Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 09:10
Static task
static1
Behavioral task
behavioral1
Sample
125hGBgWz4WzJqk.exe
Resource
win7-20240221-en
General
-
Target
125hGBgWz4WzJqk.exe
-
Size
522KB
-
MD5
af7828de16ac18edbe5272bba019623a
-
SHA1
8527db09db74d040a757c458ea4400105c2b1f8d
-
SHA256
43cf51d44bd94222fafaec38a2c80b0fbbecf761ed1cfba369e8e174fc157fb4
-
SHA512
b92c9f3ea5cae2e334a7b5472575500f7b908df9c596bb357e65341e42374bec83333f237aff9dde138e8199365908c771b2d7e1ad2f404ac1090d4844f0967c
-
SSDEEP
12288:Qpkek4o3Yo0pMllbLtYQWdwy8xWwuXWgCj7Wl91H5iN:W7BoAMzbZ1+7EvQ1ZiN
Malware Config
Extracted
lokibot
http://merckllc.top/kin/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 112 powershell.exe 3684 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
125hGBgWz4WzJqk.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation 125hGBgWz4WzJqk.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
125hGBgWz4WzJqk.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook 125hGBgWz4WzJqk.exe Key opened \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 125hGBgWz4WzJqk.exe Key opened \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook 125hGBgWz4WzJqk.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
125hGBgWz4WzJqk.exedescription pid process target process PID 4808 set thread context of 4960 4808 125hGBgWz4WzJqk.exe 125hGBgWz4WzJqk.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
125hGBgWz4WzJqk.exepowershell.exepowershell.exepid process 4808 125hGBgWz4WzJqk.exe 4808 125hGBgWz4WzJqk.exe 4808 125hGBgWz4WzJqk.exe 4808 125hGBgWz4WzJqk.exe 4808 125hGBgWz4WzJqk.exe 4808 125hGBgWz4WzJqk.exe 4808 125hGBgWz4WzJqk.exe 112 powershell.exe 112 powershell.exe 3684 powershell.exe 3684 powershell.exe 4808 125hGBgWz4WzJqk.exe 4808 125hGBgWz4WzJqk.exe 4808 125hGBgWz4WzJqk.exe 4808 125hGBgWz4WzJqk.exe 4808 125hGBgWz4WzJqk.exe 4808 125hGBgWz4WzJqk.exe 4808 125hGBgWz4WzJqk.exe 4808 125hGBgWz4WzJqk.exe 4808 125hGBgWz4WzJqk.exe 112 powershell.exe 3684 powershell.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
125hGBgWz4WzJqk.exepid process 4960 125hGBgWz4WzJqk.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
125hGBgWz4WzJqk.exepowershell.exepowershell.exe125hGBgWz4WzJqk.exedescription pid process Token: SeDebugPrivilege 4808 125hGBgWz4WzJqk.exe Token: SeDebugPrivilege 112 powershell.exe Token: SeDebugPrivilege 3684 powershell.exe Token: SeDebugPrivilege 4960 125hGBgWz4WzJqk.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
125hGBgWz4WzJqk.exedescription pid process target process PID 4808 wrote to memory of 112 4808 125hGBgWz4WzJqk.exe powershell.exe PID 4808 wrote to memory of 112 4808 125hGBgWz4WzJqk.exe powershell.exe PID 4808 wrote to memory of 112 4808 125hGBgWz4WzJqk.exe powershell.exe PID 4808 wrote to memory of 3684 4808 125hGBgWz4WzJqk.exe powershell.exe PID 4808 wrote to memory of 3684 4808 125hGBgWz4WzJqk.exe powershell.exe PID 4808 wrote to memory of 3684 4808 125hGBgWz4WzJqk.exe powershell.exe PID 4808 wrote to memory of 5072 4808 125hGBgWz4WzJqk.exe schtasks.exe PID 4808 wrote to memory of 5072 4808 125hGBgWz4WzJqk.exe schtasks.exe PID 4808 wrote to memory of 5072 4808 125hGBgWz4WzJqk.exe schtasks.exe PID 4808 wrote to memory of 1212 4808 125hGBgWz4WzJqk.exe 125hGBgWz4WzJqk.exe PID 4808 wrote to memory of 1212 4808 125hGBgWz4WzJqk.exe 125hGBgWz4WzJqk.exe PID 4808 wrote to memory of 1212 4808 125hGBgWz4WzJqk.exe 125hGBgWz4WzJqk.exe PID 4808 wrote to memory of 2488 4808 125hGBgWz4WzJqk.exe 125hGBgWz4WzJqk.exe PID 4808 wrote to memory of 2488 4808 125hGBgWz4WzJqk.exe 125hGBgWz4WzJqk.exe PID 4808 wrote to memory of 2488 4808 125hGBgWz4WzJqk.exe 125hGBgWz4WzJqk.exe PID 4808 wrote to memory of 3168 4808 125hGBgWz4WzJqk.exe 125hGBgWz4WzJqk.exe PID 4808 wrote to memory of 3168 4808 125hGBgWz4WzJqk.exe 125hGBgWz4WzJqk.exe PID 4808 wrote to memory of 3168 4808 125hGBgWz4WzJqk.exe 125hGBgWz4WzJqk.exe PID 4808 wrote to memory of 4272 4808 125hGBgWz4WzJqk.exe 125hGBgWz4WzJqk.exe PID 4808 wrote to memory of 4272 4808 125hGBgWz4WzJqk.exe 125hGBgWz4WzJqk.exe PID 4808 wrote to memory of 4272 4808 125hGBgWz4WzJqk.exe 125hGBgWz4WzJqk.exe PID 4808 wrote to memory of 4960 4808 125hGBgWz4WzJqk.exe 125hGBgWz4WzJqk.exe PID 4808 wrote to memory of 4960 4808 125hGBgWz4WzJqk.exe 125hGBgWz4WzJqk.exe PID 4808 wrote to memory of 4960 4808 125hGBgWz4WzJqk.exe 125hGBgWz4WzJqk.exe PID 4808 wrote to memory of 4960 4808 125hGBgWz4WzJqk.exe 125hGBgWz4WzJqk.exe PID 4808 wrote to memory of 4960 4808 125hGBgWz4WzJqk.exe 125hGBgWz4WzJqk.exe PID 4808 wrote to memory of 4960 4808 125hGBgWz4WzJqk.exe 125hGBgWz4WzJqk.exe PID 4808 wrote to memory of 4960 4808 125hGBgWz4WzJqk.exe 125hGBgWz4WzJqk.exe PID 4808 wrote to memory of 4960 4808 125hGBgWz4WzJqk.exe 125hGBgWz4WzJqk.exe PID 4808 wrote to memory of 4960 4808 125hGBgWz4WzJqk.exe 125hGBgWz4WzJqk.exe -
outlook_office_path 1 IoCs
Processes:
125hGBgWz4WzJqk.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook 125hGBgWz4WzJqk.exe -
outlook_win_path 1 IoCs
Processes:
125hGBgWz4WzJqk.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 125hGBgWz4WzJqk.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\125hGBgWz4WzJqk.exe"C:\Users\Admin\AppData\Local\Temp\125hGBgWz4WzJqk.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\125hGBgWz4WzJqk.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:112
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\XqVzFQw.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3684
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XqVzFQw" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3D52.tmp"2⤵
- Creates scheduled task(s)
PID:5072
-
-
C:\Users\Admin\AppData\Local\Temp\125hGBgWz4WzJqk.exe"C:\Users\Admin\AppData\Local\Temp\125hGBgWz4WzJqk.exe"2⤵PID:1212
-
-
C:\Users\Admin\AppData\Local\Temp\125hGBgWz4WzJqk.exe"C:\Users\Admin\AppData\Local\Temp\125hGBgWz4WzJqk.exe"2⤵PID:2488
-
-
C:\Users\Admin\AppData\Local\Temp\125hGBgWz4WzJqk.exe"C:\Users\Admin\AppData\Local\Temp\125hGBgWz4WzJqk.exe"2⤵PID:3168
-
-
C:\Users\Admin\AppData\Local\Temp\125hGBgWz4WzJqk.exe"C:\Users\Admin\AppData\Local\Temp\125hGBgWz4WzJqk.exe"2⤵PID:4272
-
-
C:\Users\Admin\AppData\Local\Temp\125hGBgWz4WzJqk.exe"C:\Users\Admin\AppData\Local\Temp\125hGBgWz4WzJqk.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4156,i,13035806169561352434,1332896185314862791,262144 --variations-seed-version --mojo-platform-channel-handle=4124 /prefetch:81⤵PID:4828
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5404b7ec623bc171fbc5d5b603660c7c9
SHA1cd715cc53548211e007a3dc797753df0f30fb7f9
SHA256700a6f249915283399c803f2cdabe157f64991c77d490d3744e2a8d6b6f6dce3
SHA5121df502ba4a9d9cf3c7c0901120f80e6fbfacc850354e6f7b9cf9c85d93e8a4c6072167c72315ef9cb5cf63d28ffb14b3092099df3881f4bcd62a1181e13b8642
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5bd425dc0f1d8128a0ea74a70845bdf91
SHA1980d92a73dbe607d1a1b9a87dd95010e6bcd0704
SHA256d7abb9054438358aafa2b53f56eb28e935302951f913f5052602fe215ee994bd
SHA512ceba174f5acf6f929dcd12d9fbd1ce96afc28cd0f70ce721f298fb5eeae160ce0e018efca85202ab263f1020331c0e2a03bb9946d0bbc1940e848b483c50b6f2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1181767204-2009306918-3718769404-1000\0f5007522459c86e95ffcc62f32308f1_d2547453-e731-4fdf-8f92-95f955a44aca
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1181767204-2009306918-3718769404-1000\0f5007522459c86e95ffcc62f32308f1_d2547453-e731-4fdf-8f92-95f955a44aca
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b