Analysis
-
max time kernel
145s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-09-2024 08:37
Static task
static1
Behavioral task
behavioral1
Sample
NMB Transaction Advice Slip.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
NMB Transaction Advice Slip.exe
Resource
win10v2004-20240802-en
General
-
Target
NMB Transaction Advice Slip.exe
-
Size
517KB
-
MD5
9e441defd7d4ab7e0245ee8a26498deb
-
SHA1
33da2fbc93355088674e6090ced0fb128476c9c4
-
SHA256
b145eca67fb85417b21ebc5c779953b0797c62c6b2c01a067f779ba0225d2ae5
-
SHA512
8a5168eed2725ddd3773c690be4b1576eaec8565623b15da08c67f747c46cdbf98b38306ee152a58de6cbca3bd051080bf56d9e34cf974ef5448df0a1dd6f1b6
-
SSDEEP
12288:SNxzRKAStqueqGQo/cN9NGxtm3J6Zw49i72lUFkR:MF+qfPQQcQxtm3kw4kE7
Malware Config
Extracted
lokibot
http://104.248.205.66/index.php/pages?id=281164463123697
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2428 powershell.exe 2728 powershell.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook NMB Transaction Advice Slip.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook NMB Transaction Advice Slip.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook NMB Transaction Advice Slip.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2304 set thread context of 2900 2304 NMB Transaction Advice Slip.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NMB Transaction Advice Slip.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2812 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2728 powershell.exe 2428 powershell.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2900 NMB Transaction Advice Slip.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2728 powershell.exe Token: SeDebugPrivilege 2428 powershell.exe Token: SeDebugPrivilege 2900 NMB Transaction Advice Slip.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2304 wrote to memory of 2428 2304 NMB Transaction Advice Slip.exe 31 PID 2304 wrote to memory of 2428 2304 NMB Transaction Advice Slip.exe 31 PID 2304 wrote to memory of 2428 2304 NMB Transaction Advice Slip.exe 31 PID 2304 wrote to memory of 2428 2304 NMB Transaction Advice Slip.exe 31 PID 2304 wrote to memory of 2728 2304 NMB Transaction Advice Slip.exe 33 PID 2304 wrote to memory of 2728 2304 NMB Transaction Advice Slip.exe 33 PID 2304 wrote to memory of 2728 2304 NMB Transaction Advice Slip.exe 33 PID 2304 wrote to memory of 2728 2304 NMB Transaction Advice Slip.exe 33 PID 2304 wrote to memory of 2812 2304 NMB Transaction Advice Slip.exe 34 PID 2304 wrote to memory of 2812 2304 NMB Transaction Advice Slip.exe 34 PID 2304 wrote to memory of 2812 2304 NMB Transaction Advice Slip.exe 34 PID 2304 wrote to memory of 2812 2304 NMB Transaction Advice Slip.exe 34 PID 2304 wrote to memory of 2900 2304 NMB Transaction Advice Slip.exe 37 PID 2304 wrote to memory of 2900 2304 NMB Transaction Advice Slip.exe 37 PID 2304 wrote to memory of 2900 2304 NMB Transaction Advice Slip.exe 37 PID 2304 wrote to memory of 2900 2304 NMB Transaction Advice Slip.exe 37 PID 2304 wrote to memory of 2900 2304 NMB Transaction Advice Slip.exe 37 PID 2304 wrote to memory of 2900 2304 NMB Transaction Advice Slip.exe 37 PID 2304 wrote to memory of 2900 2304 NMB Transaction Advice Slip.exe 37 PID 2304 wrote to memory of 2900 2304 NMB Transaction Advice Slip.exe 37 PID 2304 wrote to memory of 2900 2304 NMB Transaction Advice Slip.exe 37 PID 2304 wrote to memory of 2900 2304 NMB Transaction Advice Slip.exe 37 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook NMB Transaction Advice Slip.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook NMB Transaction Advice Slip.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\NMB Transaction Advice Slip.exe"C:\Users\Admin\AppData\Local\Temp\NMB Transaction Advice Slip.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\NMB Transaction Advice Slip.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2428
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fKgSvnyq.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fKgSvnyq" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD153.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2812
-
-
C:\Users\Admin\AppData\Local\Temp\NMB Transaction Advice Slip.exe"C:\Users\Admin\AppData\Local\Temp\NMB Transaction Advice Slip.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2900
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d7f6dd2e102ab4022502f18b3204e928
SHA1d7e1194801b9e0b0117814d3bb6737fa8dd4ac68
SHA2562b2dcc570d46e461253093e5762c86d882c250fc10f7f3de2c1fc6a5f0cc1b7f
SHA512dcc7e4771940e3453b4a88096f1322f7c52f9c3213a0b2c9affd12476ea08205ffa85af6a6ac45026a95e4093a477ce200a57ff89b887f473a5e40071f49e568
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-312935884-697965778-3955649944-1000\0f5007522459c86e95ffcc62f32308f1_1defa0c0-fc04-4155-83bc-b490dbaa3679
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-312935884-697965778-3955649944-1000\0f5007522459c86e95ffcc62f32308f1_1defa0c0-fc04-4155-83bc-b490dbaa3679
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD55e19ac4853348c15fec70e5602d87369
SHA1201135adcb7f536165abb2ad6737aa370cbb320c
SHA256ab9502d4712c0843267a390f85d33f91b7119fd9ddf7464a78a3906ac6037fc4
SHA512f7eda6abda44c814876970373aa48fe21e145c41e78139722415847ca38d286c18f3d6a90dc0a1f6b0c7c365d7f32a35cac3c368e1eba6eec3473b384863e09d