Analysis
-
max time kernel
129s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
02-08-2024 13:24
Static task
static1
Behavioral task
behavioral1
Sample
85c0413d7d9487f752bd2b8271337606.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
85c0413d7d9487f752bd2b8271337606.exe
Resource
win10v2004-20240730-en
General
-
Target
85c0413d7d9487f752bd2b8271337606.exe
-
Size
598KB
-
MD5
85c0413d7d9487f752bd2b8271337606
-
SHA1
4c684ec979fcbafd08331879fdbe0ba3e4c2c494
-
SHA256
cc34009402c9e1a52c70b4f88a817c974a2fc454d4f1b7dbb3cdd21c24fbc073
-
SHA512
277ee8f9928c12459df2d65afc96bd139c9593af08c2ca995cc5165cacafd8e0194b05aa618a43a12f9c04b64ff532979f8346784fe3b59a133c6a0bacd39aa6
-
SSDEEP
12288:AcrNS33L10QdrX6X1n3apum4LIsXudBob4Z6lVSeJuBzUq26bUAd1:jNA3R5drXG13IutIBomEJocKUY
Malware Config
Extracted
lokibot
http://94.156.66.169:5734/topwttsg/Panel/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Executes dropped EXE 4 IoCs
pid Process 2612 erdyuft.sfx.exe 2224 erdyuft.exe 1312 erdyuft.exe 1896 erdyuft.exe -
Loads dropped DLL 7 IoCs
pid Process 2396 cmd.exe 2612 erdyuft.sfx.exe 2612 erdyuft.sfx.exe 2612 erdyuft.sfx.exe 2612 erdyuft.sfx.exe 2224 erdyuft.exe 2224 erdyuft.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook erdyuft.exe Key opened \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook erdyuft.exe Key opened \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook erdyuft.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2224 set thread context of 1312 2224 erdyuft.exe 34 PID 2224 set thread context of 1896 2224 erdyuft.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 85c0413d7d9487f752bd2b8271337606.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language erdyuft.sfx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language erdyuft.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2224 erdyuft.exe Token: SeDebugPrivilege 1312 erdyuft.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2092 wrote to memory of 2396 2092 85c0413d7d9487f752bd2b8271337606.exe 30 PID 2092 wrote to memory of 2396 2092 85c0413d7d9487f752bd2b8271337606.exe 30 PID 2092 wrote to memory of 2396 2092 85c0413d7d9487f752bd2b8271337606.exe 30 PID 2092 wrote to memory of 2396 2092 85c0413d7d9487f752bd2b8271337606.exe 30 PID 2396 wrote to memory of 2612 2396 cmd.exe 32 PID 2396 wrote to memory of 2612 2396 cmd.exe 32 PID 2396 wrote to memory of 2612 2396 cmd.exe 32 PID 2396 wrote to memory of 2612 2396 cmd.exe 32 PID 2612 wrote to memory of 2224 2612 erdyuft.sfx.exe 33 PID 2612 wrote to memory of 2224 2612 erdyuft.sfx.exe 33 PID 2612 wrote to memory of 2224 2612 erdyuft.sfx.exe 33 PID 2612 wrote to memory of 2224 2612 erdyuft.sfx.exe 33 PID 2224 wrote to memory of 1312 2224 erdyuft.exe 34 PID 2224 wrote to memory of 1312 2224 erdyuft.exe 34 PID 2224 wrote to memory of 1312 2224 erdyuft.exe 34 PID 2224 wrote to memory of 1312 2224 erdyuft.exe 34 PID 2224 wrote to memory of 1312 2224 erdyuft.exe 34 PID 2224 wrote to memory of 1312 2224 erdyuft.exe 34 PID 2224 wrote to memory of 1312 2224 erdyuft.exe 34 PID 2224 wrote to memory of 1312 2224 erdyuft.exe 34 PID 2224 wrote to memory of 1312 2224 erdyuft.exe 34 PID 2224 wrote to memory of 1312 2224 erdyuft.exe 34 PID 2224 wrote to memory of 1896 2224 erdyuft.exe 35 PID 2224 wrote to memory of 1896 2224 erdyuft.exe 35 PID 2224 wrote to memory of 1896 2224 erdyuft.exe 35 PID 2224 wrote to memory of 1896 2224 erdyuft.exe 35 PID 2224 wrote to memory of 1896 2224 erdyuft.exe 35 PID 2224 wrote to memory of 1896 2224 erdyuft.exe 35 PID 2224 wrote to memory of 1896 2224 erdyuft.exe 35 PID 2224 wrote to memory of 1896 2224 erdyuft.exe 35 PID 2224 wrote to memory of 1896 2224 erdyuft.exe 35 PID 2224 wrote to memory of 1896 2224 erdyuft.exe 35 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook erdyuft.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook erdyuft.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\85c0413d7d9487f752bd2b8271337606.exe"C:\Users\Admin\AppData\Local\Temp\85c0413d7d9487f752bd2b8271337606.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\dystsdf.cmd" "2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Users\Admin\AppData\Local\Temp\erdyuft.sfx.exeerdyuft.sfx.exe -phnytgfredcsdyethnymkdesppodtyuhngfszafugyRhvqxsdfHbgnmeG -dC:\Users\Admin\AppData\Local\Temp3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Users\Admin\AppData\Local\Temp\erdyuft.exe"C:\Users\Admin\AppData\Local\Temp\erdyuft.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Users\Admin\AppData\Local\Temp\erdyuft.exeC:\Users\Admin\AppData\Local\Temp\erdyuft.exe5⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1312
-
-
C:\Users\Admin\AppData\Local\Temp\erdyuft.exeC:\Users\Admin\AppData\Local\Temp\erdyuft.exe5⤵
- Executes dropped EXE
PID:1896
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
18KB
MD5ea84466c67450b0f34f475cbe04832d8
SHA1e3b64b29c0e3164c4d42e86e424e8e595201fded
SHA256e992c287e4ad3ed644d890f13da248d541350cffd0262f9198827c209b8a8882
SHA5121a9d4bd90693fe32328fb913c54cdc89e277e28ac70f57c750d195f1825bd16565bccc154a394ed310dbed99a780b2f99dc4eef378d63a7f28b4b737809d2883
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3450744190-3404161390-554719085-1000\0f5007522459c86e95ffcc62f32308f1_35dd7637-4d7c-4a57-bd86-689f7bd65008
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3450744190-3404161390-554719085-1000\0f5007522459c86e95ffcc62f32308f1_35dd7637-4d7c-4a57-bd86-689f7bd65008
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
Filesize
304KB
MD54109d393c43317fa42d6ea533cd90a7d
SHA1c8d811d5c9cd5f475366c57a60edc5ac8d2d226f
SHA256ecb80b7eca8b6897efc2d4fa737949c1816d3cfae661ad683fcd077ad6aae0b0
SHA512590c162bc5927117e76537de48e1f88ee3a471534fbd1f5a67d73a1136eef8e3cfdfc1226c121631a9b4e3982c903fffc6cd77c72647ecbf44debe2563e7e295
-
Filesize
458KB
MD58b25647a4b1e1ee8088d1fc719b81006
SHA1a32fae7278073301f9a2f52003cd9fcb58800680
SHA256931b7c67b63ed963e6a662422fd215ccca1ded5769e2b55aecbcc7707ee048ac
SHA512e16f0e26f6231afe4bf717f0f14693c8bf7e4b4440468ed7672ebae0b32e4c14ed11beea46f193ae0459c11a489651d67e88a75da77e3e52c984dde656a64bc9