc1cf33e5b114404000d02d1bdea0b2ae2bd4c632f3d3a84bdb4af63ed821e4dae7a9187c

    • C:\Users\Admin\AppData\Local\Temp\wix.exe
      MD5

      c509c11adc8929e2a932b4bda1216791

      SHA1

      985cf44ab37c06fe2d544cc350210e4a65eb3136

      SHA256

      40d656064f338170882f2de5b2983bd751d102c5986a84ab6a8bd6c61adbf0fc

      SHA512

      e537eb81f104dd55e818f6d516fa11fb9e5f7407436d570b76b5e69fc1cf33e5b114404000d02d1bdea0b2ae2bd4c632f3d3a84bdb4af63ed821e4dae7a9187c

    • \Users\Admin\AppData\Local\Temp\wix.exe
      MD5

      c509c11adc8929e2a932b4bda1216791

      SHA1

      985cf44ab37c06fe2d544cc350210e4a65eb3136

      SHA256

      40d656064f338170882f2de5b2983bd751d102c5986a84ab6a8bd6c61adbf0fc

      SHA512

      e537eb81f104dd55e818f6d516fa11fb9e5f7407436d570b76b5e69fc1cf33e5b114404000d02d1bdea0b2ae2bd4c632f3d3a84bdb4af63ed821e4dae7a9187c

    • \Users\Admin\AppData\Local\Temp\wix.exe
      MD5

      c509c11adc8929e2a932b4bda1216791

      SHA1

      985cf44ab37c06fe2d544cc350210e4a65eb3136

      SHA256

      40d656064f338170882f2de5b2983bd751d102c5986a84ab6a8bd6c61adbf0fc

      SHA512

      e537eb81f104dd55e818f6d516fa11fb9e5f7407436d570b76b5e69fc1cf33e5b114404000d02d1bdea0b2ae2bd4c632f3d3a84bdb4af63ed821e4dae7a9187c

    • \Users\Admin\AppData\Local\Temp\wix.exe
      MD5

      c509c11adc8929e2a932b4bda1216791

      SHA1

      985cf44ab37c06fe2d544cc350210e4a65eb3136

      SHA256

      40d656064f338170882f2de5b2983bd751d102c5986a84ab6a8bd6c61adbf0fc

      SHA512

      e537eb81f104dd55e818f6d516fa11fb9e5f7407436d570b76b5e69fc1cf33e5b114404000d02d1bdea0b2ae2bd4c632f3d3a84bdb4af63ed821e4dae7a9187c

    • memory/432-82-0x0000000077220000-0x00000000773A0000-memory.dmp
      Filesize

      1.5MB

    • memory/432-84-0x0000000077040000-0x00000000771E9000-memory.dmp
      Filesize

      1.7MB

    • memory/432-75-0x0000000000290000-0x00000000002B7000-memory.dmp
      Filesize

      156KB

    • memory/520-66-0x0000000077040000-0x00000000771E9000-memory.dmp
      Filesize

      1.7MB

    • memory/520-63-0x00000000001B0000-0x0000000000330000-memory.dmp
      Filesize

      1.5MB

    • memory/520-62-0x0000000000400000-0x0000000001462000-memory.dmp
      Filesize

      16.4MB

    • memory/520-74-0x0000000000400000-0x0000000001462000-memory.dmp
      Filesize

      16.4MB

    • memory/520-67-0x0000000077220000-0x00000000773A0000-memory.dmp
      Filesize

      1.5MB

    • memory/540-61-0x0000000077220000-0x00000000773A0000-memory.dmp
      Filesize

      1.5MB

    • memory/540-59-0x0000000077040000-0x00000000771E9000-memory.dmp
      Filesize

      1.7MB

    • memory/540-55-0x0000000000290000-0x00000000002B8000-memory.dmp
      Filesize

      160KB

    • memory/540-60-0x0000000077220000-0x00000000773A0000-memory.dmp
      Filesize

      1.5MB

    • memory/540-57-0x0000000076041000-0x0000000076043000-memory.dmp
      Filesize

      8KB

    • memory/2032-85-0x00000000001B0000-0x00000000002B0000-memory.dmp
      Filesize

      1024KB

    • memory/2032-88-0x0000000077040000-0x00000000771E9000-memory.dmp
      Filesize

      1.7MB

    • memory/2032-89-0x0000000000400000-0x0000000001462000-memory.dmp
      Filesize

      16.4MB