Analysis
-
max time kernel
131s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-05-2022 11:48
Static task
static1
Behavioral task
behavioral1
Sample
Shipment Document BL,INV and Packing List Attached.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
Shipment Document BL,INV and Packing List Attached.exe
Resource
win10v2004-20220414-en
General
-
Target
Shipment Document BL,INV and Packing List Attached.exe
-
Size
269KB
-
MD5
6b867daf3833eed6d3b0f937d5c2deb8
-
SHA1
eda3c03511a75e8aeb6ba9631c58ca664139e0b7
-
SHA256
cbdceb86c103f8263dd8e128cd5f2153b2698f8a7014377bc60d1a4f7c8c5fd9
-
SHA512
35bfb81aefef82e0840fbfb41844cec394b3796ec92802ba001d720db6acb4bd99cef1c938e36ae3cea632b78949fe3b8f97278aa36f4fe29740f2f9c12fb523
Malware Config
Extracted
lokibot
http://195.69.140.147/.op/cr.php/rBvEb52mPBnqh
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
InstallUtil.exepid process 1996 InstallUtil.exe -
Loads dropped DLL 1 IoCs
Processes:
Shipment Document BL,INV and Packing List Attached.exepid process 892 Shipment Document BL,INV and Packing List Attached.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
InstallUtil.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook InstallUtil.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Shipment Document BL,INV and Packing List Attached.exedescription pid process target process PID 892 set thread context of 1996 892 Shipment Document BL,INV and Packing List Attached.exe InstallUtil.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
Shipment Document BL,INV and Packing List Attached.exepid process 892 Shipment Document BL,INV and Packing List Attached.exe 892 Shipment Document BL,INV and Packing List Attached.exe 892 Shipment Document BL,INV and Packing List Attached.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Shipment Document BL,INV and Packing List Attached.exeInstallUtil.exedescription pid process Token: SeDebugPrivilege 892 Shipment Document BL,INV and Packing List Attached.exe Token: SeDebugPrivilege 1996 InstallUtil.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
Shipment Document BL,INV and Packing List Attached.exedescription pid process target process PID 892 wrote to memory of 1996 892 Shipment Document BL,INV and Packing List Attached.exe InstallUtil.exe PID 892 wrote to memory of 1996 892 Shipment Document BL,INV and Packing List Attached.exe InstallUtil.exe PID 892 wrote to memory of 1996 892 Shipment Document BL,INV and Packing List Attached.exe InstallUtil.exe PID 892 wrote to memory of 1996 892 Shipment Document BL,INV and Packing List Attached.exe InstallUtil.exe PID 892 wrote to memory of 1996 892 Shipment Document BL,INV and Packing List Attached.exe InstallUtil.exe PID 892 wrote to memory of 1996 892 Shipment Document BL,INV and Packing List Attached.exe InstallUtil.exe PID 892 wrote to memory of 1996 892 Shipment Document BL,INV and Packing List Attached.exe InstallUtil.exe PID 892 wrote to memory of 1996 892 Shipment Document BL,INV and Packing List Attached.exe InstallUtil.exe PID 892 wrote to memory of 1996 892 Shipment Document BL,INV and Packing List Attached.exe InstallUtil.exe PID 892 wrote to memory of 1996 892 Shipment Document BL,INV and Packing List Attached.exe InstallUtil.exe PID 892 wrote to memory of 1996 892 Shipment Document BL,INV and Packing List Attached.exe InstallUtil.exe PID 892 wrote to memory of 1996 892 Shipment Document BL,INV and Packing List Attached.exe InstallUtil.exe PID 892 wrote to memory of 1996 892 Shipment Document BL,INV and Packing List Attached.exe InstallUtil.exe -
outlook_office_path 1 IoCs
Processes:
InstallUtil.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook InstallUtil.exe -
outlook_win_path 1 IoCs
Processes:
InstallUtil.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook InstallUtil.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Shipment Document BL,INV and Packing List Attached.exe"C:\Users\Admin\AppData\Local\Temp\Shipment Document BL,INV and Packing List Attached.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1996
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40KB
MD591c9ae9c9a17a9db5e08b120e668c74c
SHA150770954c1ceb0bb6f1d5d3f2de2a0a065773723
SHA256e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f
SHA512ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e
-
Filesize
40KB
MD591c9ae9c9a17a9db5e08b120e668c74c
SHA150770954c1ceb0bb6f1d5d3f2de2a0a065773723
SHA256e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f
SHA512ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e