Analysis
-
max time kernel
147s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-11-2024 08:12
Static task
static1
Behavioral task
behavioral1
Sample
Scan copy.exe
Resource
win7-20240903-en
General
-
Target
Scan copy.exe
-
Size
704KB
-
MD5
8c4da707092623f03586e61f56755840
-
SHA1
69be0cb3d2d2a7930c675449636d988f22d5f1e7
-
SHA256
43e710d54cc34ae668a10b0ce9e89fd4f7d147cef34c7d44275ec96be9cfb901
-
SHA512
a4380540eab3bdf8c5d4a0509900a2bebe6b2d0d2778f75a9c393119b6b75db5144fe340913c1104447223526c2388a01a8df82470e0e24312e09a3b1ddd5f44
-
SSDEEP
12288:K2sv+SGjpA3yKUUo6a+bJCj64DG6rGdb7XHZH/3hexOG0CesaCvzCnYb+iXw:K2xj8JCu4XrGRB/3hDRwLCnYnw
Malware Config
Extracted
lokibot
http://94.156.177.41/simple/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Lokibot family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid Process 2736 powershell.exe 2852 powershell.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
Scan copy.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Scan copy.exe Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook Scan copy.exe Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook Scan copy.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Scan copy.exedescription pid Process procid_target PID 1588 set thread context of 2608 1588 Scan copy.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Scan copy.exepowershell.exepowershell.exeschtasks.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Scan copy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
Scan copy.exepowershell.exepowershell.exepid Process 1588 Scan copy.exe 1588 Scan copy.exe 2736 powershell.exe 2852 powershell.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
Scan copy.exepid Process 2608 Scan copy.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
Scan copy.exepowershell.exepowershell.exeScan copy.exedescription pid Process Token: SeDebugPrivilege 1588 Scan copy.exe Token: SeDebugPrivilege 2736 powershell.exe Token: SeDebugPrivilege 2852 powershell.exe Token: SeDebugPrivilege 2608 Scan copy.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
Scan copy.exedescription pid Process procid_target PID 1588 wrote to memory of 2852 1588 Scan copy.exe 31 PID 1588 wrote to memory of 2852 1588 Scan copy.exe 31 PID 1588 wrote to memory of 2852 1588 Scan copy.exe 31 PID 1588 wrote to memory of 2852 1588 Scan copy.exe 31 PID 1588 wrote to memory of 2736 1588 Scan copy.exe 33 PID 1588 wrote to memory of 2736 1588 Scan copy.exe 33 PID 1588 wrote to memory of 2736 1588 Scan copy.exe 33 PID 1588 wrote to memory of 2736 1588 Scan copy.exe 33 PID 1588 wrote to memory of 2744 1588 Scan copy.exe 34 PID 1588 wrote to memory of 2744 1588 Scan copy.exe 34 PID 1588 wrote to memory of 2744 1588 Scan copy.exe 34 PID 1588 wrote to memory of 2744 1588 Scan copy.exe 34 PID 1588 wrote to memory of 2608 1588 Scan copy.exe 37 PID 1588 wrote to memory of 2608 1588 Scan copy.exe 37 PID 1588 wrote to memory of 2608 1588 Scan copy.exe 37 PID 1588 wrote to memory of 2608 1588 Scan copy.exe 37 PID 1588 wrote to memory of 2608 1588 Scan copy.exe 37 PID 1588 wrote to memory of 2608 1588 Scan copy.exe 37 PID 1588 wrote to memory of 2608 1588 Scan copy.exe 37 PID 1588 wrote to memory of 2608 1588 Scan copy.exe 37 PID 1588 wrote to memory of 2608 1588 Scan copy.exe 37 PID 1588 wrote to memory of 2608 1588 Scan copy.exe 37 -
outlook_office_path 1 IoCs
Processes:
Scan copy.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook Scan copy.exe -
outlook_win_path 1 IoCs
Processes:
Scan copy.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Scan copy.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Scan copy.exe"C:\Users\Admin\AppData\Local\Temp\Scan copy.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Scan copy.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vLQwEscoQr.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vLQwEscoQr" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE273.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2744
-
-
C:\Users\Admin\AppData\Local\Temp\Scan copy.exe"C:\Users\Admin\AppData\Local\Temp\Scan copy.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2608
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD537827fe41a925f4303073fb4a7562148
SHA1dc2c09d98810d2f334a1bc93f00be6611f044821
SHA25638b9911909b761fe9f0ca4314db43fb32bc30b6270d28c5e785dd302c9b2634d
SHA5122285165f1dd0584a3cc3560ba02ea66ce81bb805df94fff92ba35e9989afbe3f164dc9ed522507f9a342509194175d66e56c2438562e206b9107ab1593251f5e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3533259084-2542256011-65585152-1000\0f5007522459c86e95ffcc62f32308f1_38b42d9b-3e83-45f4-8789-a30be34574b0
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3533259084-2542256011-65585152-1000\0f5007522459c86e95ffcc62f32308f1_38b42d9b-3e83-45f4-8789-a30be34574b0
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5cc022e3fe40e02e322f7fdece81b8716
SHA16c774f7f7095a43305ed3e8339ceada648d60a57
SHA2561b22a74585ee06280e841ed90a5c9c17ce6e3f61e7f6ee893015d7a67debb2f6
SHA5124718ca6bf32252279fa2fff1672a9f7cbe7392d85a168337f08d73f0608f85670f32e3d47503adc6a4a69642fb708ee92b272044111352bc1bcf006e39336a32