Analysis
-
max time kernel
247s -
max time network
252s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
16-10-2024 00:49
Static task
static1
Behavioral task
behavioral1
Sample
Ordine di acquisto_(PO403310)_Bertolicavi Srl.exe
Resource
win7-20241010-en
General
-
Target
Ordine di acquisto_(PO403310)_Bertolicavi Srl.exe
-
Size
759KB
-
MD5
43ec72e4a7e772c34bc056402d999fa9
-
SHA1
279cf5c181cdeaac811d2eb4c9e81fc72c4d4053
-
SHA256
7a087d2f7ae76e58d9e7a3069b51a3fd84c1de4b83328d3a27b0ea60d6230ee6
-
SHA512
dce1faf680be19855f3b3cc9ea8e8c519a516daf8989d80cb86553001ad1ec9b36d819ea571d122a3cd5c45867d0c836e6a95875b6636b11b8ab2c52067c105a
-
SSDEEP
12288:sKry2/qZXzmHfxeuJCJ6ILgo1vKXSa3W44wkZzE96Ghz1X0aiyIWA1X1/:Lry2uXzm/M+5Iuia39xsA96+a4A51/
Malware Config
Extracted
lokibot
https://dddotx.shop/Mine/PWS/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
x.exepid Process 1268 x.exe -
Loads dropped DLL 1 IoCs
Processes:
WScript.exepid Process 2940 WScript.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
aspnet_compiler.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook aspnet_compiler.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook aspnet_compiler.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook aspnet_compiler.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
x.exedescription pid Process procid_target PID 1268 set thread context of 1348 1268 x.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
x.exeaspnet_compiler.exeOrdine di acquisto_(PO403310)_Bertolicavi Srl.exeDllHost.exeWScript.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aspnet_compiler.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ordine di acquisto_(PO403310)_Bertolicavi Srl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
x.exepid Process 1268 x.exe 1268 x.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
x.exeaspnet_compiler.exedescription pid Process Token: SeDebugPrivilege 1268 x.exe Token: SeDebugPrivilege 1348 aspnet_compiler.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
DllHost.exepid Process 2744 DllHost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
DllHost.exepid Process 2744 DllHost.exe 2744 DllHost.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
Ordine di acquisto_(PO403310)_Bertolicavi Srl.exeWScript.exex.exedescription pid Process procid_target PID 2880 wrote to memory of 2940 2880 Ordine di acquisto_(PO403310)_Bertolicavi Srl.exe 31 PID 2880 wrote to memory of 2940 2880 Ordine di acquisto_(PO403310)_Bertolicavi Srl.exe 31 PID 2880 wrote to memory of 2940 2880 Ordine di acquisto_(PO403310)_Bertolicavi Srl.exe 31 PID 2880 wrote to memory of 2940 2880 Ordine di acquisto_(PO403310)_Bertolicavi Srl.exe 31 PID 2940 wrote to memory of 1268 2940 WScript.exe 32 PID 2940 wrote to memory of 1268 2940 WScript.exe 32 PID 2940 wrote to memory of 1268 2940 WScript.exe 32 PID 2940 wrote to memory of 1268 2940 WScript.exe 32 PID 1268 wrote to memory of 2624 1268 x.exe 33 PID 1268 wrote to memory of 2624 1268 x.exe 33 PID 1268 wrote to memory of 2624 1268 x.exe 33 PID 1268 wrote to memory of 2624 1268 x.exe 33 PID 1268 wrote to memory of 1348 1268 x.exe 34 PID 1268 wrote to memory of 1348 1268 x.exe 34 PID 1268 wrote to memory of 1348 1268 x.exe 34 PID 1268 wrote to memory of 1348 1268 x.exe 34 PID 1268 wrote to memory of 1348 1268 x.exe 34 PID 1268 wrote to memory of 1348 1268 x.exe 34 PID 1268 wrote to memory of 1348 1268 x.exe 34 PID 1268 wrote to memory of 1348 1268 x.exe 34 PID 1268 wrote to memory of 1348 1268 x.exe 34 PID 1268 wrote to memory of 1348 1268 x.exe 34 -
outlook_office_path 1 IoCs
Processes:
aspnet_compiler.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook aspnet_compiler.exe -
outlook_win_path 1 IoCs
Processes:
aspnet_compiler.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook aspnet_compiler.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ordine di acquisto_(PO403310)_Bertolicavi Srl.exe"C:\Users\Admin\AppData\Local\Temp\Ordine di acquisto_(PO403310)_Bertolicavi Srl.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Explorer.vbs"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Users\Admin\AppData\Local\Temp\x.exe"C:\Users\Admin\AppData\Local\Temp\x.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"4⤵PID:2624
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"4⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1348
-
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2744
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
484KB
MD5721f20b171385438450ef06faa78b768
SHA13da5a15d9e639898d67bcbca5bb2503f275b5ce5
SHA256cb1ea5ae25db989fa49fcf4fcf01f81fec920c802804c66c6bfe6c3049ebe726
SHA512ab4d78af93017c543c9659837fdfc8bf2cda8045141235b8a98a17368f92a78e1a170b98118505b96c4b0c281ec2f9555c52e9e30fc6b70c5090456410018247
-
Filesize
396KB
MD52b91bba7cf32170f5183aa80e0e064e3
SHA1984bc44cd8fcddc6c8a2fcd1305cfda268b517f7
SHA2568ff09db9c901030c97bcb57c78b391d48ca45701a2555ae05a401f978c02e0f1
SHA5129b79c2260a7a7ddaae7c01c615c815757f04f186074f62ce6de57116fe01b5d94b8d326e3adf501e2bd30dd9fbb7e3c9c820197a2f28e211e33e347a4f51d90e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3692679935-4019334568-335155002-1000\0f5007522459c86e95ffcc62f32308f1_6110149a-fcf0-442a-a749-601093ba4822
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3692679935-4019334568-335155002-1000\0f5007522459c86e95ffcc62f32308f1_6110149a-fcf0-442a-a749-601093ba4822
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
Filesize
291KB
MD5515e49fcbdb1f455e9b69c3e7adf9b15
SHA112f6e20c01a9da0e4e9d8d9a1db0b283aad03f36
SHA2565feec48c8a3efa998f5872d7023ee0618f0943262e72ad70dbc04301aead5ea8
SHA512397bbc0d02dce5af7d303cfc9a8005eb36e487dbbe535da6e4d827209727fa54b009d045ed06e3921f2857581df46a63889fcce1406104f519da9a9fbd0d9952