Analysis
-
max time kernel
89s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
12-07-2022 06:03
Static task
static1
Behavioral task
behavioral1
Sample
4c7b1d3c4743f60c1ad6d039c9b224953e4220d3fc1c79c206a0bbe11c887283.exe
Resource
win7-20220414-en
General
-
Target
4c7b1d3c4743f60c1ad6d039c9b224953e4220d3fc1c79c206a0bbe11c887283.exe
-
Size
512KB
-
MD5
6c73fa61d98f5063f60cc712fc4ebe69
-
SHA1
ac850e54aa627a2ff41505994b7898dd10a25f1f
-
SHA256
4c7b1d3c4743f60c1ad6d039c9b224953e4220d3fc1c79c206a0bbe11c887283
-
SHA512
c907ab38170e1046be0e845d8577fd94f3e427cadf1bb1e9fe3e8e3a0db9625b6ed8a16f96f12c1b91724a8c928de81bd7f57b3a66a8af43eceb02a9f3668431
Malware Config
Extracted
lokibot
http://valdepian.com/proba/valdepian/Panel/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Extracted
netwire
iheuche009.hopto.org:1199
-
activex_autorun
false
-
copy_executable
true
-
delete_original
false
-
host_id
Bushbush
-
install_path
%AppData%\Install\Host.exe
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
mutex
RjCRIvgp
-
offline_keylogger
true
-
password
Password
-
registry_autorun
false
-
use_mutex
true
Signatures
-
NetWire RAT payload 9 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\Host.exe netwire \Users\Admin\AppData\Local\Temp\Host.exe netwire \Users\Admin\AppData\Local\Temp\Host.exe netwire C:\Users\Admin\AppData\Local\Temp\Host.exe netwire \Users\Admin\AppData\Local\Temp\Host.exe netwire C:\Users\Admin\AppData\Local\Temp\Host.exe netwire \Users\Admin\AppData\Roaming\Install\Host.exe netwire \Users\Admin\AppData\Roaming\Install\Host.exe netwire C:\Users\Admin\AppData\Roaming\Install\Host.exe netwire -
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1
-
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2
suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2
-
suricata: ET MALWARE LokiBot Checkin
suricata: ET MALWARE LokiBot Checkin
-
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1
-
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2
suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2
-
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
-
Executes dropped EXE 3 IoCs
Processes:
build.exeHost.exeHost.exepid process 900 build.exe 1664 Host.exe 1140 Host.exe -
Drops startup file 2 IoCs
Processes:
cmd.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\filename.exe cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\filename.exe cmd.exe -
Loads dropped DLL 10 IoCs
Processes:
RegAsm.exeHost.exepid process 1884 RegAsm.exe 1884 RegAsm.exe 1884 RegAsm.exe 1884 RegAsm.exe 1884 RegAsm.exe 1884 RegAsm.exe 1884 RegAsm.exe 1884 RegAsm.exe 1664 Host.exe 1664 Host.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
build.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook build.exe Key opened \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook build.exe Key opened \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook build.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
4c7b1d3c4743f60c1ad6d039c9b224953e4220d3fc1c79c206a0bbe11c887283.exedescription pid process target process PID 1688 set thread context of 1884 1688 4c7b1d3c4743f60c1ad6d039c9b224953e4220d3fc1c79c206a0bbe11c887283.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
build.exedescription pid process Token: SeDebugPrivilege 900 build.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
4c7b1d3c4743f60c1ad6d039c9b224953e4220d3fc1c79c206a0bbe11c887283.exeRegAsm.exeHost.exedescription pid process target process PID 1688 wrote to memory of 2008 1688 4c7b1d3c4743f60c1ad6d039c9b224953e4220d3fc1c79c206a0bbe11c887283.exe cmd.exe PID 1688 wrote to memory of 2008 1688 4c7b1d3c4743f60c1ad6d039c9b224953e4220d3fc1c79c206a0bbe11c887283.exe cmd.exe PID 1688 wrote to memory of 2008 1688 4c7b1d3c4743f60c1ad6d039c9b224953e4220d3fc1c79c206a0bbe11c887283.exe cmd.exe PID 1688 wrote to memory of 2008 1688 4c7b1d3c4743f60c1ad6d039c9b224953e4220d3fc1c79c206a0bbe11c887283.exe cmd.exe PID 1688 wrote to memory of 1884 1688 4c7b1d3c4743f60c1ad6d039c9b224953e4220d3fc1c79c206a0bbe11c887283.exe RegAsm.exe PID 1688 wrote to memory of 1884 1688 4c7b1d3c4743f60c1ad6d039c9b224953e4220d3fc1c79c206a0bbe11c887283.exe RegAsm.exe PID 1688 wrote to memory of 1884 1688 4c7b1d3c4743f60c1ad6d039c9b224953e4220d3fc1c79c206a0bbe11c887283.exe RegAsm.exe PID 1688 wrote to memory of 1884 1688 4c7b1d3c4743f60c1ad6d039c9b224953e4220d3fc1c79c206a0bbe11c887283.exe RegAsm.exe PID 1688 wrote to memory of 1884 1688 4c7b1d3c4743f60c1ad6d039c9b224953e4220d3fc1c79c206a0bbe11c887283.exe RegAsm.exe PID 1688 wrote to memory of 1884 1688 4c7b1d3c4743f60c1ad6d039c9b224953e4220d3fc1c79c206a0bbe11c887283.exe RegAsm.exe PID 1688 wrote to memory of 1884 1688 4c7b1d3c4743f60c1ad6d039c9b224953e4220d3fc1c79c206a0bbe11c887283.exe RegAsm.exe PID 1688 wrote to memory of 1884 1688 4c7b1d3c4743f60c1ad6d039c9b224953e4220d3fc1c79c206a0bbe11c887283.exe RegAsm.exe PID 1688 wrote to memory of 1884 1688 4c7b1d3c4743f60c1ad6d039c9b224953e4220d3fc1c79c206a0bbe11c887283.exe RegAsm.exe PID 1688 wrote to memory of 1884 1688 4c7b1d3c4743f60c1ad6d039c9b224953e4220d3fc1c79c206a0bbe11c887283.exe RegAsm.exe PID 1688 wrote to memory of 1884 1688 4c7b1d3c4743f60c1ad6d039c9b224953e4220d3fc1c79c206a0bbe11c887283.exe RegAsm.exe PID 1884 wrote to memory of 900 1884 RegAsm.exe build.exe PID 1884 wrote to memory of 900 1884 RegAsm.exe build.exe PID 1884 wrote to memory of 900 1884 RegAsm.exe build.exe PID 1884 wrote to memory of 900 1884 RegAsm.exe build.exe PID 1884 wrote to memory of 1664 1884 RegAsm.exe Host.exe PID 1884 wrote to memory of 1664 1884 RegAsm.exe Host.exe PID 1884 wrote to memory of 1664 1884 RegAsm.exe Host.exe PID 1884 wrote to memory of 1664 1884 RegAsm.exe Host.exe PID 1664 wrote to memory of 1140 1664 Host.exe Host.exe PID 1664 wrote to memory of 1140 1664 Host.exe Host.exe PID 1664 wrote to memory of 1140 1664 Host.exe Host.exe PID 1664 wrote to memory of 1140 1664 Host.exe Host.exe -
outlook_office_path 1 IoCs
Processes:
build.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook build.exe -
outlook_win_path 1 IoCs
Processes:
build.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook build.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4c7b1d3c4743f60c1ad6d039c9b224953e4220d3fc1c79c206a0bbe11c887283.exe"C:\Users\Admin\AppData\Local\Temp\4c7b1d3c4743f60c1ad6d039c9b224953e4220d3fc1c79c206a0bbe11c887283.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\agdfdffhit.bat2⤵
- Drops startup file
PID:2008 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Users\Admin\AppData\Local\Temp\build.exe"C:\Users\Admin\AppData\Local\Temp\build.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:900 -
C:\Users\Admin\AppData\Local\Temp\Host.exe"C:\Users\Admin\AppData\Local\Temp\Host.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Users\Admin\AppData\Roaming\Install\Host.exe"C:\Users\Admin\AppData\Roaming\Install\Host.exe"4⤵
- Executes dropped EXE
PID:1140
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
132KB
MD58284382c84eec4b549ce328580856dda
SHA156d64c5181db75540fc760631725e2617d87f8ca
SHA256cfb9342d664fbba1eb2f49539fff40387ac1c2aca73e3c0f2ccd6627ee4f3953
SHA5127e598fbb71c1f53b44849bc6c0930ea7a78e7b64c0a1de5d6edafab444a04b2f8d6d6b223ff533761e889ebdf181ccfeece844c3c47e231f5163b3087fd62c12
-
Filesize
132KB
MD58284382c84eec4b549ce328580856dda
SHA156d64c5181db75540fc760631725e2617d87f8ca
SHA256cfb9342d664fbba1eb2f49539fff40387ac1c2aca73e3c0f2ccd6627ee4f3953
SHA5127e598fbb71c1f53b44849bc6c0930ea7a78e7b64c0a1de5d6edafab444a04b2f8d6d6b223ff533761e889ebdf181ccfeece844c3c47e231f5163b3087fd62c12
-
Filesize
201B
MD564dfd577ae77918c2787f55299f1cfe0
SHA1edf60b8e72d2087b9d21324f9d3cf8dcf8ffd82e
SHA256be1fa7c8e0bb40aa6a1be815a050a0292f3fcbf838a342839044dd9a4abe1214
SHA51225c7896d7bb477afde5f5811faa3a2ebe91d6463180701935efa8e9d731eb9863164386aa3ca1945d8b74d01f3912e1561dc30e529ba0c9bed43af5fc66a3be4
-
Filesize
104KB
MD5ef4f3f5c58b4b23311b49481e269ac4f
SHA1f8e6cabd9baf1a107c50d4db8281144607761ce7
SHA256fa50375c6dea1f026b2811d71aeec9b13249537ba32553c77309a6d4554046bc
SHA512d9ad7be28b8b3754ee4a5fb321e7cb1d07b4b9765bc0f79f69783f688815189cc0af7d6072607005c52c382f4d60a5c56c5c11ea8eb1c8cad6035db0b527fe0c
-
Filesize
104KB
MD5ef4f3f5c58b4b23311b49481e269ac4f
SHA1f8e6cabd9baf1a107c50d4db8281144607761ce7
SHA256fa50375c6dea1f026b2811d71aeec9b13249537ba32553c77309a6d4554046bc
SHA512d9ad7be28b8b3754ee4a5fb321e7cb1d07b4b9765bc0f79f69783f688815189cc0af7d6072607005c52c382f4d60a5c56c5c11ea8eb1c8cad6035db0b527fe0c
-
Filesize
132KB
MD58284382c84eec4b549ce328580856dda
SHA156d64c5181db75540fc760631725e2617d87f8ca
SHA256cfb9342d664fbba1eb2f49539fff40387ac1c2aca73e3c0f2ccd6627ee4f3953
SHA5127e598fbb71c1f53b44849bc6c0930ea7a78e7b64c0a1de5d6edafab444a04b2f8d6d6b223ff533761e889ebdf181ccfeece844c3c47e231f5163b3087fd62c12
-
Filesize
132KB
MD58284382c84eec4b549ce328580856dda
SHA156d64c5181db75540fc760631725e2617d87f8ca
SHA256cfb9342d664fbba1eb2f49539fff40387ac1c2aca73e3c0f2ccd6627ee4f3953
SHA5127e598fbb71c1f53b44849bc6c0930ea7a78e7b64c0a1de5d6edafab444a04b2f8d6d6b223ff533761e889ebdf181ccfeece844c3c47e231f5163b3087fd62c12
-
Filesize
132KB
MD58284382c84eec4b549ce328580856dda
SHA156d64c5181db75540fc760631725e2617d87f8ca
SHA256cfb9342d664fbba1eb2f49539fff40387ac1c2aca73e3c0f2ccd6627ee4f3953
SHA5127e598fbb71c1f53b44849bc6c0930ea7a78e7b64c0a1de5d6edafab444a04b2f8d6d6b223ff533761e889ebdf181ccfeece844c3c47e231f5163b3087fd62c12
-
Filesize
132KB
MD58284382c84eec4b549ce328580856dda
SHA156d64c5181db75540fc760631725e2617d87f8ca
SHA256cfb9342d664fbba1eb2f49539fff40387ac1c2aca73e3c0f2ccd6627ee4f3953
SHA5127e598fbb71c1f53b44849bc6c0930ea7a78e7b64c0a1de5d6edafab444a04b2f8d6d6b223ff533761e889ebdf181ccfeece844c3c47e231f5163b3087fd62c12
-
Filesize
132KB
MD58284382c84eec4b549ce328580856dda
SHA156d64c5181db75540fc760631725e2617d87f8ca
SHA256cfb9342d664fbba1eb2f49539fff40387ac1c2aca73e3c0f2ccd6627ee4f3953
SHA5127e598fbb71c1f53b44849bc6c0930ea7a78e7b64c0a1de5d6edafab444a04b2f8d6d6b223ff533761e889ebdf181ccfeece844c3c47e231f5163b3087fd62c12
-
Filesize
104KB
MD5ef4f3f5c58b4b23311b49481e269ac4f
SHA1f8e6cabd9baf1a107c50d4db8281144607761ce7
SHA256fa50375c6dea1f026b2811d71aeec9b13249537ba32553c77309a6d4554046bc
SHA512d9ad7be28b8b3754ee4a5fb321e7cb1d07b4b9765bc0f79f69783f688815189cc0af7d6072607005c52c382f4d60a5c56c5c11ea8eb1c8cad6035db0b527fe0c
-
Filesize
104KB
MD5ef4f3f5c58b4b23311b49481e269ac4f
SHA1f8e6cabd9baf1a107c50d4db8281144607761ce7
SHA256fa50375c6dea1f026b2811d71aeec9b13249537ba32553c77309a6d4554046bc
SHA512d9ad7be28b8b3754ee4a5fb321e7cb1d07b4b9765bc0f79f69783f688815189cc0af7d6072607005c52c382f4d60a5c56c5c11ea8eb1c8cad6035db0b527fe0c
-
Filesize
104KB
MD5ef4f3f5c58b4b23311b49481e269ac4f
SHA1f8e6cabd9baf1a107c50d4db8281144607761ce7
SHA256fa50375c6dea1f026b2811d71aeec9b13249537ba32553c77309a6d4554046bc
SHA512d9ad7be28b8b3754ee4a5fb321e7cb1d07b4b9765bc0f79f69783f688815189cc0af7d6072607005c52c382f4d60a5c56c5c11ea8eb1c8cad6035db0b527fe0c
-
Filesize
104KB
MD5ef4f3f5c58b4b23311b49481e269ac4f
SHA1f8e6cabd9baf1a107c50d4db8281144607761ce7
SHA256fa50375c6dea1f026b2811d71aeec9b13249537ba32553c77309a6d4554046bc
SHA512d9ad7be28b8b3754ee4a5fb321e7cb1d07b4b9765bc0f79f69783f688815189cc0af7d6072607005c52c382f4d60a5c56c5c11ea8eb1c8cad6035db0b527fe0c
-
Filesize
132KB
MD58284382c84eec4b549ce328580856dda
SHA156d64c5181db75540fc760631725e2617d87f8ca
SHA256cfb9342d664fbba1eb2f49539fff40387ac1c2aca73e3c0f2ccd6627ee4f3953
SHA5127e598fbb71c1f53b44849bc6c0930ea7a78e7b64c0a1de5d6edafab444a04b2f8d6d6b223ff533761e889ebdf181ccfeece844c3c47e231f5163b3087fd62c12
-
Filesize
132KB
MD58284382c84eec4b549ce328580856dda
SHA156d64c5181db75540fc760631725e2617d87f8ca
SHA256cfb9342d664fbba1eb2f49539fff40387ac1c2aca73e3c0f2ccd6627ee4f3953
SHA5127e598fbb71c1f53b44849bc6c0930ea7a78e7b64c0a1de5d6edafab444a04b2f8d6d6b223ff533761e889ebdf181ccfeece844c3c47e231f5163b3087fd62c12