Analysis
-
max time kernel
150s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 12:52
Static task
static1
Behavioral task
behavioral1
Sample
Swift_FCP240522532.PDF.exe
Resource
win7-20240221-en
General
-
Target
Swift_FCP240522532.PDF.exe
-
Size
524KB
-
MD5
3911e099bed114b7417378e2dbe079d1
-
SHA1
00fea996bbff2b686a0b3e275d536babacefc0af
-
SHA256
e9e09c2f8031763a0c8494d500bd28ca3adc87d5f700111255db99f8142f2933
-
SHA512
55630fbf32fb702185fbc3f6adee9f5775e6e91c0c1bf9e448d7506ebed15852970946d856d9dd399f0b12da3f0a97a05c6c2803a4546e8a034e8f89eeb3694b
-
SSDEEP
12288:7EELYhiWgZlgyCGYRe6v/M1Kx5pPKYcfzvw:oEskWgDDyb01I5pPKvfr
Malware Config
Extracted
lokibot
http://45.61.137.215/index.php/3b1tenbkyj
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 2588 powershell.exe 1544 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
Processes:
gJUOIrUR6kc2sEM.exepid process 2976 gJUOIrUR6kc2sEM.exe -
Loads dropped DLL 6 IoCs
Processes:
Swift_FCP240522532.PDF.exeWerFault.exepid process 2232 Swift_FCP240522532.PDF.exe 1880 WerFault.exe 1880 WerFault.exe 1880 WerFault.exe 1880 WerFault.exe 1880 WerFault.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Swift_FCP240522532.PDF.exedescription pid process target process PID 2232 set thread context of 2484 2232 Swift_FCP240522532.PDF.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1880 2976 WerFault.exe gJUOIrUR6kc2sEM.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exegJUOIrUR6kc2sEM.exepowershell.exepid process 2588 powershell.exe 2976 gJUOIrUR6kc2sEM.exe 2976 gJUOIrUR6kc2sEM.exe 1544 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
Swift_FCP240522532.PDF.exepowershell.exeRegSvcs.exegJUOIrUR6kc2sEM.exepowershell.exedescription pid process Token: SeDebugPrivilege 2232 Swift_FCP240522532.PDF.exe Token: SeDebugPrivilege 2588 powershell.exe Token: SeDebugPrivilege 2484 RegSvcs.exe Token: SeDebugPrivilege 2976 gJUOIrUR6kc2sEM.exe Token: SeDebugPrivilege 1544 powershell.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
Swift_FCP240522532.PDF.exegJUOIrUR6kc2sEM.exedescription pid process target process PID 2232 wrote to memory of 2588 2232 Swift_FCP240522532.PDF.exe powershell.exe PID 2232 wrote to memory of 2588 2232 Swift_FCP240522532.PDF.exe powershell.exe PID 2232 wrote to memory of 2588 2232 Swift_FCP240522532.PDF.exe powershell.exe PID 2232 wrote to memory of 2588 2232 Swift_FCP240522532.PDF.exe powershell.exe PID 2232 wrote to memory of 2976 2232 Swift_FCP240522532.PDF.exe gJUOIrUR6kc2sEM.exe PID 2232 wrote to memory of 2976 2232 Swift_FCP240522532.PDF.exe gJUOIrUR6kc2sEM.exe PID 2232 wrote to memory of 2976 2232 Swift_FCP240522532.PDF.exe gJUOIrUR6kc2sEM.exe PID 2232 wrote to memory of 2976 2232 Swift_FCP240522532.PDF.exe gJUOIrUR6kc2sEM.exe PID 2232 wrote to memory of 2484 2232 Swift_FCP240522532.PDF.exe RegSvcs.exe PID 2232 wrote to memory of 2484 2232 Swift_FCP240522532.PDF.exe RegSvcs.exe PID 2232 wrote to memory of 2484 2232 Swift_FCP240522532.PDF.exe RegSvcs.exe PID 2232 wrote to memory of 2484 2232 Swift_FCP240522532.PDF.exe RegSvcs.exe PID 2232 wrote to memory of 2484 2232 Swift_FCP240522532.PDF.exe RegSvcs.exe PID 2232 wrote to memory of 2484 2232 Swift_FCP240522532.PDF.exe RegSvcs.exe PID 2232 wrote to memory of 2484 2232 Swift_FCP240522532.PDF.exe RegSvcs.exe PID 2232 wrote to memory of 2484 2232 Swift_FCP240522532.PDF.exe RegSvcs.exe PID 2232 wrote to memory of 2484 2232 Swift_FCP240522532.PDF.exe RegSvcs.exe PID 2232 wrote to memory of 2484 2232 Swift_FCP240522532.PDF.exe RegSvcs.exe PID 2232 wrote to memory of 2484 2232 Swift_FCP240522532.PDF.exe RegSvcs.exe PID 2232 wrote to memory of 2484 2232 Swift_FCP240522532.PDF.exe RegSvcs.exe PID 2232 wrote to memory of 2484 2232 Swift_FCP240522532.PDF.exe RegSvcs.exe PID 2976 wrote to memory of 1544 2976 gJUOIrUR6kc2sEM.exe powershell.exe PID 2976 wrote to memory of 1544 2976 gJUOIrUR6kc2sEM.exe powershell.exe PID 2976 wrote to memory of 1544 2976 gJUOIrUR6kc2sEM.exe powershell.exe PID 2976 wrote to memory of 1544 2976 gJUOIrUR6kc2sEM.exe powershell.exe PID 2976 wrote to memory of 1880 2976 gJUOIrUR6kc2sEM.exe WerFault.exe PID 2976 wrote to memory of 1880 2976 gJUOIrUR6kc2sEM.exe WerFault.exe PID 2976 wrote to memory of 1880 2976 gJUOIrUR6kc2sEM.exe WerFault.exe PID 2976 wrote to memory of 1880 2976 gJUOIrUR6kc2sEM.exe WerFault.exe -
outlook_office_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook RegSvcs.exe -
outlook_win_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Swift_FCP240522532.PDF.exe"C:\Users\Admin\AppData\Local\Temp\Swift_FCP240522532.PDF.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Swift_FCP240522532.PDF.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
-
C:\Users\Admin\AppData\Local\Temp\gJUOIrUR6kc2sEM.exe"C:\Users\Admin\AppData\Local\Temp\gJUOIrUR6kc2sEM.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\gJUOIrUR6kc2sEM.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1544
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2976 -s 8243⤵
- Loads dropped DLL
- Program crash
PID:1880
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2484
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1298544033-3225604241-2703760938-1000\0f5007522459c86e95ffcc62f32308f1_e3fd1d67-4513-4809-a7f1-bf54bd53bdbc
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1298544033-3225604241-2703760938-1000\0f5007522459c86e95ffcc62f32308f1_e3fd1d67-4513-4809-a7f1-bf54bd53bdbc
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5c83d7d32f21ad4a28dec9dbbc3d3c804
SHA1e19aa70af0a2878202528cbac8c50eeb015f3dc6
SHA2566712837b8e5ac86977078e61b66b9b473506f1d34147b37473dc579e4c699fa7
SHA51295a8405e46b026dd32cd14400aca664b60566c0c2a352cf36a44ed69825292ab4676ded0e4e991cbab07ef04b66939b856768181f657aa1f00d0010c338bf62a
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
615KB
MD59fb018d34d80db3b22e721e2768f6bb5
SHA1bba13f32dc03ba024b55a76e92137dec699640cc
SHA2568ef8e3afba42a19e43c2cb6f591ad6ef601791db37b5626f6102e6c4d39667b7
SHA5127f8a28f648b48bbbabdb7c7d78329fe821a11a54b40ed921be460c9875ba02307535cb0847dcf055497978e360f754083b67bc18877c6d6f2cb6b34aa1b3c2a2