Analysis

  • max time kernel
    38s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    26-10-2024 12:33

General

  • Target

    497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe

  • Size

    1.8MB

  • MD5

    d91d3dba1e492cdc999cd2f7d8a22c2e

  • SHA1

    d4b46c959754f8f00e136783429455feb434e373

  • SHA256

    497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191

  • SHA512

    44b4fd513551176f7890bc3f6c4009087ada59f22594ab69807ef88e86d1e22aab498da30c160eb8aebdf21b11f2dd9c69ae8259b5da4489bd73e0f373607fdd

  • SSDEEP

    49152:p1PIEUo4HUzX3NZIYAaNtMMSmtS5Mu2AukpycABfB71cx:/hUnsQYAaNtnzS5/2xcAJhY

Malware Config

Extracted

Family

lokibot

C2

http://idp.vn/wp-includes/js/crop/Panel/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • AdWind

    A Java-based RAT family operated as malware-as-a-service.

  • Adwind family
  • Class file contains resources related to AdWind 2 IoCs
  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Lokibot family
  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 14 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 4 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 7 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1112
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1172
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1200
          • C:\Users\Admin\AppData\Local\Temp\497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe
            "C:\Users\Admin\AppData\Local\Temp\497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe"
            2⤵
            • Loads dropped DLL
            • Drops file in System32 directory
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2380
            • C:\Program Files\Java\jre7\bin\javaw.exe
              "C:\Program Files\Java\jre7\bin\javaw.exe" -jar "C:\Windows\system32\server.jar"
              3⤵
                PID:2740
              • C:\Program Files\Java\jre7\bin\javaw.exe
                "C:\Program Files\Java\jre7\bin\javaw.exe" -jar "C:\Windows\system32\server1.jar"
                3⤵
                  PID:2956
                • C:\Windows\SysWOW64\build.exe
                  "C:\Windows\system32\build.exe"
                  3⤵
                  • Modifies firewall policy service
                  • UAC bypass
                  • Windows security bypass
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Windows security modification
                  • Accesses Microsoft Outlook profiles
                  • Checks whether UAC is enabled
                  • Drops file in System32 directory
                  • Drops file in Windows directory
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  • System policy modification
                  • outlook_office_path
                  • outlook_win_path
                  PID:2656
                  • C:\Windows\SysWOW64\buildmgr.exe
                    C:\Windows\SysWOW64\buildmgr.exe
                    4⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • System Location Discovery: System Language Discovery
                    PID:2628
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 2628 -s 180
                      5⤵
                      • Program crash
                      PID:2176
                • C:\Users\Admin\AppData\Roaming\svchost.exe
                  "C:\Users\Admin\AppData\Roaming\svchost.exe"
                  3⤵
                  • Modifies firewall policy service
                  • UAC bypass
                  • Windows security bypass
                  • Deletes itself
                  • Executes dropped EXE
                  • Windows security modification
                  • Checks whether UAC is enabled
                  • Enumerates connected drives
                  • Drops file in System32 directory
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  • System policy modification
                  PID:2804
                  • C:\Program Files\Java\jre7\bin\javaw.exe
                    "C:\Program Files\Java\jre7\bin\javaw.exe" -jar "C:\Windows\system32\server.jar"
                    4⤵
                      PID:1296
                    • C:\Program Files\Java\jre7\bin\javaw.exe
                      "C:\Program Files\Java\jre7\bin\javaw.exe" -jar "C:\Windows\system32\server1.jar"
                      4⤵
                        PID:696
                      • C:\Windows\SysWOW64\build.exe
                        "C:\Windows\system32\build.exe"
                        4⤵
                          PID:1712
                          • C:\Windows\SysWOW64\buildmgr.exe
                            C:\Windows\SysWOW64\buildmgr.exe
                            5⤵
                              PID:692
                          • C:\Users\Admin\AppData\Roaming\svchost.exe
                            "C:\Users\Admin\AppData\Roaming\svchost.exe "
                            4⤵
                              PID:1520
                              • C:\Users\Admin\AppData\Roaming\svchostmgr.exe
                                C:\Users\Admin\AppData\Roaming\svchostmgr.exe
                                5⤵
                                  PID:752
                        • C:\Windows\system32\DllHost.exe
                          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                          1⤵
                            PID:1288

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Roaming\AF98CA\A8B4D8.hdb

                            Filesize

                            4B

                            MD5

                            6e5991ad90048a48f15753189db599f6

                            SHA1

                            40b28a210d8579ea0b49c1c79351ff45db5f1e01

                            SHA256

                            57151d64d3b54250d35016c2146be081d2692976edc824233d5556b973ff80d7

                            SHA512

                            4347af77f90c2ca1ea4a66acc7d4005322fbe41f719c8edbe3a4dfc4188912c0f550da155ed2637ad060960ea2f45dee15f1e341c05c702995f040a09ceada87

                          • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2039016743-699959520-214465309-1000\0f5007522459c86e95ffcc62f32308f1_d58f30ce-7498-4544-8c46-d67b11e386bc

                            Filesize

                            46B

                            MD5

                            d898504a722bff1524134c6ab6a5eaa5

                            SHA1

                            e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

                            SHA256

                            878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

                            SHA512

                            26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

                          • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2039016743-699959520-214465309-1000\0f5007522459c86e95ffcc62f32308f1_d58f30ce-7498-4544-8c46-d67b11e386bc

                            Filesize

                            46B

                            MD5

                            c07225d4e7d01d31042965f048728a0a

                            SHA1

                            69d70b340fd9f44c89adb9a2278df84faa9906b7

                            SHA256

                            8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

                            SHA512

                            23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

                          • C:\Users\Admin\AppData\Roaming\svchost.exe

                            Filesize

                            1.8MB

                            MD5

                            d91d3dba1e492cdc999cd2f7d8a22c2e

                            SHA1

                            d4b46c959754f8f00e136783429455feb434e373

                            SHA256

                            497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191

                            SHA512

                            44b4fd513551176f7890bc3f6c4009087ada59f22594ab69807ef88e86d1e22aab498da30c160eb8aebdf21b11f2dd9c69ae8259b5da4489bd73e0f373607fdd

                          • C:\Windows\SYSTEM.INI

                            Filesize

                            257B

                            MD5

                            22f56f9c1b9a87bd122802f2cec24853

                            SHA1

                            28fcf1d926d1d0a181ac0df67f7600c623060857

                            SHA256

                            0e0d6541e9659352d7d6c33b9869c99496cb743ca38d16d9da9c4b88c8b8a3e9

                            SHA512

                            71020bab6b9601ecd811684768f8d3768cb209fb851d7ede52515e11230edd896621677f6b7b0270723ef6957ee1854b0dced74650c37e0a4da920923eb0316a

                          • C:\Windows\SysWOW64\buildmgr.exe

                            Filesize

                            106KB

                            MD5

                            fe36fb1073e6f8fa14d7250501a29aaf

                            SHA1

                            6c7e01278362797dabcff3e666b68227cb9af10f

                            SHA256

                            f34e5af97ccb3574f7d5343246138daf979bfd1f9c37590e9a41f6420ddb3bb6

                            SHA512

                            8584c008c5780352f634c37b7f46543a26280b57577b675f6e72185bfc1d95f771d210d799d704eceaba509ebfd2796fb43829495d5b2a568c741ad2d44f882f

                          • C:\Windows\SysWOW64\server.jar

                            Filesize

                            473KB

                            MD5

                            e5cd3dde85d18f58adf2baaa660c6728

                            SHA1

                            656ecf0740dcf0792f58c0d2948b1d721efdcd99

                            SHA256

                            ec8522c41c9bbd8e7625a62c0ae9c98cbe130d396a65ba70316e98deb988fbcb

                            SHA512

                            d83fa91d3f8595fd6ed467a43f8d1a373942f39c144000e735babb8f7cc6c9972b8944cce56fa04e48f9cb0c60562be3dd79ec14a52aad840a3c7123f606bb6e

                          • C:\Windows\SysWOW64\server1.jar

                            Filesize

                            473KB

                            MD5

                            5fb36a3af54997d4b665deda56c06894

                            SHA1

                            80f8db18da9ec369acba09449c48a6daba2fbf96

                            SHA256

                            fb270bd422f667d3e4317132a2ae2805bde6e7154be681a12648b2ddd824639f

                            SHA512

                            cae2f1db1aa5f83d9971ba9aadd32f1cdf33f9b79e6f480b3727cf3dfe3956f670b46559c554c1529a627f557a951edcbb2b4a6bca5b2d40c9021d12f4b7e38a

                          • C:\yjbyxa.pif

                            Filesize

                            100KB

                            MD5

                            ae94b7c513360a100354a64e99fa588c

                            SHA1

                            573b687cf380d4d08155aa3ececcebdb218dbc65

                            SHA256

                            ea1ce053ec9cd0d4ec3792d8747558780f5b54d61d58a79469f4b1164fa7eb2c

                            SHA512

                            18c8876ed387bd2cbfa09af329748e0da0e531e7a147d6e7cc229bcc859be110d75f655786ab526101c32d48880af78f89e28d212847d000c3aa3dc984c25609

                          • \Users\Admin\AppData\Local\Temp\~TM33CD.tmp

                            Filesize

                            1.2MB

                            MD5

                            d124f55b9393c976963407dff51ffa79

                            SHA1

                            2c7bbedd79791bfb866898c85b504186db610b5d

                            SHA256

                            ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                            SHA512

                            278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                          • \Users\Admin\AppData\Local\Temp\~TM340C.tmp

                            Filesize

                            1.1MB

                            MD5

                            9b98d47916ead4f69ef51b56b0c2323c

                            SHA1

                            290a80b4ded0efc0fd00816f373fcea81a521330

                            SHA256

                            96e0ae104c9662d0d20fdf59844c2d18334e5847b6c4fc7f8ce4b3b87f39887b

                            SHA512

                            68b67021f228d8d71df4deb0b6388558b2f935a6aa466a12199cd37ada47ee588ea407b278d190d3a498b0ef3f5f1a2573a469b7ea5561ab2e7055c45565fe94

                          • \Windows\SysWOW64\build.exe

                            Filesize

                            284KB

                            MD5

                            893388d890e5d46cb68616529088b6e3

                            SHA1

                            6a8bfe9901157ae9e1a589c868f15ea1f7c060ac

                            SHA256

                            bb7182eb5c655dc0a27d495b63c34805c23065234cec48d672fd86272c9df6c8

                            SHA512

                            e38c2163d9ef295d201566dfd4a4b31d93ca263c203ca2d75ad91aebdf0945253112198aae50b9b433470b11e60aa5c20428472472e641c1350bed474de6c24d

                          • memory/1112-58-0x0000000000410000-0x0000000000412000-memory.dmp

                            Filesize

                            8KB

                          • memory/1712-409-0x0000000000400000-0x00000000004D0000-memory.dmp

                            Filesize

                            832KB

                          • memory/1712-177-0x0000000000400000-0x00000000004D0000-memory.dmp

                            Filesize

                            832KB

                          • memory/2380-48-0x0000000074780000-0x0000000074D2B000-memory.dmp

                            Filesize

                            5.7MB

                          • memory/2380-14-0x00000000078C0000-0x0000000007990000-memory.dmp

                            Filesize

                            832KB

                          • memory/2380-15-0x00000000078C0000-0x0000000007990000-memory.dmp

                            Filesize

                            832KB

                          • memory/2380-5-0x0000000074780000-0x0000000074D2B000-memory.dmp

                            Filesize

                            5.7MB

                          • memory/2380-2-0x0000000074780000-0x0000000074D2B000-memory.dmp

                            Filesize

                            5.7MB

                          • memory/2380-1-0x0000000074780000-0x0000000074D2B000-memory.dmp

                            Filesize

                            5.7MB

                          • memory/2380-0-0x0000000074781000-0x0000000074782000-memory.dmp

                            Filesize

                            4KB

                          • memory/2628-53-0x0000000000400000-0x000000000042A000-memory.dmp

                            Filesize

                            168KB

                          • memory/2656-47-0x0000000001ED0000-0x0000000002F5E000-memory.dmp

                            Filesize

                            16.6MB

                          • memory/2656-41-0x0000000001ED0000-0x0000000002F5E000-memory.dmp

                            Filesize

                            16.6MB

                          • memory/2656-45-0x0000000001ED0000-0x0000000002F5E000-memory.dmp

                            Filesize

                            16.6MB

                          • memory/2656-43-0x0000000001ED0000-0x0000000002F5E000-memory.dmp

                            Filesize

                            16.6MB

                          • memory/2656-42-0x0000000001ED0000-0x0000000002F5E000-memory.dmp

                            Filesize

                            16.6MB

                          • memory/2656-71-0x0000000000740000-0x0000000000741000-memory.dmp

                            Filesize

                            4KB

                          • memory/2656-40-0x0000000001ED0000-0x0000000002F5E000-memory.dmp

                            Filesize

                            16.6MB

                          • memory/2656-38-0x0000000001ED0000-0x0000000002F5E000-memory.dmp

                            Filesize

                            16.6MB

                          • memory/2656-73-0x0000000000740000-0x0000000000741000-memory.dmp

                            Filesize

                            4KB

                          • memory/2656-70-0x0000000000610000-0x0000000000612000-memory.dmp

                            Filesize

                            8KB

                          • memory/2656-74-0x0000000000610000-0x0000000000612000-memory.dmp

                            Filesize

                            8KB

                          • memory/2656-18-0x0000000000400000-0x00000000004D0000-memory.dmp

                            Filesize

                            832KB

                          • memory/2656-101-0x0000000001ED0000-0x0000000002F5E000-memory.dmp

                            Filesize

                            16.6MB

                          • memory/2656-117-0x0000000000400000-0x00000000004D0000-memory.dmp

                            Filesize

                            832KB

                          • memory/2656-111-0x0000000000610000-0x0000000000612000-memory.dmp

                            Filesize

                            8KB

                          • memory/2656-103-0x0000000001ED0000-0x0000000002F5E000-memory.dmp

                            Filesize

                            16.6MB

                          • memory/2656-44-0x0000000001ED0000-0x0000000002F5E000-memory.dmp

                            Filesize

                            16.6MB

                          • memory/2656-46-0x0000000001ED0000-0x0000000002F5E000-memory.dmp

                            Filesize

                            16.6MB

                          • memory/2656-55-0x0000000001ED0000-0x0000000002F5E000-memory.dmp

                            Filesize

                            16.6MB

                          • memory/2656-54-0x0000000001ED0000-0x0000000002F5E000-memory.dmp

                            Filesize

                            16.6MB

                          • memory/2804-128-0x0000000008810000-0x000000000989E000-memory.dmp

                            Filesize

                            16.6MB

                          • memory/2804-124-0x0000000008810000-0x000000000989E000-memory.dmp

                            Filesize

                            16.6MB

                          • memory/2804-123-0x0000000008810000-0x000000000989E000-memory.dmp

                            Filesize

                            16.6MB

                          • memory/2804-120-0x0000000008810000-0x000000000989E000-memory.dmp

                            Filesize

                            16.6MB

                          • memory/2804-125-0x0000000008810000-0x000000000989E000-memory.dmp

                            Filesize

                            16.6MB

                          • memory/2804-122-0x0000000008810000-0x000000000989E000-memory.dmp

                            Filesize

                            16.6MB

                          • memory/2804-126-0x0000000008810000-0x000000000989E000-memory.dmp

                            Filesize

                            16.6MB

                          • memory/2804-162-0x000000000AB40000-0x000000000AC10000-memory.dmp

                            Filesize

                            832KB

                          • memory/2804-167-0x000000000AB40000-0x000000000AC10000-memory.dmp

                            Filesize

                            832KB

                          • memory/2804-127-0x0000000008810000-0x000000000989E000-memory.dmp

                            Filesize

                            16.6MB

                          • memory/2804-129-0x0000000008810000-0x000000000989E000-memory.dmp

                            Filesize

                            16.6MB

                          • memory/2804-80-0x0000000000400000-0x0000000000401000-memory.dmp

                            Filesize

                            4KB

                          • memory/2804-81-0x00000000003F0000-0x00000000003F2000-memory.dmp

                            Filesize

                            8KB

                          • memory/2804-410-0x000000000AB40000-0x000000000AC10000-memory.dmp

                            Filesize

                            832KB

                          • memory/2804-411-0x000000000AB40000-0x000000000AC10000-memory.dmp

                            Filesize

                            832KB