Analysis
-
max time kernel
123s -
max time network
123s -
platform
windows10_x64 -
resource
win10-en-20211104 -
submitted
01-12-2021 14:12
Static task
static1
Behavioral task
behavioral1
Sample
Shipping Document.jpg.exe
Resource
win7-en-20211014
Behavioral task
behavioral2
Sample
Shipping Document.jpg.exe
Resource
win10-en-20211104
General
-
Target
Shipping Document.jpg.exe
-
Size
535KB
-
MD5
0bedced4f80f29a3a4eacf08a57a7d1a
-
SHA1
f3aa3d1a2cd8478e9900f8e40568a073ecccf50b
-
SHA256
2327df8853c7f67ab43cda8c3f0494f148f74682aecaa685fd932bcc2b4df5a1
-
SHA512
2058cd590d6f843bcc101ab3a12368fbf3b35e8bc40e0e8c05932aa1b0627f2cac8a2e8e07dad3b095089351b9b7843e9a8d9d62f503997a7d746ce9a998e716
Malware Config
Extracted
lokibot
http://roboticsengineeringtech.xyz/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
Shipping Document.jpg.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Shipping Document.jpg.exe Key opened \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook Shipping Document.jpg.exe Key opened \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook Shipping Document.jpg.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Shipping Document.jpg.exedescription pid process target process PID 3708 set thread context of 4456 3708 Shipping Document.jpg.exe Shipping Document.jpg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exepid process 700 powershell.exe 700 powershell.exe 700 powershell.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
Shipping Document.jpg.exepid process 4456 Shipping Document.jpg.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exeShipping Document.jpg.exedescription pid process Token: SeDebugPrivilege 700 powershell.exe Token: SeDebugPrivilege 4456 Shipping Document.jpg.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
Shipping Document.jpg.exedescription pid process target process PID 3708 wrote to memory of 700 3708 Shipping Document.jpg.exe powershell.exe PID 3708 wrote to memory of 700 3708 Shipping Document.jpg.exe powershell.exe PID 3708 wrote to memory of 700 3708 Shipping Document.jpg.exe powershell.exe PID 3708 wrote to memory of 2284 3708 Shipping Document.jpg.exe schtasks.exe PID 3708 wrote to memory of 2284 3708 Shipping Document.jpg.exe schtasks.exe PID 3708 wrote to memory of 2284 3708 Shipping Document.jpg.exe schtasks.exe PID 3708 wrote to memory of 4456 3708 Shipping Document.jpg.exe Shipping Document.jpg.exe PID 3708 wrote to memory of 4456 3708 Shipping Document.jpg.exe Shipping Document.jpg.exe PID 3708 wrote to memory of 4456 3708 Shipping Document.jpg.exe Shipping Document.jpg.exe PID 3708 wrote to memory of 4456 3708 Shipping Document.jpg.exe Shipping Document.jpg.exe PID 3708 wrote to memory of 4456 3708 Shipping Document.jpg.exe Shipping Document.jpg.exe PID 3708 wrote to memory of 4456 3708 Shipping Document.jpg.exe Shipping Document.jpg.exe PID 3708 wrote to memory of 4456 3708 Shipping Document.jpg.exe Shipping Document.jpg.exe PID 3708 wrote to memory of 4456 3708 Shipping Document.jpg.exe Shipping Document.jpg.exe PID 3708 wrote to memory of 4456 3708 Shipping Document.jpg.exe Shipping Document.jpg.exe -
outlook_office_path 1 IoCs
Processes:
Shipping Document.jpg.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook Shipping Document.jpg.exe -
outlook_win_path 1 IoCs
Processes:
Shipping Document.jpg.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Shipping Document.jpg.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Shipping Document.jpg.exe"C:\Users\Admin\AppData\Local\Temp\Shipping Document.jpg.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3708 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BwvLWCLsGodg.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:700 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BwvLWCLsGodg" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4590.tmp"2⤵
- Creates scheduled task(s)
PID:2284 -
C:\Users\Admin\AppData\Local\Temp\Shipping Document.jpg.exe"C:\Users\Admin\AppData\Local\Temp\Shipping Document.jpg.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4456
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
8219465663a2b8b889d27724e378c84a
SHA1a5f894f141127ee4d55a8efad35c03015f491622
SHA2560fa7ecd1372e7a78279f61d4710c696c2460cf25b3a9d7a973f7b2683ac822d0
SHA512aa97824479972d05bce6e838111e82e7c153538c0524c7aca30f0e76a3c4d24a3daabf6d4d2aea481f2e246baaf81f962d60e2fb9ab8ba1b9e223241b5976df0