Overview
overview
10Static
static
10malware/EinTT.exe
windows7-x64
10malware/EinTT.exe
windows10-2004-x64
10malware/fox.exe
windows7-x64
3malware/fox.exe
windows10-2004-x64
3malware/guJPO.exe
windows7-x64
10malware/guJPO.exe
windows10-2004-x64
10malware/loader1.exe
windows7-x64
10malware/loader1.exe
windows10-2004-x64
7dnjdbaa.exe
windows7-x64
3dnjdbaa.exe
windows10-2004-x64
3malware/regasm.exe
windows7-x64
10malware/regasm.exe
windows10-2004-x64
10malware/vbc.exe
windows7-x64
10malware/vbc.exe
windows10-2004-x64
7rywcikv.exe
windows7-x64
3rywcikv.exe
windows10-2004-x64
3malware/vbc1.exe
windows7-x64
10malware/vbc1.exe
windows10-2004-x64
7eblupydfzx.exe
windows7-x64
3eblupydfzx.exe
windows10-2004-x64
3malware/vbc2.exe
windows7-x64
10malware/vbc2.exe
windows10-2004-x64
7ioatgumevw.exe
windows7-x64
3ioatgumevw.exe
windows10-2004-x64
3Analysis
-
max time kernel
140s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 20:32
Behavioral task
behavioral1
Sample
malware/EinTT.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
malware/EinTT.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
malware/fox.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
malware/fox.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
malware/guJPO.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
malware/guJPO.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
malware/loader1.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
malware/loader1.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
dnjdbaa.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
dnjdbaa.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
malware/regasm.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
malware/regasm.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
malware/vbc.exe
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
malware/vbc.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
rywcikv.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
rywcikv.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
malware/vbc1.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
malware/vbc1.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
eblupydfzx.exe
Resource
win7-20241023-en
Behavioral task
behavioral20
Sample
eblupydfzx.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
malware/vbc2.exe
Resource
win7-20241010-en
Behavioral task
behavioral22
Sample
malware/vbc2.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
ioatgumevw.exe
Resource
win7-20240729-en
Behavioral task
behavioral24
Sample
ioatgumevw.exe
Resource
win10v2004-20241007-en
General
-
Target
malware/loader1.exe
-
Size
233KB
-
MD5
b347d8b2e90e11981f6895be59b5f30c
-
SHA1
fecff17fe981b71deaa00b7522833f2a9c3ffee7
-
SHA256
10ccac80baa31a7a96f2b73fe158db6b699f27f9b89af9692a0ccc152802fb12
-
SHA512
c812ea37eccc072a73ff4e1c81eb29b1b5ca2eda5a02c1fae2955cee49d0b770bfa7437e9f67ea15f39838d75c546da6a8359a616f537dd7ab785d0fbfcc617c
-
SSDEEP
6144:HNeZmtzTH8yzLyIjNv3Sy+BsSuLagm4ZPvX/yMB6Z:HNltzTH8ULLjU1spaIPvLW
Malware Config
Extracted
lokibot
http://iowipalbv6atsy.tk/Concord/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Lokibot family
-
Executes dropped EXE 2 IoCs
Processes:
dnjdbaa.exednjdbaa.exepid process 2396 dnjdbaa.exe 944 dnjdbaa.exe -
Loads dropped DLL 3 IoCs
Processes:
loader1.exednjdbaa.exepid process 576 loader1.exe 576 loader1.exe 2396 dnjdbaa.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
dnjdbaa.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook dnjdbaa.exe Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook dnjdbaa.exe Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook dnjdbaa.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
dnjdbaa.exedescription pid process target process PID 2396 set thread context of 944 2396 dnjdbaa.exe dnjdbaa.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
dnjdbaa.exeloader1.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dnjdbaa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language loader1.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
dnjdbaa.exedescription pid process Token: SeDebugPrivilege 944 dnjdbaa.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
loader1.exednjdbaa.exedescription pid process target process PID 576 wrote to memory of 2396 576 loader1.exe dnjdbaa.exe PID 576 wrote to memory of 2396 576 loader1.exe dnjdbaa.exe PID 576 wrote to memory of 2396 576 loader1.exe dnjdbaa.exe PID 576 wrote to memory of 2396 576 loader1.exe dnjdbaa.exe PID 2396 wrote to memory of 944 2396 dnjdbaa.exe dnjdbaa.exe PID 2396 wrote to memory of 944 2396 dnjdbaa.exe dnjdbaa.exe PID 2396 wrote to memory of 944 2396 dnjdbaa.exe dnjdbaa.exe PID 2396 wrote to memory of 944 2396 dnjdbaa.exe dnjdbaa.exe PID 2396 wrote to memory of 944 2396 dnjdbaa.exe dnjdbaa.exe PID 2396 wrote to memory of 944 2396 dnjdbaa.exe dnjdbaa.exe PID 2396 wrote to memory of 944 2396 dnjdbaa.exe dnjdbaa.exe PID 2396 wrote to memory of 944 2396 dnjdbaa.exe dnjdbaa.exe PID 2396 wrote to memory of 944 2396 dnjdbaa.exe dnjdbaa.exe PID 2396 wrote to memory of 944 2396 dnjdbaa.exe dnjdbaa.exe -
outlook_office_path 1 IoCs
Processes:
dnjdbaa.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook dnjdbaa.exe -
outlook_win_path 1 IoCs
Processes:
dnjdbaa.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook dnjdbaa.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\malware\loader1.exe"C:\Users\Admin\AppData\Local\Temp\malware\loader1.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Users\Admin\AppData\Local\Temp\dnjdbaa.exeC:\Users\Admin\AppData\Local\Temp\dnjdbaa.exe C:\Users\Admin\AppData\Local\Temp\ifurxc2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Users\Admin\AppData\Local\Temp\dnjdbaa.exeC:\Users\Admin\AppData\Local\Temp\dnjdbaa.exe C:\Users\Admin\AppData\Local\Temp\ifurxc3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:944
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5b17e11409b97808d802c27523541dcab
SHA10c880010d7d33b0f60ba731245d0b016387c8621
SHA25647e37b53746d8769b8c78851a402fa40698c3fb7437c6f922df1de9053e4d366
SHA512ccc80355178322133ef878d42663eb583916598264b9f7039719ddac54fdccd1d7007d3414d35170de5ad61d4b4ecdd6cd8b26f48fc447e200a4e650c5c7504f
-
Filesize
5KB
MD5564404622cc45811094239bb48180520
SHA103550cbb37594de047ebf4937ace97b783c3abe1
SHA256c32e18df9ee36fb4f956d0a4c48bbf3d5a8bdb7b5a86c9bd729f3080876e5c4d
SHA51248e64bed19c3152bcace0b9152701af0ed79c5beb17e6fd3154e12df12edd4b3ad75a037e349a6cb63383ba0ba0afbc276935d011d4298e6f0234d6aabb81e9b
-
Filesize
212KB
MD5e2ce09ee85297e044745003984203e44
SHA1193813df25ccb863395e87e11984deeaae9e88ab
SHA256e8bc54273d1524f120ff7063806b6eabd5fe4651a2e94f3ff2bee6915d1d8de1
SHA5120d18e7b6942ecd913968f7943634165762afde56a0b4ce22841d453fecd4eb9adf513fed3268c318c2500bfeadf05dd948a17e29eaed3bc13d202064564d4829
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2039016743-699959520-214465309-1000\0f5007522459c86e95ffcc62f32308f1_d58f30ce-7498-4544-8c46-d67b11e386bc
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2039016743-699959520-214465309-1000\0f5007522459c86e95ffcc62f32308f1_d58f30ce-7498-4544-8c46-d67b11e386bc
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b