Analysis
-
max time kernel
141s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22-10-2024 14:22
Static task
static1
Behavioral task
behavioral1
Sample
3c608c14993fca8a9f2ff71fb276fc949392106ec8104a92abee7b5c9c78fc01.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
3c608c14993fca8a9f2ff71fb276fc949392106ec8104a92abee7b5c9c78fc01.exe
Resource
win10v2004-20241007-en
General
-
Target
3c608c14993fca8a9f2ff71fb276fc949392106ec8104a92abee7b5c9c78fc01.exe
-
Size
943KB
-
MD5
6352e630f546c09b45d31db7803373a8
-
SHA1
062289733c62a387d9c808978de7d77c316de465
-
SHA256
3c608c14993fca8a9f2ff71fb276fc949392106ec8104a92abee7b5c9c78fc01
-
SHA512
9f4560d5c3be25cf4822d6485bf9540c11dd781ee1918212f269d6b1e1304f6127e3e56cfe5d563b82ca0e45165d282afdb401ae82a2fcbedaadd8531f2917c9
-
SSDEEP
12288:Etb20Qc3lT7af41ePBRYuQLKpqeUhbTv5OFgNuPPpHSgazP2bDhRBmPU6A:Etb20pkaCqT5TBWgNQ7azuXXBmU6A
Malware Config
Extracted
lokibot
http://www.dobiamfollollc.online:3777/vogxhf/Panel/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Extracted
bdaejec
ddos.dnsnb8.net
Signatures
-
Detects Bdaejec Backdoor. 1 IoCs
Bdaejec is backdoor written in C++.
Processes:
resource yara_rule behavioral1/memory/3008-113-0x0000000000A60000-0x0000000000A69000-memory.dmp family_bdaejec_backdoor -
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\nVKyQO.exe aspack_v212_v242 -
Executes dropped EXE 1 IoCs
Processes:
nVKyQO.exepid process 3008 nVKyQO.exe -
Loads dropped DLL 2 IoCs
Processes:
3c608c14993fca8a9f2ff71fb276fc949392106ec8104a92abee7b5c9c78fc01.exepid process 1820 3c608c14993fca8a9f2ff71fb276fc949392106ec8104a92abee7b5c9c78fc01.exe 1820 3c608c14993fca8a9f2ff71fb276fc949392106ec8104a92abee7b5c9c78fc01.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook vbc.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook vbc.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
3c608c14993fca8a9f2ff71fb276fc949392106ec8104a92abee7b5c9c78fc01.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\uib = "C:\\Users\\Admin\\AppData\\Local\\Temp\\3c608c14993fca8a9f2ff71fb276fc949392106ec8104a92abee7b5c9c78fc01.exe" 3c608c14993fca8a9f2ff71fb276fc949392106ec8104a92abee7b5c9c78fc01.exe -
AutoIT Executable 2 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral1/memory/1820-0-0x00000000012A0000-0x0000000001393000-memory.dmp autoit_exe behavioral1/memory/1820-30-0x00000000012A0000-0x0000000001393000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
3c608c14993fca8a9f2ff71fb276fc949392106ec8104a92abee7b5c9c78fc01.exedescription pid process target process PID 1820 set thread context of 2860 1820 3c608c14993fca8a9f2ff71fb276fc949392106ec8104a92abee7b5c9c78fc01.exe vbc.exe -
Drops file in Program Files directory 64 IoCs
Processes:
nVKyQO.exedescription ioc process File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\appletviewer.exe nVKyQO.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javaws.exe nVKyQO.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstatd.exe nVKyQO.exe File opened for modification C:\Program Files\Windows Journal\PDIALOG.exe nVKyQO.exe File opened for modification C:\Program Files\Java\jre7\bin\java.exe nVKyQO.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\SpiderSolitaire.exe nVKyQO.exe File opened for modification C:\Program Files\Windows Journal\Journal.exe nVKyQO.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSOUC.EXE nVKyQO.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSTORE.EXE nVKyQO.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE nVKyQO.exe File opened for modification C:\Program Files\7-Zip\7zG.exe nVKyQO.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\serialver.exe nVKyQO.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\MineSweeper.exe nVKyQO.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe nVKyQO.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSACCESS.EXE nVKyQO.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSPUB.EXE nVKyQO.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jar.exe nVKyQO.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jarsigner.exe nVKyQO.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jconsole.exe nVKyQO.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jhat.exe nVKyQO.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\keytool.exe nVKyQO.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\ktab.exe nVKyQO.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\tnameserv.exe nVKyQO.exe File opened for modification C:\Program Files\Java\jre7\bin\javaws.exe nVKyQO.exe File opened for modification C:\Program Files\Windows Sidebar\sidebar.exe nVKyQO.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\SCANPST.EXE nVKyQO.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome.exe nVKyQO.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jinfo.exe nVKyQO.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\policytool.exe nVKyQO.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmiregistry.exe nVKyQO.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\unpack200.exe nVKyQO.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe nVKyQO.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateOnDemand.exe nVKyQO.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\SELFCERT.EXE nVKyQO.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Wordconv.exe nVKyQO.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe nVKyQO.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstack.exe nVKyQO.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\schemagen.exe nVKyQO.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.exe nVKyQO.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PPTICO.EXE nVKyQO.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SC_Reader.exe nVKyQO.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleCrashHandler64.exe nVKyQO.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\INFOPATH.EXE nVKyQO.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE nVKyQO.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\SETLANG.EXE nVKyQO.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe nVKyQO.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jcmd.exe nVKyQO.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\kinit.exe nVKyQO.exe File opened for modification C:\Program Files\Java\jre7\bin\unpack200.exe nVKyQO.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\FreeCell.exe nVKyQO.exe File opened for modification C:\Program Files\Java\jre7\bin\jabswitch.exe nVKyQO.exe File opened for modification C:\Program Files\Windows Photo Viewer\ImagingDevices.exe nVKyQO.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroBroker.exe nVKyQO.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\reader_sl.exe nVKyQO.exe File opened for modification C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\106.0.5249.119\chrome_installer.exe nVKyQO.exe File opened for modification C:\Program Files (x86)\Google\Update\Install\{C3A4D3BC-D67A-4D2A-B0ED-B4E62D27E02C}\chrome_installer.exe nVKyQO.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\GRAPH.EXE nVKyQO.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec64.exe nVKyQO.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exe nVKyQO.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc.exe nVKyQO.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\XLICONS.EXE nVKyQO.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe nVKyQO.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javacpl.exe nVKyQO.exe File opened for modification C:\Program Files\Java\jre7\bin\kinit.exe nVKyQO.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
3c608c14993fca8a9f2ff71fb276fc949392106ec8104a92abee7b5c9c78fc01.exenVKyQO.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3c608c14993fca8a9f2ff71fb276fc949392106ec8104a92abee7b5c9c78fc01.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nVKyQO.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
vbc.exedescription pid process Token: SeDebugPrivilege 2860 vbc.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
3c608c14993fca8a9f2ff71fb276fc949392106ec8104a92abee7b5c9c78fc01.exepid process 1820 3c608c14993fca8a9f2ff71fb276fc949392106ec8104a92abee7b5c9c78fc01.exe 1820 3c608c14993fca8a9f2ff71fb276fc949392106ec8104a92abee7b5c9c78fc01.exe 1820 3c608c14993fca8a9f2ff71fb276fc949392106ec8104a92abee7b5c9c78fc01.exe -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
3c608c14993fca8a9f2ff71fb276fc949392106ec8104a92abee7b5c9c78fc01.exepid process 1820 3c608c14993fca8a9f2ff71fb276fc949392106ec8104a92abee7b5c9c78fc01.exe 1820 3c608c14993fca8a9f2ff71fb276fc949392106ec8104a92abee7b5c9c78fc01.exe 1820 3c608c14993fca8a9f2ff71fb276fc949392106ec8104a92abee7b5c9c78fc01.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
3c608c14993fca8a9f2ff71fb276fc949392106ec8104a92abee7b5c9c78fc01.exenVKyQO.exedescription pid process target process PID 1820 wrote to memory of 3008 1820 3c608c14993fca8a9f2ff71fb276fc949392106ec8104a92abee7b5c9c78fc01.exe nVKyQO.exe PID 1820 wrote to memory of 3008 1820 3c608c14993fca8a9f2ff71fb276fc949392106ec8104a92abee7b5c9c78fc01.exe nVKyQO.exe PID 1820 wrote to memory of 3008 1820 3c608c14993fca8a9f2ff71fb276fc949392106ec8104a92abee7b5c9c78fc01.exe nVKyQO.exe PID 1820 wrote to memory of 3008 1820 3c608c14993fca8a9f2ff71fb276fc949392106ec8104a92abee7b5c9c78fc01.exe nVKyQO.exe PID 1820 wrote to memory of 2860 1820 3c608c14993fca8a9f2ff71fb276fc949392106ec8104a92abee7b5c9c78fc01.exe vbc.exe PID 1820 wrote to memory of 2860 1820 3c608c14993fca8a9f2ff71fb276fc949392106ec8104a92abee7b5c9c78fc01.exe vbc.exe PID 1820 wrote to memory of 2860 1820 3c608c14993fca8a9f2ff71fb276fc949392106ec8104a92abee7b5c9c78fc01.exe vbc.exe PID 1820 wrote to memory of 2860 1820 3c608c14993fca8a9f2ff71fb276fc949392106ec8104a92abee7b5c9c78fc01.exe vbc.exe PID 1820 wrote to memory of 2860 1820 3c608c14993fca8a9f2ff71fb276fc949392106ec8104a92abee7b5c9c78fc01.exe vbc.exe PID 1820 wrote to memory of 2860 1820 3c608c14993fca8a9f2ff71fb276fc949392106ec8104a92abee7b5c9c78fc01.exe vbc.exe PID 1820 wrote to memory of 2860 1820 3c608c14993fca8a9f2ff71fb276fc949392106ec8104a92abee7b5c9c78fc01.exe vbc.exe PID 1820 wrote to memory of 2860 1820 3c608c14993fca8a9f2ff71fb276fc949392106ec8104a92abee7b5c9c78fc01.exe vbc.exe PID 1820 wrote to memory of 2860 1820 3c608c14993fca8a9f2ff71fb276fc949392106ec8104a92abee7b5c9c78fc01.exe vbc.exe PID 1820 wrote to memory of 2860 1820 3c608c14993fca8a9f2ff71fb276fc949392106ec8104a92abee7b5c9c78fc01.exe vbc.exe PID 3008 wrote to memory of 2612 3008 nVKyQO.exe cmd.exe PID 3008 wrote to memory of 2612 3008 nVKyQO.exe cmd.exe PID 3008 wrote to memory of 2612 3008 nVKyQO.exe cmd.exe PID 3008 wrote to memory of 2612 3008 nVKyQO.exe cmd.exe -
outlook_office_path 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook vbc.exe -
outlook_win_path 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3c608c14993fca8a9f2ff71fb276fc949392106ec8104a92abee7b5c9c78fc01.exe"C:\Users\Admin\AppData\Local\Temp\3c608c14993fca8a9f2ff71fb276fc949392106ec8104a92abee7b5c9c78fc01.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Users\Admin\AppData\Local\Temp\nVKyQO.exeC:\Users\Admin\AppData\Local\Temp\nVKyQO.exe2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\25fe0743.bat" "3⤵
- System Location Discovery: System Language Discovery
PID:2612
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2860
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NT668XG4\k2[1].rar
Filesize4B
MD5d3b07384d113edec49eaa6238ad5ff00
SHA1f1d2d2f924e986ac86fdf7b36c94bcdf32beec15
SHA256b5bb9d8014a0f9b1d61e21e796d78dccdf1352f23cd32812f4850b878ae4944c
SHA5120cf9180a764aba863a67b6d72f0918bc131c6772642cb2dce5a34f0a702f9470ddc2bf125c12198b1995c233c34b4afd346c54a2334c350a948a51b6e8b4e6b6
-
Filesize
104KB
MD5d22fb21460116c56c2308180480eaf04
SHA10481ed09bb5602d71bc98c58708b304053df0d0a
SHA256f2fa16060275ed4cfa010290907b53883f808fb6f93816c67904fa0380f2c720
SHA5125f4654f9e4021dabd8e4b7335607bc51f94e6697749321d7d9c0a37005cf83be378e44d84d95e3c8c24a6e2970314cc45446aa0859f575f5a665f5976b454283
-
Filesize
187B
MD51e83f71dcda76fb807232d26ce0b683a
SHA1b3c95a0966e3b8ef4491fe65d63bac9a5bb99ee3
SHA256b59082ace6e71b7dceef228117790a442c38b4f558a4d1fb2a0d5679f249d67f
SHA5129d9d320fc61bb12ebeadb01c7dc8af00a01f54163770c92a8708087ab28e3f9ce8a25b06372120f823cb0e88ae7ac5caa704255a87a0cdf323deea6d1e1d581b
-
Filesize
4B
MD520879c987e2f9a916e578386d499f629
SHA1c7b33ddcc42361fdb847036fc07e880b81935d5d
SHA2569f2981a7cc4d40a2a409dc895de64253acd819d7c0011c8e80b86fe899464e31
SHA512bcdde1625364dd6dd143b45bdcec8d59cf8982aff33790d390b839f3869e0e815684568b14b555a596d616252aeeaa98dac2e6e551c9095ea11a575ff25ff84f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3692679935-4019334568-335155002-1000\0f5007522459c86e95ffcc62f32308f1_6110149a-fcf0-442a-a749-601093ba4822
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3692679935-4019334568-335155002-1000\0f5007522459c86e95ffcc62f32308f1_6110149a-fcf0-442a-a749-601093ba4822
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
Filesize
15KB
MD5f7d21de5c4e81341eccd280c11ddcc9a
SHA1d4e9ef10d7685d491583c6fa93ae5d9105d815bd
SHA2564485df22c627fa0bb899d79aa6ff29bc5be1dbc3caa2b7a490809338d54b7794
SHA512e4553b86b083996038bacfb979ad0b86f578f95185d8efac34a77f6cc73e491d4f70e1449bbc9eb1d62f430800c1574101b270e1cb0eeed43a83049a79b636a3