Analysis
-
max time kernel
95s -
max time network
99s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-09-2024 13:10
Static task
static1
Behavioral task
behavioral1
Sample
SWIFT Transfer(103)CMRTG24264000825.exe
Resource
win7-20240903-en
General
-
Target
SWIFT Transfer(103)CMRTG24264000825.exe
-
Size
560KB
-
MD5
09d540fb3cd0d08a7e0b80279e24edda
-
SHA1
135468d20731746f2971a2d54ab2d427d9a268fa
-
SHA256
da670b909c2881ec6c0215bdebab544f72aca4e56af99581723f7cd08065dd60
-
SHA512
86979e8e02e7c5c1b0b555e7394d232110dbf027798bb87fa4afddaf7d28e4b292ec36e2ca7537710e0133d66b9d126aa16ccc419b74224da7158a4fde9186c3
-
SSDEEP
12288:Za8bQbYz7Jyj+z4AI1x13Ou4JsVGi+mXbsPKiB7XXQkR:ZpIY464AI1nOussgiRifH
Malware Config
Extracted
lokibot
http://168.100.10.152/index.php/7953330748856
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid Process 2768 powershell.exe 2920 powershell.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
SWIFT Transfer(103)CMRTG24264000825.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook SWIFT Transfer(103)CMRTG24264000825.exe Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook SWIFT Transfer(103)CMRTG24264000825.exe Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook SWIFT Transfer(103)CMRTG24264000825.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
SWIFT Transfer(103)CMRTG24264000825.exedescription pid Process procid_target PID 2716 set thread context of 2360 2716 SWIFT Transfer(103)CMRTG24264000825.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
SWIFT Transfer(103)CMRTG24264000825.exepowershell.exepowershell.exeschtasks.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWIFT Transfer(103)CMRTG24264000825.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
SWIFT Transfer(103)CMRTG24264000825.exepowershell.exepowershell.exepid Process 2716 SWIFT Transfer(103)CMRTG24264000825.exe 2716 SWIFT Transfer(103)CMRTG24264000825.exe 2716 SWIFT Transfer(103)CMRTG24264000825.exe 2716 SWIFT Transfer(103)CMRTG24264000825.exe 2716 SWIFT Transfer(103)CMRTG24264000825.exe 2716 SWIFT Transfer(103)CMRTG24264000825.exe 2716 SWIFT Transfer(103)CMRTG24264000825.exe 2768 powershell.exe 2920 powershell.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
SWIFT Transfer(103)CMRTG24264000825.exepid Process 2360 SWIFT Transfer(103)CMRTG24264000825.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
SWIFT Transfer(103)CMRTG24264000825.exepowershell.exepowershell.exeSWIFT Transfer(103)CMRTG24264000825.exedescription pid Process Token: SeDebugPrivilege 2716 SWIFT Transfer(103)CMRTG24264000825.exe Token: SeDebugPrivilege 2920 powershell.exe Token: SeDebugPrivilege 2768 powershell.exe Token: SeDebugPrivilege 2360 SWIFT Transfer(103)CMRTG24264000825.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
SWIFT Transfer(103)CMRTG24264000825.exedescription pid Process procid_target PID 2716 wrote to memory of 2768 2716 SWIFT Transfer(103)CMRTG24264000825.exe 29 PID 2716 wrote to memory of 2768 2716 SWIFT Transfer(103)CMRTG24264000825.exe 29 PID 2716 wrote to memory of 2768 2716 SWIFT Transfer(103)CMRTG24264000825.exe 29 PID 2716 wrote to memory of 2768 2716 SWIFT Transfer(103)CMRTG24264000825.exe 29 PID 2716 wrote to memory of 2920 2716 SWIFT Transfer(103)CMRTG24264000825.exe 31 PID 2716 wrote to memory of 2920 2716 SWIFT Transfer(103)CMRTG24264000825.exe 31 PID 2716 wrote to memory of 2920 2716 SWIFT Transfer(103)CMRTG24264000825.exe 31 PID 2716 wrote to memory of 2920 2716 SWIFT Transfer(103)CMRTG24264000825.exe 31 PID 2716 wrote to memory of 2936 2716 SWIFT Transfer(103)CMRTG24264000825.exe 32 PID 2716 wrote to memory of 2936 2716 SWIFT Transfer(103)CMRTG24264000825.exe 32 PID 2716 wrote to memory of 2936 2716 SWIFT Transfer(103)CMRTG24264000825.exe 32 PID 2716 wrote to memory of 2936 2716 SWIFT Transfer(103)CMRTG24264000825.exe 32 PID 2716 wrote to memory of 2360 2716 SWIFT Transfer(103)CMRTG24264000825.exe 35 PID 2716 wrote to memory of 2360 2716 SWIFT Transfer(103)CMRTG24264000825.exe 35 PID 2716 wrote to memory of 2360 2716 SWIFT Transfer(103)CMRTG24264000825.exe 35 PID 2716 wrote to memory of 2360 2716 SWIFT Transfer(103)CMRTG24264000825.exe 35 PID 2716 wrote to memory of 2360 2716 SWIFT Transfer(103)CMRTG24264000825.exe 35 PID 2716 wrote to memory of 2360 2716 SWIFT Transfer(103)CMRTG24264000825.exe 35 PID 2716 wrote to memory of 2360 2716 SWIFT Transfer(103)CMRTG24264000825.exe 35 PID 2716 wrote to memory of 2360 2716 SWIFT Transfer(103)CMRTG24264000825.exe 35 PID 2716 wrote to memory of 2360 2716 SWIFT Transfer(103)CMRTG24264000825.exe 35 PID 2716 wrote to memory of 2360 2716 SWIFT Transfer(103)CMRTG24264000825.exe 35 -
outlook_office_path 1 IoCs
Processes:
SWIFT Transfer(103)CMRTG24264000825.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook SWIFT Transfer(103)CMRTG24264000825.exe -
outlook_win_path 1 IoCs
Processes:
SWIFT Transfer(103)CMRTG24264000825.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook SWIFT Transfer(103)CMRTG24264000825.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SWIFT Transfer(103)CMRTG24264000825.exe"C:\Users\Admin\AppData\Local\Temp\SWIFT Transfer(103)CMRTG24264000825.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SWIFT Transfer(103)CMRTG24264000825.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\oFdqWWxBxGRYb.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2920
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\oFdqWWxBxGRYb" /XML "C:\Users\Admin\AppData\Local\Temp\tmp51F7.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2936
-
-
C:\Users\Admin\AppData\Local\Temp\SWIFT Transfer(103)CMRTG24264000825.exe"C:\Users\Admin\AppData\Local\Temp\SWIFT Transfer(103)CMRTG24264000825.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2360
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5352ed34ac1be38d96fdedd7725f1e9f7
SHA1804844b2ff97be389e88ce2b942cec1bf0178211
SHA256a14293cbb65fecdc182bec43db028c01653804b6bc10e899fe2820361cd85bbf
SHA512ca0c64de314ee76b677c6c97c355d80c50872939a5025d9c34862995f5f75f0e78f3ef4502505ff21bcb3a1a6de48b4fa6577c4b6bb4ebe23a578019531b068c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-457978338-2990298471-2379561640-1000\0f5007522459c86e95ffcc62f32308f1_7ab03691-fc7c-4787-903d-423aed4b9dc2
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-457978338-2990298471-2379561640-1000\0f5007522459c86e95ffcc62f32308f1_7ab03691-fc7c-4787-903d-423aed4b9dc2
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b