Analysis
-
max time kernel
141s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20250207-en -
resource tags
arch:x64arch:x86image:win7-20250207-enlocale:en-usos:windows7-x64system -
submitted
25/02/2025, 03:52
Static task
static1
Behavioral task
behavioral1
Sample
Bank Slip pdf.exe
Resource
win7-20250207-en
General
-
Target
Bank Slip pdf.exe
-
Size
719KB
-
MD5
4e4108ccf43fde81b96e2606d38628a0
-
SHA1
7e557a4e252df3f86b6fa10e61d558ed15727345
-
SHA256
9f259eea8c8508b1b3c77ebde3441e0c8618e253739e4ce469a93d9fd33264af
-
SHA512
3fe601d94128cbca5a506ed88fcd45b16e69fdd8e3ff85b3286dc8039479c1dd3eaecff62d7126902a742fbeaee301485f1d011720d263883698dbc20b2edd4e
-
SSDEEP
12288:WdOWWvUe3yT2+gGYuSBAlz68Xbi1UfkNyC63r47ofWS42q0R7E0UkyT27kR:ooUe0ke+sekkod747A42qqANpX
Malware Config
Extracted
lokibot
http://94.156.177.41/sss1/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Lokibot family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2924 powershell.exe 2916 powershell.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 272 set thread context of 268 272 Bank Slip pdf.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bank Slip pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2400 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 272 Bank Slip pdf.exe 272 Bank Slip pdf.exe 272 Bank Slip pdf.exe 2916 powershell.exe 2924 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 272 Bank Slip pdf.exe Token: SeDebugPrivilege 2916 powershell.exe Token: SeDebugPrivilege 2924 powershell.exe Token: SeDebugPrivilege 268 RegSvcs.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 272 wrote to memory of 2924 272 Bank Slip pdf.exe 30 PID 272 wrote to memory of 2924 272 Bank Slip pdf.exe 30 PID 272 wrote to memory of 2924 272 Bank Slip pdf.exe 30 PID 272 wrote to memory of 2924 272 Bank Slip pdf.exe 30 PID 272 wrote to memory of 2916 272 Bank Slip pdf.exe 32 PID 272 wrote to memory of 2916 272 Bank Slip pdf.exe 32 PID 272 wrote to memory of 2916 272 Bank Slip pdf.exe 32 PID 272 wrote to memory of 2916 272 Bank Slip pdf.exe 32 PID 272 wrote to memory of 2400 272 Bank Slip pdf.exe 33 PID 272 wrote to memory of 2400 272 Bank Slip pdf.exe 33 PID 272 wrote to memory of 2400 272 Bank Slip pdf.exe 33 PID 272 wrote to memory of 2400 272 Bank Slip pdf.exe 33 PID 272 wrote to memory of 268 272 Bank Slip pdf.exe 36 PID 272 wrote to memory of 268 272 Bank Slip pdf.exe 36 PID 272 wrote to memory of 268 272 Bank Slip pdf.exe 36 PID 272 wrote to memory of 268 272 Bank Slip pdf.exe 36 PID 272 wrote to memory of 268 272 Bank Slip pdf.exe 36 PID 272 wrote to memory of 268 272 Bank Slip pdf.exe 36 PID 272 wrote to memory of 268 272 Bank Slip pdf.exe 36 PID 272 wrote to memory of 268 272 Bank Slip pdf.exe 36 PID 272 wrote to memory of 268 272 Bank Slip pdf.exe 36 PID 272 wrote to memory of 268 272 Bank Slip pdf.exe 36 PID 272 wrote to memory of 268 272 Bank Slip pdf.exe 36 PID 272 wrote to memory of 268 272 Bank Slip pdf.exe 36 PID 272 wrote to memory of 268 272 Bank Slip pdf.exe 36 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Bank Slip pdf.exe"C:\Users\Admin\AppData\Local\Temp\Bank Slip pdf.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:272 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Bank Slip pdf.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\AOWopqYr.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\AOWopqYr" /XML "C:\Users\Admin\AppData\Local\Temp\tmp97DC.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2400
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:268
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5586894502718d6dcfe417f588a442b41
SHA14f00b851ba1546964f520e53be6da520cafa9cc4
SHA256b346196cb44a9d32fb5f4b0e4f5e6cada1616f50370b4455deb0df616e788927
SHA5128f643bd20bbc0a053dbcf657efbc38020c21b0749d543ac7cb322f6c5edd3ca9b739a53789ae100e79a17b841a9e8f4b7e7d3b940d79b18623e1b94103926554
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-677481364-2238709445-1347953534-1000\0f5007522459c86e95ffcc62f32308f1_b67419a8-1367-45a7-8bd1-a95b62abbe82
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-677481364-2238709445-1347953534-1000\0f5007522459c86e95ffcc62f32308f1_b67419a8-1367-45a7-8bd1-a95b62abbe82
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\YGXYBC4AI6TFWGY3YV0V.temp
Filesize7KB
MD560dd81964b064676b5d3380a5b8cfd7f
SHA1ecd078759906333d7a7e8655fc8e71829dab84da
SHA256912b8db12e175aaed51287c22d2de099001d7b62f7d1aaf6c5c78a562c6713fa
SHA51247efe4c381c5b85b722973e00865ef3d36d89554b56fffe8e7219726c228482feccec793721fff582d24c833eeda06c5f091957a8fb793d734e584b3efe654bc