Analysis
-
max time kernel
129s -
max time network
134s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
07-07-2022 20:47
Static task
static1
Behavioral task
behavioral1
Sample
441adbf25c61c2a9cd0d21e2b492985bfbfb7e728edb4dcd53e3a7d8e652e9a2.exe
Resource
win7-20220414-en
General
-
Target
441adbf25c61c2a9cd0d21e2b492985bfbfb7e728edb4dcd53e3a7d8e652e9a2.exe
-
Size
620KB
-
MD5
d5242869385cc6f80a3573f30969d32e
-
SHA1
804b91d679866e9c9a8f84abdc203aa5ac6069ef
-
SHA256
441adbf25c61c2a9cd0d21e2b492985bfbfb7e728edb4dcd53e3a7d8e652e9a2
-
SHA512
4aa4622bf2d4e23a46ffaa47e7e984afacba5a3bcbcfc872c85b9a5d38e962b2bd59870fedf81375ceb1eb87f493e0079ad0925beccaf50d63e7c30ccfda0a74
Malware Config
Extracted
lokibot
http://strutitinca.ro/ftp/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Extracted
formbook
3.8
ra
bee-control.com
profilepaytren.com
hirntod.info
foxrivrefiber.com
redesignmind.com
prowikileaks.com
jeni86.win
franzzegarra.com
veruredrfygj.win
youzhongla.com
mynastudios.com
stop-r.net
pet-dress.com
beautiies.com
aminooctane.com
studiostraccio.com
jiazhengkj.com
itufq.info
ssco2203.com
bollywoodmoviedance.com
mishistudio.com
seoerfood.win
upan.ltd
panmacun.com
unicorn-j.com
jizhong8.com
customscripts.tech
medhealthinnovation.com
chooseken.com
thehouserentalagency.com
theplanetbistro.com
mymememap.com
ciscoandgus.com
xn--e1to83af25a.com
gs4ocz.info
aspireeducational.com
corninvest.com
choosedeltadental.com
claimskin.net
kikkass.com
wecxun.com
ammocanmaniacs.com
0s8twoonly.men
abcbondingco.biz
ethanmillsom.com
mycrazyfly.com
www-applid.com
ozgurnakliyat.com
rasheedphotography.net
smartcubicles.com
lightspeedvpn.info
chadkaukami.com
4f59.com
guidingwithpurpose.com
gaurihomes.com
lusjrt.men
dxhcpl.com
gloriascleaningservice.net
taishengjidian1688.com
hutya-prueftechnik.com
systemstest.pl
joanneferguson.com
15255577722.com
enactusulaval.com
quidotek.com
Signatures
-
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1
-
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2
-
suricata: ET MALWARE LokiBot Checkin
suricata: ET MALWARE LokiBot Checkin
-
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1
-
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2
-
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
-
Formbook payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1140-62-0x0000000000000000-mapping.dmp formbook behavioral1/memory/1140-66-0x0000000000400000-0x000000000042A000-memory.dmp formbook -
Executes dropped EXE 1 IoCs
Processes:
Nass.exepid process 1100 Nass.exe -
Loads dropped DLL 2 IoCs
Processes:
441adbf25c61c2a9cd0d21e2b492985bfbfb7e728edb4dcd53e3a7d8e652e9a2.exepid process 272 441adbf25c61c2a9cd0d21e2b492985bfbfb7e728edb4dcd53e3a7d8e652e9a2.exe 272 441adbf25c61c2a9cd0d21e2b492985bfbfb7e728edb4dcd53e3a7d8e652e9a2.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
Nass.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Nass.exe Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook Nass.exe Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook Nass.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
441adbf25c61c2a9cd0d21e2b492985bfbfb7e728edb4dcd53e3a7d8e652e9a2.exepid process 1140 441adbf25c61c2a9cd0d21e2b492985bfbfb7e728edb4dcd53e3a7d8e652e9a2.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Nass.exedescription pid process Token: SeDebugPrivilege 1100 Nass.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
441adbf25c61c2a9cd0d21e2b492985bfbfb7e728edb4dcd53e3a7d8e652e9a2.exepid process 272 441adbf25c61c2a9cd0d21e2b492985bfbfb7e728edb4dcd53e3a7d8e652e9a2.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
441adbf25c61c2a9cd0d21e2b492985bfbfb7e728edb4dcd53e3a7d8e652e9a2.exedescription pid process target process PID 272 wrote to memory of 1100 272 441adbf25c61c2a9cd0d21e2b492985bfbfb7e728edb4dcd53e3a7d8e652e9a2.exe Nass.exe PID 272 wrote to memory of 1100 272 441adbf25c61c2a9cd0d21e2b492985bfbfb7e728edb4dcd53e3a7d8e652e9a2.exe Nass.exe PID 272 wrote to memory of 1100 272 441adbf25c61c2a9cd0d21e2b492985bfbfb7e728edb4dcd53e3a7d8e652e9a2.exe Nass.exe PID 272 wrote to memory of 1100 272 441adbf25c61c2a9cd0d21e2b492985bfbfb7e728edb4dcd53e3a7d8e652e9a2.exe Nass.exe PID 272 wrote to memory of 1140 272 441adbf25c61c2a9cd0d21e2b492985bfbfb7e728edb4dcd53e3a7d8e652e9a2.exe 441adbf25c61c2a9cd0d21e2b492985bfbfb7e728edb4dcd53e3a7d8e652e9a2.exe PID 272 wrote to memory of 1140 272 441adbf25c61c2a9cd0d21e2b492985bfbfb7e728edb4dcd53e3a7d8e652e9a2.exe 441adbf25c61c2a9cd0d21e2b492985bfbfb7e728edb4dcd53e3a7d8e652e9a2.exe PID 272 wrote to memory of 1140 272 441adbf25c61c2a9cd0d21e2b492985bfbfb7e728edb4dcd53e3a7d8e652e9a2.exe 441adbf25c61c2a9cd0d21e2b492985bfbfb7e728edb4dcd53e3a7d8e652e9a2.exe PID 272 wrote to memory of 1140 272 441adbf25c61c2a9cd0d21e2b492985bfbfb7e728edb4dcd53e3a7d8e652e9a2.exe 441adbf25c61c2a9cd0d21e2b492985bfbfb7e728edb4dcd53e3a7d8e652e9a2.exe PID 272 wrote to memory of 1140 272 441adbf25c61c2a9cd0d21e2b492985bfbfb7e728edb4dcd53e3a7d8e652e9a2.exe 441adbf25c61c2a9cd0d21e2b492985bfbfb7e728edb4dcd53e3a7d8e652e9a2.exe PID 272 wrote to memory of 1140 272 441adbf25c61c2a9cd0d21e2b492985bfbfb7e728edb4dcd53e3a7d8e652e9a2.exe 441adbf25c61c2a9cd0d21e2b492985bfbfb7e728edb4dcd53e3a7d8e652e9a2.exe PID 272 wrote to memory of 1140 272 441adbf25c61c2a9cd0d21e2b492985bfbfb7e728edb4dcd53e3a7d8e652e9a2.exe 441adbf25c61c2a9cd0d21e2b492985bfbfb7e728edb4dcd53e3a7d8e652e9a2.exe PID 272 wrote to memory of 1140 272 441adbf25c61c2a9cd0d21e2b492985bfbfb7e728edb4dcd53e3a7d8e652e9a2.exe 441adbf25c61c2a9cd0d21e2b492985bfbfb7e728edb4dcd53e3a7d8e652e9a2.exe PID 272 wrote to memory of 1140 272 441adbf25c61c2a9cd0d21e2b492985bfbfb7e728edb4dcd53e3a7d8e652e9a2.exe 441adbf25c61c2a9cd0d21e2b492985bfbfb7e728edb4dcd53e3a7d8e652e9a2.exe PID 272 wrote to memory of 1140 272 441adbf25c61c2a9cd0d21e2b492985bfbfb7e728edb4dcd53e3a7d8e652e9a2.exe 441adbf25c61c2a9cd0d21e2b492985bfbfb7e728edb4dcd53e3a7d8e652e9a2.exe PID 272 wrote to memory of 1140 272 441adbf25c61c2a9cd0d21e2b492985bfbfb7e728edb4dcd53e3a7d8e652e9a2.exe 441adbf25c61c2a9cd0d21e2b492985bfbfb7e728edb4dcd53e3a7d8e652e9a2.exe PID 272 wrote to memory of 1140 272 441adbf25c61c2a9cd0d21e2b492985bfbfb7e728edb4dcd53e3a7d8e652e9a2.exe 441adbf25c61c2a9cd0d21e2b492985bfbfb7e728edb4dcd53e3a7d8e652e9a2.exe PID 272 wrote to memory of 1140 272 441adbf25c61c2a9cd0d21e2b492985bfbfb7e728edb4dcd53e3a7d8e652e9a2.exe 441adbf25c61c2a9cd0d21e2b492985bfbfb7e728edb4dcd53e3a7d8e652e9a2.exe -
outlook_office_path 1 IoCs
Processes:
Nass.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook Nass.exe -
outlook_win_path 1 IoCs
Processes:
Nass.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Nass.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\441adbf25c61c2a9cd0d21e2b492985bfbfb7e728edb4dcd53e3a7d8e652e9a2.exe"C:\Users\Admin\AppData\Local\Temp\441adbf25c61c2a9cd0d21e2b492985bfbfb7e728edb4dcd53e3a7d8e652e9a2.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:272 -
C:\Users\Admin\AppData\Local\Temp\Nass.exe"C:\Users\Admin\AppData\Local\Temp\Nass.exe"2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1100
-
-
C:\Users\Admin\AppData\Local\Temp\441adbf25c61c2a9cd0d21e2b492985bfbfb7e728edb4dcd53e3a7d8e652e9a2.exe"C:\Users\Admin\AppData\Local\Temp\441adbf25c61c2a9cd0d21e2b492985bfbfb7e728edb4dcd53e3a7d8e652e9a2.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1140
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
104KB
MD5c9bf989640132ea2f2d56816fae1e6cf
SHA1143764d64c923873c06908744d037618791cec73
SHA256696bb2ba51caa1af61cc8fb9c0fb96e2256549f7427f6b44d8af46f03957e2c5
SHA512409891ff65d28dba4766ea0cd0e624225cbddfa6f0cab35fa51036c77999a4246afe629f0a2bb855ba4850cd10ca9130e05e588730d74a5ebc039218e3a1ee2b
-
Filesize
104KB
MD5c9bf989640132ea2f2d56816fae1e6cf
SHA1143764d64c923873c06908744d037618791cec73
SHA256696bb2ba51caa1af61cc8fb9c0fb96e2256549f7427f6b44d8af46f03957e2c5
SHA512409891ff65d28dba4766ea0cd0e624225cbddfa6f0cab35fa51036c77999a4246afe629f0a2bb855ba4850cd10ca9130e05e588730d74a5ebc039218e3a1ee2b
-
Filesize
104KB
MD5c9bf989640132ea2f2d56816fae1e6cf
SHA1143764d64c923873c06908744d037618791cec73
SHA256696bb2ba51caa1af61cc8fb9c0fb96e2256549f7427f6b44d8af46f03957e2c5
SHA512409891ff65d28dba4766ea0cd0e624225cbddfa6f0cab35fa51036c77999a4246afe629f0a2bb855ba4850cd10ca9130e05e588730d74a5ebc039218e3a1ee2b
-
Filesize
104KB
MD5c9bf989640132ea2f2d56816fae1e6cf
SHA1143764d64c923873c06908744d037618791cec73
SHA256696bb2ba51caa1af61cc8fb9c0fb96e2256549f7427f6b44d8af46f03957e2c5
SHA512409891ff65d28dba4766ea0cd0e624225cbddfa6f0cab35fa51036c77999a4246afe629f0a2bb855ba4850cd10ca9130e05e588730d74a5ebc039218e3a1ee2b