Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
30-05-2024 20:41
Static task
static1
Behavioral task
behavioral1
Sample
M_Q_Y1Ej4VjWZgewTLH.exe
Resource
win7-20240419-en
General
-
Target
M_Q_Y1Ej4VjWZgewTLH.exe
-
Size
534KB
-
MD5
9ed68355ef6820590c390427106b00ac
-
SHA1
d27110fdc64f51eb35a36dce2949dd5d8be42e97
-
SHA256
69a816dfa9904087580a962afb9fff845ff5ce6e33bd8ec6a20732604d6bc556
-
SHA512
a88b804a5c9a9e432b8bd93c2b50a9ecfe1745174fcd4094af86bf133e482df2ec6860b18fea982ebb9de5e172792032e9854eec0bafb884b7b5e8043fa245e3
-
SSDEEP
12288:1bBPJwKcIZRLsj4lu1SV34dRYhooWgtfM:hBhc+DUw6HoWZ
Malware Config
Extracted
lokibot
http://sempersim.su/d1/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 2136 powershell.exe 2732 powershell.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
M_Q_Y1Ej4VjWZgewTLH.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook M_Q_Y1Ej4VjWZgewTLH.exe Key opened \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook M_Q_Y1Ej4VjWZgewTLH.exe Key opened \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook M_Q_Y1Ej4VjWZgewTLH.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
M_Q_Y1Ej4VjWZgewTLH.exedescription pid process target process PID 2028 set thread context of 2772 2028 M_Q_Y1Ej4VjWZgewTLH.exe M_Q_Y1Ej4VjWZgewTLH.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
M_Q_Y1Ej4VjWZgewTLH.exepowershell.exepowershell.exepid process 2028 M_Q_Y1Ej4VjWZgewTLH.exe 2028 M_Q_Y1Ej4VjWZgewTLH.exe 2028 M_Q_Y1Ej4VjWZgewTLH.exe 2028 M_Q_Y1Ej4VjWZgewTLH.exe 2028 M_Q_Y1Ej4VjWZgewTLH.exe 2028 M_Q_Y1Ej4VjWZgewTLH.exe 2028 M_Q_Y1Ej4VjWZgewTLH.exe 2136 powershell.exe 2732 powershell.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
M_Q_Y1Ej4VjWZgewTLH.exepid process 2772 M_Q_Y1Ej4VjWZgewTLH.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
M_Q_Y1Ej4VjWZgewTLH.exepowershell.exepowershell.exeM_Q_Y1Ej4VjWZgewTLH.exedescription pid process Token: SeDebugPrivilege 2028 M_Q_Y1Ej4VjWZgewTLH.exe Token: SeDebugPrivilege 2136 powershell.exe Token: SeDebugPrivilege 2732 powershell.exe Token: SeDebugPrivilege 2772 M_Q_Y1Ej4VjWZgewTLH.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
M_Q_Y1Ej4VjWZgewTLH.exedescription pid process target process PID 2028 wrote to memory of 2136 2028 M_Q_Y1Ej4VjWZgewTLH.exe powershell.exe PID 2028 wrote to memory of 2136 2028 M_Q_Y1Ej4VjWZgewTLH.exe powershell.exe PID 2028 wrote to memory of 2136 2028 M_Q_Y1Ej4VjWZgewTLH.exe powershell.exe PID 2028 wrote to memory of 2136 2028 M_Q_Y1Ej4VjWZgewTLH.exe powershell.exe PID 2028 wrote to memory of 2732 2028 M_Q_Y1Ej4VjWZgewTLH.exe powershell.exe PID 2028 wrote to memory of 2732 2028 M_Q_Y1Ej4VjWZgewTLH.exe powershell.exe PID 2028 wrote to memory of 2732 2028 M_Q_Y1Ej4VjWZgewTLH.exe powershell.exe PID 2028 wrote to memory of 2732 2028 M_Q_Y1Ej4VjWZgewTLH.exe powershell.exe PID 2028 wrote to memory of 2768 2028 M_Q_Y1Ej4VjWZgewTLH.exe schtasks.exe PID 2028 wrote to memory of 2768 2028 M_Q_Y1Ej4VjWZgewTLH.exe schtasks.exe PID 2028 wrote to memory of 2768 2028 M_Q_Y1Ej4VjWZgewTLH.exe schtasks.exe PID 2028 wrote to memory of 2768 2028 M_Q_Y1Ej4VjWZgewTLH.exe schtasks.exe PID 2028 wrote to memory of 2772 2028 M_Q_Y1Ej4VjWZgewTLH.exe M_Q_Y1Ej4VjWZgewTLH.exe PID 2028 wrote to memory of 2772 2028 M_Q_Y1Ej4VjWZgewTLH.exe M_Q_Y1Ej4VjWZgewTLH.exe PID 2028 wrote to memory of 2772 2028 M_Q_Y1Ej4VjWZgewTLH.exe M_Q_Y1Ej4VjWZgewTLH.exe PID 2028 wrote to memory of 2772 2028 M_Q_Y1Ej4VjWZgewTLH.exe M_Q_Y1Ej4VjWZgewTLH.exe PID 2028 wrote to memory of 2772 2028 M_Q_Y1Ej4VjWZgewTLH.exe M_Q_Y1Ej4VjWZgewTLH.exe PID 2028 wrote to memory of 2772 2028 M_Q_Y1Ej4VjWZgewTLH.exe M_Q_Y1Ej4VjWZgewTLH.exe PID 2028 wrote to memory of 2772 2028 M_Q_Y1Ej4VjWZgewTLH.exe M_Q_Y1Ej4VjWZgewTLH.exe PID 2028 wrote to memory of 2772 2028 M_Q_Y1Ej4VjWZgewTLH.exe M_Q_Y1Ej4VjWZgewTLH.exe PID 2028 wrote to memory of 2772 2028 M_Q_Y1Ej4VjWZgewTLH.exe M_Q_Y1Ej4VjWZgewTLH.exe PID 2028 wrote to memory of 2772 2028 M_Q_Y1Ej4VjWZgewTLH.exe M_Q_Y1Ej4VjWZgewTLH.exe -
outlook_office_path 1 IoCs
Processes:
M_Q_Y1Ej4VjWZgewTLH.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook M_Q_Y1Ej4VjWZgewTLH.exe -
outlook_win_path 1 IoCs
Processes:
M_Q_Y1Ej4VjWZgewTLH.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook M_Q_Y1Ej4VjWZgewTLH.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\M_Q_Y1Ej4VjWZgewTLH.exe"C:\Users\Admin\AppData\Local\Temp\M_Q_Y1Ej4VjWZgewTLH.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\M_Q_Y1Ej4VjWZgewTLH.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2136 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rwnzvKmIgcuRIZ.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2732 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rwnzvKmIgcuRIZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp56E6.tmp"2⤵
- Creates scheduled task(s)
PID:2768 -
C:\Users\Admin\AppData\Local\Temp\M_Q_Y1Ej4VjWZgewTLH.exe"C:\Users\Admin\AppData\Local\Temp\M_Q_Y1Ej4VjWZgewTLH.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2772
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD502316dc222aa3e453e72ee77975ad234
SHA1b05462a40439ddcf2c3c2252b8100db2aee9b92c
SHA256eab556bccf6f1ff92915638f10801d123176357fa1bb30364f25a148e328a356
SHA51248c3b716260cf05a3222e4d6a106f2b5e4014e59484fadf901b3b979916fab3922980473d4d67b247e606bffbf1483d14dd5925a865ab5336f750c93345a2cae
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-481678230-3773327859-3495911762-1000\0f5007522459c86e95ffcc62f32308f1_62d00eb3-39d9-4013-96e4-e92894ec756e
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-481678230-3773327859-3495911762-1000\0f5007522459c86e95ffcc62f32308f1_62d00eb3-39d9-4013-96e4-e92894ec756e
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\L3ZZSO1XEBRRM2H0KW3E.temp
Filesize7KB
MD53a8022573752bfc14b029c4767e70ee3
SHA1f7cc2ade9346e9732d67b4d66b10a7d3cfb9ba3e
SHA2567e0a80881ab0e5f0c2051e7525a6fd59119b78ef1048d17f48022dac85edbc38
SHA51228da26aa80ac2233c41511e50e1e69f499cb417dadd4a98e904dbb2fc5d4954346aed1df1cf26d789453a4fd3f06a2919f78d7802812c43a6fd656b0c99a5886