Analysis
-
max time kernel
146s -
max time network
15s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
12-01-2021 18:05
Static task
static1
Behavioral task
behavioral1
Sample
LOI.exe
Resource
win7v20201028
General
-
Target
LOI.exe
-
Size
809KB
-
MD5
f55d280858080efac6e84da67a284d75
-
SHA1
816c8aea265cc8084bb5d9a5ad954eb295178524
-
SHA256
e2cc8c23ff3dc0294b72571080f92677314d758c5248ef77a839e1b62818df42
-
SHA512
72b01d2003c2aeaa90793d42d23922c6a6bbca5bd8c2abec10c114c419fd0a30b314c2491f9219ee29e266c2b0707089dcba514e7acd0a5df01de0275fbeddb5
Malware Config
Extracted
formbook
http://www.fenhouses.com/nhk9/
livinginroanokeva.com
entpiregaming.com
solutionsolvegh.com
glasgowcmr.com
gutesbenehmen.com
gracecitychurchmadison.com
linkalto.com
waahingtontimes.com
hxcked.com
buyung.xyz
asesormarketing.digital
bolodl.com
blushnbella.com
overhalldiesel.com
loveyorkshirecoast.com
puffpornandpizza.com
virgilisticlifestyleinc.com
clingnseal.com
artisantop.com
webinarsusa.com
motherhoodnewsletter.com
haxb33.xyz
jyumaiso-onsen.com
bitcoin-code.info
japoenes.com
asesoriasfc.com
paysamba.com
thesmartartcompany.com
leekus.com
buylowsellshort.com
theboringminds.com
jxycbj.com
hudsonconstruction-vplay.com
soeru-shop.com
burgersandbarley.com
sulinemedical.com
cxl-sales-solutions.com
billingswildlifetrapper.com
makeupada.com
secryptor.com
prismoutsourcing.com
lztlrl.com
africanhornspellcaster.com
singaporeair.club
xpj22151.com
gofmantaveras.com
foundflourish.com
stormwords.com
ammfx.com
chesterpamovers.com
sillysignificance.com
goodessentialsproducts.com
springbrookcreek.com
topseriespern.com
pettocushion.com
hy5designs.com
outsourcing-avocat.com
charmflare.com
manifestopop.net
globalworldavertising.com
azdoseofdesign.com
myparadisepartners.com
oakleticfitnesstraining.com
ecommerceprod.com
Signatures
-
Formbook Payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/416-9-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral1/memory/416-10-0x000000000041ED70-mapping.dmp formbook behavioral1/memory/528-12-0x0000000000000000-mapping.dmp formbook -
Looks for VirtualBox Guest Additions in registry 2 TTPs
-
Looks for VMWare Tools registry key 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
LOI.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion LOI.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion LOI.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1620 cmd.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
LOI.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum LOI.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 LOI.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
LOI.exeLOI.exemsdt.exedescription pid process target process PID 868 set thread context of 416 868 LOI.exe LOI.exe PID 416 set thread context of 1200 416 LOI.exe Explorer.EXE PID 416 set thread context of 1200 416 LOI.exe Explorer.EXE PID 528 set thread context of 1200 528 msdt.exe Explorer.EXE -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 17 IoCs
Processes:
LOI.exemsdt.exepid process 416 LOI.exe 416 LOI.exe 416 LOI.exe 528 msdt.exe 528 msdt.exe 528 msdt.exe 528 msdt.exe 528 msdt.exe 528 msdt.exe 528 msdt.exe 528 msdt.exe 528 msdt.exe 528 msdt.exe 528 msdt.exe 528 msdt.exe 528 msdt.exe 528 msdt.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
LOI.exemsdt.exepid process 416 LOI.exe 416 LOI.exe 416 LOI.exe 416 LOI.exe 528 msdt.exe 528 msdt.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
LOI.exemsdt.exedescription pid process Token: SeDebugPrivilege 416 LOI.exe Token: SeDebugPrivilege 528 msdt.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
LOI.exeExplorer.EXEmsdt.exedescription pid process target process PID 868 wrote to memory of 1576 868 LOI.exe schtasks.exe PID 868 wrote to memory of 1576 868 LOI.exe schtasks.exe PID 868 wrote to memory of 1576 868 LOI.exe schtasks.exe PID 868 wrote to memory of 1576 868 LOI.exe schtasks.exe PID 868 wrote to memory of 416 868 LOI.exe LOI.exe PID 868 wrote to memory of 416 868 LOI.exe LOI.exe PID 868 wrote to memory of 416 868 LOI.exe LOI.exe PID 868 wrote to memory of 416 868 LOI.exe LOI.exe PID 868 wrote to memory of 416 868 LOI.exe LOI.exe PID 868 wrote to memory of 416 868 LOI.exe LOI.exe PID 868 wrote to memory of 416 868 LOI.exe LOI.exe PID 1200 wrote to memory of 528 1200 Explorer.EXE msdt.exe PID 1200 wrote to memory of 528 1200 Explorer.EXE msdt.exe PID 1200 wrote to memory of 528 1200 Explorer.EXE msdt.exe PID 1200 wrote to memory of 528 1200 Explorer.EXE msdt.exe PID 528 wrote to memory of 1620 528 msdt.exe cmd.exe PID 528 wrote to memory of 1620 528 msdt.exe cmd.exe PID 528 wrote to memory of 1620 528 msdt.exe cmd.exe PID 528 wrote to memory of 1620 528 msdt.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Users\Admin\AppData\Local\Temp\LOI.exe"C:\Users\Admin\AppData\Local\Temp\LOI.exe"2⤵
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\CxzHEiq" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2BD1.tmp"3⤵
- Creates scheduled task(s)
PID:1576
-
-
C:\Users\Admin\AppData\Local\Temp\LOI.exe"C:\Users\Admin\AppData\Local\Temp\LOI.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:416
-
-
-
C:\Windows\SysWOW64\msdt.exe"C:\Windows\SysWOW64\msdt.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:528 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\LOI.exe"3⤵
- Deletes itself
PID:1620
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
9bf5ad85ef53d8167ffaa5e728094a00
SHA1045696e8e8de097bf5af6038cda699d4e0f1cc04
SHA256603dd00ff8660545491245ffc4958f7a6a1bd4ae0318005d378859cd3647b145
SHA512dcb2d636239e43de0de2fab6a07fffddefcc7e21043585457c8990523ece0f2c3d8b83c4386eceb903833f07d3695776de05ce9ce9306b4d8047fff3ad6e4341