Analysis
-
max time kernel
140s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
03-08-2024 01:56
Static task
static1
Behavioral task
behavioral1
Sample
abeeca1676f089cfcc80ad5126fe4849b701bf185aebb30ab96b7c89490a73b3.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
abeeca1676f089cfcc80ad5126fe4849b701bf185aebb30ab96b7c89490a73b3.exe
Resource
win10v2004-20240802-en
General
-
Target
abeeca1676f089cfcc80ad5126fe4849b701bf185aebb30ab96b7c89490a73b3.exe
-
Size
735KB
-
MD5
52b90d1eed8e25aeebdce06a38f093dc
-
SHA1
7bbb45387c64ee4288d0d6996084dce62f1edbb3
-
SHA256
abeeca1676f089cfcc80ad5126fe4849b701bf185aebb30ab96b7c89490a73b3
-
SHA512
3cc6ad209526984d669fc38c8270368563650f3061d47703de4166a79c9ee11553076a1a3ab9e4d79ece93f5e17cd4afebc671642f5b86a591f89c7ff9e4de4c
-
SSDEEP
12288:IcrNS33L10QdrX4tf4nZWGCLIsXqCevUVeq+pzsvv3C1ONYKdO9OUqFRjnhRNdAC:7NA3R5drX4R4Zu6CHVeq+OxNYaO9/Yrt
Malware Config
Extracted
lokibot
http://94.156.66.169:5734/topwttsg/Panel/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Executes dropped EXE 4 IoCs
pid Process 2904 hdfgthxfc.sfx.exe 1560 hdfgthxfc.exe 2092 hdfgthxfc.exe 2848 hdfgthxfc.exe -
Loads dropped DLL 7 IoCs
pid Process 2824 cmd.exe 2904 hdfgthxfc.sfx.exe 2904 hdfgthxfc.sfx.exe 2904 hdfgthxfc.sfx.exe 2904 hdfgthxfc.sfx.exe 1560 hdfgthxfc.exe 1560 hdfgthxfc.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook hdfgthxfc.exe Key opened \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook hdfgthxfc.exe Key opened \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook hdfgthxfc.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1560 set thread context of 2092 1560 hdfgthxfc.exe 34 PID 1560 set thread context of 2848 1560 hdfgthxfc.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hdfgthxfc.sfx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hdfgthxfc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language abeeca1676f089cfcc80ad5126fe4849b701bf185aebb30ab96b7c89490a73b3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1560 hdfgthxfc.exe Token: SeDebugPrivilege 2092 hdfgthxfc.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2072 wrote to memory of 2824 2072 abeeca1676f089cfcc80ad5126fe4849b701bf185aebb30ab96b7c89490a73b3.exe 30 PID 2072 wrote to memory of 2824 2072 abeeca1676f089cfcc80ad5126fe4849b701bf185aebb30ab96b7c89490a73b3.exe 30 PID 2072 wrote to memory of 2824 2072 abeeca1676f089cfcc80ad5126fe4849b701bf185aebb30ab96b7c89490a73b3.exe 30 PID 2072 wrote to memory of 2824 2072 abeeca1676f089cfcc80ad5126fe4849b701bf185aebb30ab96b7c89490a73b3.exe 30 PID 2824 wrote to memory of 2904 2824 cmd.exe 32 PID 2824 wrote to memory of 2904 2824 cmd.exe 32 PID 2824 wrote to memory of 2904 2824 cmd.exe 32 PID 2824 wrote to memory of 2904 2824 cmd.exe 32 PID 2904 wrote to memory of 1560 2904 hdfgthxfc.sfx.exe 33 PID 2904 wrote to memory of 1560 2904 hdfgthxfc.sfx.exe 33 PID 2904 wrote to memory of 1560 2904 hdfgthxfc.sfx.exe 33 PID 2904 wrote to memory of 1560 2904 hdfgthxfc.sfx.exe 33 PID 1560 wrote to memory of 2092 1560 hdfgthxfc.exe 34 PID 1560 wrote to memory of 2092 1560 hdfgthxfc.exe 34 PID 1560 wrote to memory of 2092 1560 hdfgthxfc.exe 34 PID 1560 wrote to memory of 2092 1560 hdfgthxfc.exe 34 PID 1560 wrote to memory of 2092 1560 hdfgthxfc.exe 34 PID 1560 wrote to memory of 2092 1560 hdfgthxfc.exe 34 PID 1560 wrote to memory of 2092 1560 hdfgthxfc.exe 34 PID 1560 wrote to memory of 2092 1560 hdfgthxfc.exe 34 PID 1560 wrote to memory of 2092 1560 hdfgthxfc.exe 34 PID 1560 wrote to memory of 2092 1560 hdfgthxfc.exe 34 PID 1560 wrote to memory of 2848 1560 hdfgthxfc.exe 35 PID 1560 wrote to memory of 2848 1560 hdfgthxfc.exe 35 PID 1560 wrote to memory of 2848 1560 hdfgthxfc.exe 35 PID 1560 wrote to memory of 2848 1560 hdfgthxfc.exe 35 PID 1560 wrote to memory of 2848 1560 hdfgthxfc.exe 35 PID 1560 wrote to memory of 2848 1560 hdfgthxfc.exe 35 PID 1560 wrote to memory of 2848 1560 hdfgthxfc.exe 35 PID 1560 wrote to memory of 2848 1560 hdfgthxfc.exe 35 PID 1560 wrote to memory of 2848 1560 hdfgthxfc.exe 35 PID 1560 wrote to memory of 2848 1560 hdfgthxfc.exe 35 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook hdfgthxfc.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook hdfgthxfc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\abeeca1676f089cfcc80ad5126fe4849b701bf185aebb30ab96b7c89490a73b3.exe"C:\Users\Admin\AppData\Local\Temp\abeeca1676f089cfcc80ad5126fe4849b701bf185aebb30ab96b7c89490a73b3.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hystsdf.cmd" "2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Users\Admin\AppData\Local\Temp\hdfgthxfc.sfx.exehdfgthxfc.sfx.exe -pthyuioredcsdyethnymkdesppodtyuhngfszafugyRhvqxsdfHbgnmeG -dC:\Users\Admin\AppData\Local\Temp3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Users\Admin\AppData\Local\Temp\hdfgthxfc.exe"C:\Users\Admin\AppData\Local\Temp\hdfgthxfc.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Users\Admin\AppData\Local\Temp\hdfgthxfc.exeC:\Users\Admin\AppData\Local\Temp\hdfgthxfc.exe5⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2092
-
-
C:\Users\Admin\AppData\Local\Temp\hdfgthxfc.exeC:\Users\Admin\AppData\Local\Temp\hdfgthxfc.exe5⤵
- Executes dropped EXE
PID:2848
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
366KB
MD5fc9a6dae87affe6110a9a84f2abc8022
SHA197a8ac065400569650aa9d282909b8779f13e79f
SHA256dc0b7dbf26c0a14aa131b6b090ede58c929a242e77b0d3fd507d9e1213f6178e
SHA512bb854951441a335eee8e67ff4d33e981b900e967a593913430eed634053fa8bd7093e07fa57e4d8d82c92ed746e0272e3cfc99cbca584ea56ac92aa80ea90f38
-
Filesize
590KB
MD50046f295a883d13b51c4b317c336fbe9
SHA19edced23ca4d5ffc8f14152f5a01b41765aa59cc
SHA2561f6e8afb8abef8c8889c2e7fde0f7fd75e9b0894e0398d97ced93df4ab4045ca
SHA512dbd291a880dfff39c5698eaa1fb4960f71034117e9c54dc816167bb828dc634570dd120652b151bcc77e80693d3610d97b6e90dc432b30b374d29e9fbabba06a
-
Filesize
18KB
MD5a717f8d806edccaed5c258c5f95cfdfa
SHA1b23919bb51a6289dab439e858a639aa7ce8f08ad
SHA2562e653cced715c9d9c8832b8cadb40ca7e6363c1c504737975611f469ae224355
SHA5124661cea20edca97b64fcec2450b6288b25a12e8aee6beb2c068ca269607fdc72725ac6601d7787ecbc374caa5c76c6cce6cd6e3191f18a2918769faeff447bf8
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2212144002-1172735686-1556890956-1000\0f5007522459c86e95ffcc62f32308f1_5349ca0f-aec5-405f-83e0-aa034653cb76
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2212144002-1172735686-1556890956-1000\0f5007522459c86e95ffcc62f32308f1_5349ca0f-aec5-405f-83e0-aa034653cb76
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b