Analysis
-
max time kernel
144s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
02-06-2024 15:07
Static task
static1
Behavioral task
behavioral1
Sample
3386773652cab6d42e5eb77f33b414c2.exe
Resource
win7-20240221-en
General
-
Target
3386773652cab6d42e5eb77f33b414c2.exe
-
Size
617KB
-
MD5
3386773652cab6d42e5eb77f33b414c2
-
SHA1
46af3a4f285a71a1f27b67e79359d980612226b4
-
SHA256
6bedede89d5da863ed511594e3fb7c5e18a113ccdbd0f8d7611bcfe61f59641d
-
SHA512
cd6f3a152ae82ea19686f83d26eac06e888dfe753bb8fc863570a2a1a6db3b9c5fedf910b71e2d40886c07d650c4b35faf69c1f322560bc67539728b9aceb7c2
-
SSDEEP
12288:l2iKVaUqdJS4Vo5pLRpHiANQ6elKQI64i55oc:Y+UgSckQ61Qd4iToc
Malware Config
Extracted
lokibot
http://namex-na.com/PWS/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2672 powershell.exe 2596 powershell.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook vbc.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook vbc.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2128 set thread context of 3012 2128 3386773652cab6d42e5eb77f33b414c2.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2448 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2128 3386773652cab6d42e5eb77f33b414c2.exe 2128 3386773652cab6d42e5eb77f33b414c2.exe 2128 3386773652cab6d42e5eb77f33b414c2.exe 2128 3386773652cab6d42e5eb77f33b414c2.exe 2128 3386773652cab6d42e5eb77f33b414c2.exe 2128 3386773652cab6d42e5eb77f33b414c2.exe 2128 3386773652cab6d42e5eb77f33b414c2.exe 2672 powershell.exe 2596 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2128 3386773652cab6d42e5eb77f33b414c2.exe Token: SeDebugPrivilege 2672 powershell.exe Token: SeDebugPrivilege 2596 powershell.exe Token: SeDebugPrivilege 3012 vbc.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2128 wrote to memory of 2672 2128 3386773652cab6d42e5eb77f33b414c2.exe 28 PID 2128 wrote to memory of 2672 2128 3386773652cab6d42e5eb77f33b414c2.exe 28 PID 2128 wrote to memory of 2672 2128 3386773652cab6d42e5eb77f33b414c2.exe 28 PID 2128 wrote to memory of 2672 2128 3386773652cab6d42e5eb77f33b414c2.exe 28 PID 2128 wrote to memory of 2596 2128 3386773652cab6d42e5eb77f33b414c2.exe 30 PID 2128 wrote to memory of 2596 2128 3386773652cab6d42e5eb77f33b414c2.exe 30 PID 2128 wrote to memory of 2596 2128 3386773652cab6d42e5eb77f33b414c2.exe 30 PID 2128 wrote to memory of 2596 2128 3386773652cab6d42e5eb77f33b414c2.exe 30 PID 2128 wrote to memory of 2448 2128 3386773652cab6d42e5eb77f33b414c2.exe 32 PID 2128 wrote to memory of 2448 2128 3386773652cab6d42e5eb77f33b414c2.exe 32 PID 2128 wrote to memory of 2448 2128 3386773652cab6d42e5eb77f33b414c2.exe 32 PID 2128 wrote to memory of 2448 2128 3386773652cab6d42e5eb77f33b414c2.exe 32 PID 2128 wrote to memory of 3012 2128 3386773652cab6d42e5eb77f33b414c2.exe 34 PID 2128 wrote to memory of 3012 2128 3386773652cab6d42e5eb77f33b414c2.exe 34 PID 2128 wrote to memory of 3012 2128 3386773652cab6d42e5eb77f33b414c2.exe 34 PID 2128 wrote to memory of 3012 2128 3386773652cab6d42e5eb77f33b414c2.exe 34 PID 2128 wrote to memory of 3012 2128 3386773652cab6d42e5eb77f33b414c2.exe 34 PID 2128 wrote to memory of 3012 2128 3386773652cab6d42e5eb77f33b414c2.exe 34 PID 2128 wrote to memory of 3012 2128 3386773652cab6d42e5eb77f33b414c2.exe 34 PID 2128 wrote to memory of 3012 2128 3386773652cab6d42e5eb77f33b414c2.exe 34 PID 2128 wrote to memory of 3012 2128 3386773652cab6d42e5eb77f33b414c2.exe 34 PID 2128 wrote to memory of 3012 2128 3386773652cab6d42e5eb77f33b414c2.exe 34 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook vbc.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3386773652cab6d42e5eb77f33b414c2.exe"C:\Users\Admin\AppData\Local\Temp\3386773652cab6d42e5eb77f33b414c2.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\3386773652cab6d42e5eb77f33b414c2.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZFDfJPJOzHNzUJ.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2596
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZFDfJPJOzHNzUJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7AAC.tmp"2⤵
- Creates scheduled task(s)
PID:2448
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3012
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58e362e939be0caaf46f240b200e59797
SHA17f37048ba672b2878037f72a2b7329de94eb9a06
SHA256042b1e0e9070b80dfadc0a25ebe74853b4b8a902f574b72c2135d5d777d8455d
SHA51209dcea4aaa6db9cc41029a6ff639485c77e5ba99ea028874130431e2a91d3c2c336c7a63ad53ffcaa829449e3b998678819d410a7c487f14acddf1419a331f0d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1298544033-3225604241-2703760938-1000\0f5007522459c86e95ffcc62f32308f1_e3fd1d67-4513-4809-a7f1-bf54bd53bdbc
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1298544033-3225604241-2703760938-1000\0f5007522459c86e95ffcc62f32308f1_e3fd1d67-4513-4809-a7f1-bf54bd53bdbc
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5V584KFWZG79N22C6SLM.temp
Filesize7KB
MD5cd36bed9f999716501d0668b21f8bea8
SHA1e1049440a0071a25bc9f6f1525a3ca8caa5917f1
SHA256d4fb1c30869602a3fa87b5720c051b66524bc936774ecc4645ebd3565a0cc035
SHA512392935cdbe642233de77df6e6030ca2a083e0a60b29c0e4c821663fd30161f74778a37b51f0316becfedce68ff4fa0c03f41e00fa636d751751a3147a192ee87