Analysis
-
max time kernel
139s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-10-2024 06:41
Static task
static1
Behavioral task
behavioral1
Sample
4184c85c39e0309f6e841530b9b08a2a.exe
Resource
win7-20240903-en
General
-
Target
4184c85c39e0309f6e841530b9b08a2a.exe
-
Size
555KB
-
MD5
4184c85c39e0309f6e841530b9b08a2a
-
SHA1
44034fffb3079ede732ccb37af9a737637c90ac6
-
SHA256
08591ed45402ad065bab1aaf06a05a2d7c9264695b00299f5059ebaf26584a59
-
SHA512
28015d2212af15084a664535a1783d0f26c249a4e465bd338ee64b7e9ea822effc9629a941c500ac16052ddb1d1b92ae658e1f8375d1df9319ba4ce2c3c85cc5
-
SSDEEP
12288:ZfaDPw1Qk89TmyP0KKWIogkr9ck/q84fJqMxMTYRb6W7Ly8Sunx3M8AgjEJWy:ZSLw9gTFP3gm99/v4BqyGW7S2Gt
Malware Config
Extracted
lokibot
http://touxzw.ir/alpha2/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Lokibot family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
4184c85c39e0309f6e841530b9b08a2a.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 4184c85c39e0309f6e841530b9b08a2a.exe Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook 4184c85c39e0309f6e841530b9b08a2a.exe Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook 4184c85c39e0309f6e841530b9b08a2a.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
4184c85c39e0309f6e841530b9b08a2a.exedescription pid process target process PID 2900 set thread context of 2760 2900 4184c85c39e0309f6e841530b9b08a2a.exe 4184c85c39e0309f6e841530b9b08a2a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.exe4184c85c39e0309f6e841530b9b08a2a.exe4184c85c39e0309f6e841530b9b08a2a.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4184c85c39e0309f6e841530b9b08a2a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4184c85c39e0309f6e841530b9b08a2a.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
4184c85c39e0309f6e841530b9b08a2a.exepowershell.exepid process 2900 4184c85c39e0309f6e841530b9b08a2a.exe 2900 4184c85c39e0309f6e841530b9b08a2a.exe 2900 4184c85c39e0309f6e841530b9b08a2a.exe 2184 powershell.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
4184c85c39e0309f6e841530b9b08a2a.exepid process 2760 4184c85c39e0309f6e841530b9b08a2a.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
4184c85c39e0309f6e841530b9b08a2a.exepowershell.exe4184c85c39e0309f6e841530b9b08a2a.exedescription pid process Token: SeDebugPrivilege 2900 4184c85c39e0309f6e841530b9b08a2a.exe Token: SeDebugPrivilege 2184 powershell.exe Token: SeDebugPrivilege 2760 4184c85c39e0309f6e841530b9b08a2a.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
4184c85c39e0309f6e841530b9b08a2a.exedescription pid process target process PID 2900 wrote to memory of 2184 2900 4184c85c39e0309f6e841530b9b08a2a.exe powershell.exe PID 2900 wrote to memory of 2184 2900 4184c85c39e0309f6e841530b9b08a2a.exe powershell.exe PID 2900 wrote to memory of 2184 2900 4184c85c39e0309f6e841530b9b08a2a.exe powershell.exe PID 2900 wrote to memory of 2184 2900 4184c85c39e0309f6e841530b9b08a2a.exe powershell.exe PID 2900 wrote to memory of 2760 2900 4184c85c39e0309f6e841530b9b08a2a.exe 4184c85c39e0309f6e841530b9b08a2a.exe PID 2900 wrote to memory of 2760 2900 4184c85c39e0309f6e841530b9b08a2a.exe 4184c85c39e0309f6e841530b9b08a2a.exe PID 2900 wrote to memory of 2760 2900 4184c85c39e0309f6e841530b9b08a2a.exe 4184c85c39e0309f6e841530b9b08a2a.exe PID 2900 wrote to memory of 2760 2900 4184c85c39e0309f6e841530b9b08a2a.exe 4184c85c39e0309f6e841530b9b08a2a.exe PID 2900 wrote to memory of 2760 2900 4184c85c39e0309f6e841530b9b08a2a.exe 4184c85c39e0309f6e841530b9b08a2a.exe PID 2900 wrote to memory of 2760 2900 4184c85c39e0309f6e841530b9b08a2a.exe 4184c85c39e0309f6e841530b9b08a2a.exe PID 2900 wrote to memory of 2760 2900 4184c85c39e0309f6e841530b9b08a2a.exe 4184c85c39e0309f6e841530b9b08a2a.exe PID 2900 wrote to memory of 2760 2900 4184c85c39e0309f6e841530b9b08a2a.exe 4184c85c39e0309f6e841530b9b08a2a.exe PID 2900 wrote to memory of 2760 2900 4184c85c39e0309f6e841530b9b08a2a.exe 4184c85c39e0309f6e841530b9b08a2a.exe PID 2900 wrote to memory of 2760 2900 4184c85c39e0309f6e841530b9b08a2a.exe 4184c85c39e0309f6e841530b9b08a2a.exe -
outlook_office_path 1 IoCs
Processes:
4184c85c39e0309f6e841530b9b08a2a.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook 4184c85c39e0309f6e841530b9b08a2a.exe -
outlook_win_path 1 IoCs
Processes:
4184c85c39e0309f6e841530b9b08a2a.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 4184c85c39e0309f6e841530b9b08a2a.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4184c85c39e0309f6e841530b9b08a2a.exe"C:\Users\Admin\AppData\Local\Temp\4184c85c39e0309f6e841530b9b08a2a.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\4184c85c39e0309f6e841530b9b08a2a.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2184
-
-
C:\Users\Admin\AppData\Local\Temp\4184c85c39e0309f6e841530b9b08a2a.exe"C:\Users\Admin\AppData\Local\Temp\4184c85c39e0309f6e841530b9b08a2a.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2760
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1488793075-819845221-1497111674-1000\0f5007522459c86e95ffcc62f32308f1_18cc84e5-41c1-45e6-bdc9-06ff0c9e128a
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1488793075-819845221-1497111674-1000\0f5007522459c86e95ffcc62f32308f1_18cc84e5-41c1-45e6-bdc9-06ff0c9e128a
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b