Analysis
-
max time kernel
134s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
12-06-2024 07:24
Static task
static1
Behavioral task
behavioral1
Sample
7f84fcf457a46b922d6a1b4c8773dc9d.exe
Resource
win7-20240221-en
General
-
Target
7f84fcf457a46b922d6a1b4c8773dc9d.exe
-
Size
606KB
-
MD5
7f84fcf457a46b922d6a1b4c8773dc9d
-
SHA1
cd08dc3047946777419a7ea00d82764061cf84ab
-
SHA256
52bcfea0c53b74e2b84b54d5b9c5d4b3f214017063e3b3339bf95c84ab62f485
-
SHA512
584777150643035a12e71e535d8479b7df87d4c8d31423bee97d517b6b770814ede6135e44fbb984bbe31dbcfd8e5b8b90592b5050c35c07e470bfbfd199db5e
-
SSDEEP
12288:wJdXtfET4/Uh3WT5xJnNhlAAwfPZBDjEnV46lebHHgl6b2wwkR:od92r4T59Y3704AGngYb5
Malware Config
Extracted
lokibot
http://alphabetllc.top/alpha/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2736 powershell.exe 2600 powershell.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 7f84fcf457a46b922d6a1b4c8773dc9d.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook 7f84fcf457a46b922d6a1b4c8773dc9d.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook 7f84fcf457a46b922d6a1b4c8773dc9d.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2528 set thread context of 2524 2528 7f84fcf457a46b922d6a1b4c8773dc9d.exe 38 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2764 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2528 7f84fcf457a46b922d6a1b4c8773dc9d.exe 2528 7f84fcf457a46b922d6a1b4c8773dc9d.exe 2528 7f84fcf457a46b922d6a1b4c8773dc9d.exe 2528 7f84fcf457a46b922d6a1b4c8773dc9d.exe 2528 7f84fcf457a46b922d6a1b4c8773dc9d.exe 2528 7f84fcf457a46b922d6a1b4c8773dc9d.exe 2528 7f84fcf457a46b922d6a1b4c8773dc9d.exe 2528 7f84fcf457a46b922d6a1b4c8773dc9d.exe 2528 7f84fcf457a46b922d6a1b4c8773dc9d.exe 2528 7f84fcf457a46b922d6a1b4c8773dc9d.exe 2736 powershell.exe 2600 powershell.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2524 7f84fcf457a46b922d6a1b4c8773dc9d.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2528 7f84fcf457a46b922d6a1b4c8773dc9d.exe Token: SeDebugPrivilege 2736 powershell.exe Token: SeDebugPrivilege 2600 powershell.exe Token: SeDebugPrivilege 2524 7f84fcf457a46b922d6a1b4c8773dc9d.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2528 wrote to memory of 2736 2528 7f84fcf457a46b922d6a1b4c8773dc9d.exe 28 PID 2528 wrote to memory of 2736 2528 7f84fcf457a46b922d6a1b4c8773dc9d.exe 28 PID 2528 wrote to memory of 2736 2528 7f84fcf457a46b922d6a1b4c8773dc9d.exe 28 PID 2528 wrote to memory of 2736 2528 7f84fcf457a46b922d6a1b4c8773dc9d.exe 28 PID 2528 wrote to memory of 2600 2528 7f84fcf457a46b922d6a1b4c8773dc9d.exe 30 PID 2528 wrote to memory of 2600 2528 7f84fcf457a46b922d6a1b4c8773dc9d.exe 30 PID 2528 wrote to memory of 2600 2528 7f84fcf457a46b922d6a1b4c8773dc9d.exe 30 PID 2528 wrote to memory of 2600 2528 7f84fcf457a46b922d6a1b4c8773dc9d.exe 30 PID 2528 wrote to memory of 2764 2528 7f84fcf457a46b922d6a1b4c8773dc9d.exe 32 PID 2528 wrote to memory of 2764 2528 7f84fcf457a46b922d6a1b4c8773dc9d.exe 32 PID 2528 wrote to memory of 2764 2528 7f84fcf457a46b922d6a1b4c8773dc9d.exe 32 PID 2528 wrote to memory of 2764 2528 7f84fcf457a46b922d6a1b4c8773dc9d.exe 32 PID 2528 wrote to memory of 2444 2528 7f84fcf457a46b922d6a1b4c8773dc9d.exe 34 PID 2528 wrote to memory of 2444 2528 7f84fcf457a46b922d6a1b4c8773dc9d.exe 34 PID 2528 wrote to memory of 2444 2528 7f84fcf457a46b922d6a1b4c8773dc9d.exe 34 PID 2528 wrote to memory of 2444 2528 7f84fcf457a46b922d6a1b4c8773dc9d.exe 34 PID 2528 wrote to memory of 2464 2528 7f84fcf457a46b922d6a1b4c8773dc9d.exe 35 PID 2528 wrote to memory of 2464 2528 7f84fcf457a46b922d6a1b4c8773dc9d.exe 35 PID 2528 wrote to memory of 2464 2528 7f84fcf457a46b922d6a1b4c8773dc9d.exe 35 PID 2528 wrote to memory of 2464 2528 7f84fcf457a46b922d6a1b4c8773dc9d.exe 35 PID 2528 wrote to memory of 2480 2528 7f84fcf457a46b922d6a1b4c8773dc9d.exe 36 PID 2528 wrote to memory of 2480 2528 7f84fcf457a46b922d6a1b4c8773dc9d.exe 36 PID 2528 wrote to memory of 2480 2528 7f84fcf457a46b922d6a1b4c8773dc9d.exe 36 PID 2528 wrote to memory of 2480 2528 7f84fcf457a46b922d6a1b4c8773dc9d.exe 36 PID 2528 wrote to memory of 2512 2528 7f84fcf457a46b922d6a1b4c8773dc9d.exe 37 PID 2528 wrote to memory of 2512 2528 7f84fcf457a46b922d6a1b4c8773dc9d.exe 37 PID 2528 wrote to memory of 2512 2528 7f84fcf457a46b922d6a1b4c8773dc9d.exe 37 PID 2528 wrote to memory of 2512 2528 7f84fcf457a46b922d6a1b4c8773dc9d.exe 37 PID 2528 wrote to memory of 2524 2528 7f84fcf457a46b922d6a1b4c8773dc9d.exe 38 PID 2528 wrote to memory of 2524 2528 7f84fcf457a46b922d6a1b4c8773dc9d.exe 38 PID 2528 wrote to memory of 2524 2528 7f84fcf457a46b922d6a1b4c8773dc9d.exe 38 PID 2528 wrote to memory of 2524 2528 7f84fcf457a46b922d6a1b4c8773dc9d.exe 38 PID 2528 wrote to memory of 2524 2528 7f84fcf457a46b922d6a1b4c8773dc9d.exe 38 PID 2528 wrote to memory of 2524 2528 7f84fcf457a46b922d6a1b4c8773dc9d.exe 38 PID 2528 wrote to memory of 2524 2528 7f84fcf457a46b922d6a1b4c8773dc9d.exe 38 PID 2528 wrote to memory of 2524 2528 7f84fcf457a46b922d6a1b4c8773dc9d.exe 38 PID 2528 wrote to memory of 2524 2528 7f84fcf457a46b922d6a1b4c8773dc9d.exe 38 PID 2528 wrote to memory of 2524 2528 7f84fcf457a46b922d6a1b4c8773dc9d.exe 38 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook 7f84fcf457a46b922d6a1b4c8773dc9d.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 7f84fcf457a46b922d6a1b4c8773dc9d.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7f84fcf457a46b922d6a1b4c8773dc9d.exe"C:\Users\Admin\AppData\Local\Temp\7f84fcf457a46b922d6a1b4c8773dc9d.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\7f84fcf457a46b922d6a1b4c8773dc9d.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\eZAoJt.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eZAoJt" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5409.tmp"2⤵
- Creates scheduled task(s)
PID:2764
-
-
C:\Users\Admin\AppData\Local\Temp\7f84fcf457a46b922d6a1b4c8773dc9d.exe"C:\Users\Admin\AppData\Local\Temp\7f84fcf457a46b922d6a1b4c8773dc9d.exe"2⤵PID:2444
-
-
C:\Users\Admin\AppData\Local\Temp\7f84fcf457a46b922d6a1b4c8773dc9d.exe"C:\Users\Admin\AppData\Local\Temp\7f84fcf457a46b922d6a1b4c8773dc9d.exe"2⤵PID:2464
-
-
C:\Users\Admin\AppData\Local\Temp\7f84fcf457a46b922d6a1b4c8773dc9d.exe"C:\Users\Admin\AppData\Local\Temp\7f84fcf457a46b922d6a1b4c8773dc9d.exe"2⤵PID:2480
-
-
C:\Users\Admin\AppData\Local\Temp\7f84fcf457a46b922d6a1b4c8773dc9d.exe"C:\Users\Admin\AppData\Local\Temp\7f84fcf457a46b922d6a1b4c8773dc9d.exe"2⤵PID:2512
-
-
C:\Users\Admin\AppData\Local\Temp\7f84fcf457a46b922d6a1b4c8773dc9d.exe"C:\Users\Admin\AppData\Local\Temp\7f84fcf457a46b922d6a1b4c8773dc9d.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2524
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD573bebebaa72fd199f772dca2e0192a3b
SHA1693fd318dfc2724904bd08a95aba68dd58a94e1a
SHA25611c8b9826391fd5a5ff388e797f5dfc7d4d394effff744bb338da284ae64de5f
SHA512538dea422565dc136e7288666a11e01612c219726a5e66febfac27957c02b86cca070713c1e6d281c2f17abf02013f6ca5b62d1b5391d81aac6b2a7c95244c93
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1298544033-3225604241-2703760938-1000\0f5007522459c86e95ffcc62f32308f1_e3fd1d67-4513-4809-a7f1-bf54bd53bdbc
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1298544033-3225604241-2703760938-1000\0f5007522459c86e95ffcc62f32308f1_e3fd1d67-4513-4809-a7f1-bf54bd53bdbc
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\A7WYM7A5GLEQMMNO357E.temp
Filesize7KB
MD5ce8060d822b3fe6fe4071b87ce07550f
SHA1621159d4011ae14b834dabdfa21d7be9dd7a7f10
SHA2563c9effc69982b519a13cd73d6fca5e8f698b69af7ae602a76888417759e2f9d0
SHA51286b312369f9b8f39883589d5011621ae44fe2246681be8bc89ec67f836e8cfaacfcc0112b56ec9bbce4c8888ba72745456712a2f99332d2949818bb2af838c9b