Analysis
-
max time kernel
134s -
max time network
134s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
16-05-2024 01:15
Static task
static1
Behavioral task
behavioral1
Sample
Quotation No Q240419617.exe
Resource
win7-20240220-en
General
-
Target
Quotation No Q240419617.exe
-
Size
554KB
-
MD5
8331118cac957fd6de499161580db764
-
SHA1
944d3f2ed04a7213c5d6774932784e70fa268c26
-
SHA256
a1dd7d24763249bcbf451a5c7e58b950e04f365757b627b57546ad80ac00c028
-
SHA512
98d5e0e21a96a1eea2217fd60a997570444df51846776debf36eaa336b0bedb637544b43ced0b1b64f0b17a9eb51aa305be8a4609f2cae3d71e0355669d7ed3f
-
SSDEEP
12288:05sAXYMjhvPie/rByY7777777777777eEQiRU0pxkoabc+VC1Y6ae2Rg:05sAXYMFniyys207PIc4CK60
Malware Config
Extracted
lokibot
http://sempersim.su/d2/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 7 IoCs
Processes:
resource yara_rule behavioral1/memory/2864-12-0x0000000004CC0000-0x0000000004D62000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers behavioral1/memory/2584-25-0x0000000000400000-0x00000000004A2000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers behavioral1/memory/2584-24-0x0000000000400000-0x00000000004A2000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers behavioral1/memory/2584-21-0x0000000000400000-0x00000000004A2000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers behavioral1/memory/2584-19-0x0000000000400000-0x00000000004A2000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers behavioral1/memory/2584-47-0x0000000000400000-0x00000000004A2000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers behavioral1/memory/2584-56-0x0000000000400000-0x00000000004A2000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers -
Detects executables containing common artifacts observed in infostealers 7 IoCs
Processes:
resource yara_rule behavioral1/memory/2864-12-0x0000000004CC0000-0x0000000004D62000-memory.dmp INDICATOR_SUSPICIOUS_GENInfoStealer behavioral1/memory/2584-25-0x0000000000400000-0x00000000004A2000-memory.dmp INDICATOR_SUSPICIOUS_GENInfoStealer behavioral1/memory/2584-24-0x0000000000400000-0x00000000004A2000-memory.dmp INDICATOR_SUSPICIOUS_GENInfoStealer behavioral1/memory/2584-21-0x0000000000400000-0x00000000004A2000-memory.dmp INDICATOR_SUSPICIOUS_GENInfoStealer behavioral1/memory/2584-19-0x0000000000400000-0x00000000004A2000-memory.dmp INDICATOR_SUSPICIOUS_GENInfoStealer behavioral1/memory/2584-47-0x0000000000400000-0x00000000004A2000-memory.dmp INDICATOR_SUSPICIOUS_GENInfoStealer behavioral1/memory/2584-56-0x0000000000400000-0x00000000004A2000-memory.dmp INDICATOR_SUSPICIOUS_GENInfoStealer -
Detects executables referencing many file transfer clients. Observed in information stealers 7 IoCs
Processes:
resource yara_rule behavioral1/memory/2864-12-0x0000000004CC0000-0x0000000004D62000-memory.dmp INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients behavioral1/memory/2584-25-0x0000000000400000-0x00000000004A2000-memory.dmp INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients behavioral1/memory/2584-24-0x0000000000400000-0x00000000004A2000-memory.dmp INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients behavioral1/memory/2584-21-0x0000000000400000-0x00000000004A2000-memory.dmp INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients behavioral1/memory/2584-19-0x0000000000400000-0x00000000004A2000-memory.dmp INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients behavioral1/memory/2584-47-0x0000000000400000-0x00000000004A2000-memory.dmp INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients behavioral1/memory/2584-56-0x0000000000400000-0x00000000004A2000-memory.dmp INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
Quotation No Q240419617.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook Quotation No Q240419617.exe Key opened \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Quotation No Q240419617.exe Key opened \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook Quotation No Q240419617.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Quotation No Q240419617.exedescription pid process target process PID 2864 set thread context of 2584 2864 Quotation No Q240419617.exe Quotation No Q240419617.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
Quotation No Q240419617.exepowershell.exepid process 2864 Quotation No Q240419617.exe 2864 Quotation No Q240419617.exe 2156 powershell.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
Quotation No Q240419617.exepid process 2584 Quotation No Q240419617.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Quotation No Q240419617.exepowershell.exeQuotation No Q240419617.exedescription pid process Token: SeDebugPrivilege 2864 Quotation No Q240419617.exe Token: SeDebugPrivilege 2156 powershell.exe Token: SeDebugPrivilege 2584 Quotation No Q240419617.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
Quotation No Q240419617.exedescription pid process target process PID 2864 wrote to memory of 2156 2864 Quotation No Q240419617.exe powershell.exe PID 2864 wrote to memory of 2156 2864 Quotation No Q240419617.exe powershell.exe PID 2864 wrote to memory of 2156 2864 Quotation No Q240419617.exe powershell.exe PID 2864 wrote to memory of 2156 2864 Quotation No Q240419617.exe powershell.exe PID 2864 wrote to memory of 2576 2864 Quotation No Q240419617.exe schtasks.exe PID 2864 wrote to memory of 2576 2864 Quotation No Q240419617.exe schtasks.exe PID 2864 wrote to memory of 2576 2864 Quotation No Q240419617.exe schtasks.exe PID 2864 wrote to memory of 2576 2864 Quotation No Q240419617.exe schtasks.exe PID 2864 wrote to memory of 2584 2864 Quotation No Q240419617.exe Quotation No Q240419617.exe PID 2864 wrote to memory of 2584 2864 Quotation No Q240419617.exe Quotation No Q240419617.exe PID 2864 wrote to memory of 2584 2864 Quotation No Q240419617.exe Quotation No Q240419617.exe PID 2864 wrote to memory of 2584 2864 Quotation No Q240419617.exe Quotation No Q240419617.exe PID 2864 wrote to memory of 2584 2864 Quotation No Q240419617.exe Quotation No Q240419617.exe PID 2864 wrote to memory of 2584 2864 Quotation No Q240419617.exe Quotation No Q240419617.exe PID 2864 wrote to memory of 2584 2864 Quotation No Q240419617.exe Quotation No Q240419617.exe PID 2864 wrote to memory of 2584 2864 Quotation No Q240419617.exe Quotation No Q240419617.exe PID 2864 wrote to memory of 2584 2864 Quotation No Q240419617.exe Quotation No Q240419617.exe PID 2864 wrote to memory of 2584 2864 Quotation No Q240419617.exe Quotation No Q240419617.exe -
outlook_office_path 1 IoCs
Processes:
Quotation No Q240419617.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook Quotation No Q240419617.exe -
outlook_win_path 1 IoCs
Processes:
Quotation No Q240419617.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Quotation No Q240419617.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Quotation No Q240419617.exe"C:\Users\Admin\AppData\Local\Temp\Quotation No Q240419617.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\FzWKrRtlR.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2156 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FzWKrRtlR" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4D07.tmp"2⤵
- Creates scheduled task(s)
PID:2576 -
C:\Users\Admin\AppData\Local\Temp\Quotation No Q240419617.exe"C:\Users\Admin\AppData\Local\Temp\Quotation No Q240419617.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2584
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50599fe1cb5e2264a987a0e587a776250
SHA16ca535efb9ae8ff8a3d6c5f7c32e645befafe8bf
SHA256d91e65c8f348d9ae38a208fbc667329b50330163ff52afbe8926eae7f99c44df
SHA512d7ed2da14ba442a6bd764373d073c1ddf6b56ea2d0dd606c1f89b65c82a3f0f447ef2855d27a5d26695dc764428bc2776d80ce506b9d886bf57b9402290a35aa
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2721934792-624042501-2768869379-1000\0f5007522459c86e95ffcc62f32308f1_dbaf3979-518f-4824-86e4-f33db9fb991c
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2721934792-624042501-2768869379-1000\0f5007522459c86e95ffcc62f32308f1_dbaf3979-518f-4824-86e4-f33db9fb991c
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b