Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
25-06-2024 10:06
Static task
static1
Behavioral task
behavioral1
Sample
SWU5109523I.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
SWU5109523I.exe
Resource
win10v2004-20240226-en
General
-
Target
SWU5109523I.exe
-
Size
1.8MB
-
MD5
1af02455b4d35d282469dde4144cbd07
-
SHA1
bcd8d182b9d8036ce3b31c4fac14cb1d074e45ff
-
SHA256
2407da1627f35dafc162c06c93c95d612ac0349488241d297152e41d0f8af7a0
-
SHA512
9ab046b3c20985290f155e07441ea97ac84bc064b8f237b2883cb65280bcf9f0b174924e8e20eb22be5b10693b20be02bdaa3ab4f9e9e79c71ded6f031af8c0a
-
SSDEEP
49152:mOD+bTI6YTDml4HJPHDQkOBU0f9iygcrxZ3aU5ZdIrRo2ht1K1YvkUw:rv85
Malware Config
Extracted
lokibot
http://sssteell-com.pro/kedu/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \Registry\User\S-1-5-21-1298544033-3225604241-2703760938-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run TapiUnattend.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\IJKHRDKX = "C:\\Program Files (x86)\\Windows Media Player\\wmplayer.exe" TapiUnattend.exe -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 2452 IALvGUT.exe -
Loads dropped DLL 1 IoCs
pid Process 2724 wmplayer.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook wmplayer.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook wmplayer.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook wmplayer.exe -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 1688 set thread context of 2724 1688 SWU5109523I.exe 40 PID 2452 set thread context of 1456 2452 IALvGUT.exe 46 PID 1456 set thread context of 1208 1456 wmplayer.exe 21 PID 1456 set thread context of 1408 1456 wmplayer.exe 49 PID 1408 set thread context of 1208 1408 TapiUnattend.exe 21 -
Runs regedit.exe 1 IoCs
pid Process 2796 regedit.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 1456 wmplayer.exe 1456 wmplayer.exe 1456 wmplayer.exe 1456 wmplayer.exe 1456 wmplayer.exe 1456 wmplayer.exe 1456 wmplayer.exe 1456 wmplayer.exe 1408 TapiUnattend.exe 1408 TapiUnattend.exe 1408 TapiUnattend.exe 1408 TapiUnattend.exe 1408 TapiUnattend.exe 1408 TapiUnattend.exe 1408 TapiUnattend.exe 1408 TapiUnattend.exe 1408 TapiUnattend.exe 1408 TapiUnattend.exe 1408 TapiUnattend.exe 1408 TapiUnattend.exe 1408 TapiUnattend.exe 1408 TapiUnattend.exe 1408 TapiUnattend.exe 1408 TapiUnattend.exe 1408 TapiUnattend.exe 1408 TapiUnattend.exe 1408 TapiUnattend.exe 1408 TapiUnattend.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 1456 wmplayer.exe 1456 wmplayer.exe 1408 TapiUnattend.exe 1408 TapiUnattend.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2724 wmplayer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1688 wrote to memory of 1640 1688 SWU5109523I.exe 29 PID 1688 wrote to memory of 1640 1688 SWU5109523I.exe 29 PID 1688 wrote to memory of 1640 1688 SWU5109523I.exe 29 PID 1688 wrote to memory of 1640 1688 SWU5109523I.exe 29 PID 1688 wrote to memory of 1640 1688 SWU5109523I.exe 29 PID 1688 wrote to memory of 1640 1688 SWU5109523I.exe 29 PID 1688 wrote to memory of 1640 1688 SWU5109523I.exe 29 PID 1688 wrote to memory of 1640 1688 SWU5109523I.exe 29 PID 1688 wrote to memory of 2728 1688 SWU5109523I.exe 30 PID 1688 wrote to memory of 2728 1688 SWU5109523I.exe 30 PID 1688 wrote to memory of 2728 1688 SWU5109523I.exe 30 PID 1688 wrote to memory of 2728 1688 SWU5109523I.exe 30 PID 1688 wrote to memory of 2728 1688 SWU5109523I.exe 30 PID 1688 wrote to memory of 1292 1688 SWU5109523I.exe 31 PID 1688 wrote to memory of 1292 1688 SWU5109523I.exe 31 PID 1688 wrote to memory of 1292 1688 SWU5109523I.exe 31 PID 1688 wrote to memory of 1292 1688 SWU5109523I.exe 31 PID 1688 wrote to memory of 1292 1688 SWU5109523I.exe 31 PID 1688 wrote to memory of 1292 1688 SWU5109523I.exe 31 PID 1688 wrote to memory of 1292 1688 SWU5109523I.exe 31 PID 1688 wrote to memory of 1292 1688 SWU5109523I.exe 31 PID 1688 wrote to memory of 1292 1688 SWU5109523I.exe 31 PID 1688 wrote to memory of 1292 1688 SWU5109523I.exe 31 PID 1688 wrote to memory of 2932 1688 SWU5109523I.exe 32 PID 1688 wrote to memory of 2932 1688 SWU5109523I.exe 32 PID 1688 wrote to memory of 2932 1688 SWU5109523I.exe 32 PID 1688 wrote to memory of 2932 1688 SWU5109523I.exe 32 PID 1688 wrote to memory of 2932 1688 SWU5109523I.exe 32 PID 1688 wrote to memory of 2932 1688 SWU5109523I.exe 32 PID 1688 wrote to memory of 2932 1688 SWU5109523I.exe 32 PID 1688 wrote to memory of 2932 1688 SWU5109523I.exe 32 PID 1688 wrote to memory of 2932 1688 SWU5109523I.exe 32 PID 1688 wrote to memory of 2932 1688 SWU5109523I.exe 32 PID 1688 wrote to memory of 2288 1688 SWU5109523I.exe 33 PID 1688 wrote to memory of 2288 1688 SWU5109523I.exe 33 PID 1688 wrote to memory of 2288 1688 SWU5109523I.exe 33 PID 1688 wrote to memory of 2288 1688 SWU5109523I.exe 33 PID 1688 wrote to memory of 2288 1688 SWU5109523I.exe 33 PID 1688 wrote to memory of 2288 1688 SWU5109523I.exe 33 PID 1688 wrote to memory of 2288 1688 SWU5109523I.exe 33 PID 1688 wrote to memory of 2288 1688 SWU5109523I.exe 33 PID 1688 wrote to memory of 2980 1688 SWU5109523I.exe 34 PID 1688 wrote to memory of 2980 1688 SWU5109523I.exe 34 PID 1688 wrote to memory of 2980 1688 SWU5109523I.exe 34 PID 1688 wrote to memory of 2980 1688 SWU5109523I.exe 34 PID 1688 wrote to memory of 2980 1688 SWU5109523I.exe 34 PID 1688 wrote to memory of 2980 1688 SWU5109523I.exe 34 PID 1688 wrote to memory of 2980 1688 SWU5109523I.exe 34 PID 1688 wrote to memory of 2980 1688 SWU5109523I.exe 34 PID 1688 wrote to memory of 2276 1688 SWU5109523I.exe 35 PID 1688 wrote to memory of 2276 1688 SWU5109523I.exe 35 PID 1688 wrote to memory of 2276 1688 SWU5109523I.exe 35 PID 1688 wrote to memory of 2276 1688 SWU5109523I.exe 35 PID 1688 wrote to memory of 2276 1688 SWU5109523I.exe 35 PID 1688 wrote to memory of 2796 1688 SWU5109523I.exe 36 PID 1688 wrote to memory of 2796 1688 SWU5109523I.exe 36 PID 1688 wrote to memory of 2796 1688 SWU5109523I.exe 36 PID 1688 wrote to memory of 2796 1688 SWU5109523I.exe 36 PID 1688 wrote to memory of 2796 1688 SWU5109523I.exe 36 PID 1688 wrote to memory of 2796 1688 SWU5109523I.exe 36 PID 1688 wrote to memory of 2796 1688 SWU5109523I.exe 36 PID 1688 wrote to memory of 2796 1688 SWU5109523I.exe 36 PID 1688 wrote to memory of 2596 1688 SWU5109523I.exe 37 PID 1688 wrote to memory of 2596 1688 SWU5109523I.exe 37 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook wmplayer.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook wmplayer.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Users\Admin\AppData\Local\Temp\SWU5109523I.exe"C:\Users\Admin\AppData\Local\Temp\SWU5109523I.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Windows\System32\svchost.exe"C:\Windows\System32\svchost.exe"3⤵PID:1640
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵PID:2728
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe"3⤵PID:1292
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe"3⤵PID:2932
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"3⤵PID:2288
-
-
C:\Windows\System32\calc.exe"C:\Windows\System32\calc.exe"3⤵PID:2980
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵PID:2276
-
-
C:\Windows\regedit.exe"C:\Windows\regedit.exe"3⤵
- Runs regedit.exe
PID:2796
-
-
C:\Windows\System32\notepad.exe"C:\Windows\System32\notepad.exe"3⤵PID:2596
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe"3⤵PID:2456
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"3⤵PID:2976
-
-
C:\Program Files (x86)\Windows Media Player\wmplayer.exe"C:\Program Files (x86)\Windows Media Player\wmplayer.exe"3⤵
- Loads dropped DLL
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2724 -
C:\Users\Admin\AppData\Roaming\IALvGUT.exe"C:\Users\Admin\AppData\Roaming\IALvGUT.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2452 -
C:\Windows\System32\calc.exe"C:\Windows\System32\calc.exe"5⤵PID:2880
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe"5⤵PID:1664
-
-
C:\Windows\System32\notepad.exe"C:\Windows\System32\notepad.exe"5⤵PID:1612
-
-
C:\Program Files (x86)\Windows Media Player\wmplayer.exe"C:\Program Files (x86)\Windows Media Player\wmplayer.exe"5⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1456 -
C:\Windows\SysWOW64\TapiUnattend.exe"C:\Windows\SysWOW64\TapiUnattend.exe"6⤵
- Adds policy Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1408
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1298544033-3225604241-2703760938-1000\0f5007522459c86e95ffcc62f32308f1_e3fd1d67-4513-4809-a7f1-bf54bd53bdbc
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1298544033-3225604241-2703760938-1000\0f5007522459c86e95ffcc62f32308f1_e3fd1d67-4513-4809-a7f1-bf54bd53bdbc
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
Filesize
1.6MB
MD50815923728c22dbce41267fcc92aa214
SHA1e9fff8ffde4368dc589398dabb509ae3b13fc4d7
SHA25630b4e1df558507997345b1409de5a1ea4f777af6b185d5d860c28a3fdfd6e079
SHA512ef16b7be0fcc7500719b9008d840532ab9137cbc22bd9bdb56aebdf4d321ff055701f97ed220c5eb66146651d604470df717ca116706ffd12398ed3a597e136b