Analysis
-
max time kernel
135s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 11:48
Static task
static1
Behavioral task
behavioral1
Sample
Shipment Document BL,INV and Packing List Attached.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
Shipment Document BL,INV and Packing List Attached.exe
Resource
win10v2004-20220414-en
General
-
Target
Shipment Document BL,INV and Packing List Attached.exe
-
Size
269KB
-
MD5
6b867daf3833eed6d3b0f937d5c2deb8
-
SHA1
eda3c03511a75e8aeb6ba9631c58ca664139e0b7
-
SHA256
cbdceb86c103f8263dd8e128cd5f2153b2698f8a7014377bc60d1a4f7c8c5fd9
-
SHA512
35bfb81aefef82e0840fbfb41844cec394b3796ec92802ba001d720db6acb4bd99cef1c938e36ae3cea632b78949fe3b8f97278aa36f4fe29740f2f9c12fb523
Malware Config
Extracted
lokibot
http://195.69.140.147/.op/cr.php/rBvEb52mPBnqh
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
InstallUtil.exepid process 368 InstallUtil.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
InstallUtil.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook InstallUtil.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Shipment Document BL,INV and Packing List Attached.exedescription pid process target process PID 4112 set thread context of 368 4112 Shipment Document BL,INV and Packing List Attached.exe InstallUtil.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
Shipment Document BL,INV and Packing List Attached.exepid process 4112 Shipment Document BL,INV and Packing List Attached.exe 4112 Shipment Document BL,INV and Packing List Attached.exe 4112 Shipment Document BL,INV and Packing List Attached.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Shipment Document BL,INV and Packing List Attached.exeInstallUtil.exedescription pid process Token: SeDebugPrivilege 4112 Shipment Document BL,INV and Packing List Attached.exe Token: SeDebugPrivilege 368 InstallUtil.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
Shipment Document BL,INV and Packing List Attached.exedescription pid process target process PID 4112 wrote to memory of 368 4112 Shipment Document BL,INV and Packing List Attached.exe InstallUtil.exe PID 4112 wrote to memory of 368 4112 Shipment Document BL,INV and Packing List Attached.exe InstallUtil.exe PID 4112 wrote to memory of 368 4112 Shipment Document BL,INV and Packing List Attached.exe InstallUtil.exe PID 4112 wrote to memory of 368 4112 Shipment Document BL,INV and Packing List Attached.exe InstallUtil.exe PID 4112 wrote to memory of 368 4112 Shipment Document BL,INV and Packing List Attached.exe InstallUtil.exe PID 4112 wrote to memory of 368 4112 Shipment Document BL,INV and Packing List Attached.exe InstallUtil.exe PID 4112 wrote to memory of 368 4112 Shipment Document BL,INV and Packing List Attached.exe InstallUtil.exe PID 4112 wrote to memory of 368 4112 Shipment Document BL,INV and Packing List Attached.exe InstallUtil.exe PID 4112 wrote to memory of 368 4112 Shipment Document BL,INV and Packing List Attached.exe InstallUtil.exe -
outlook_office_path 1 IoCs
Processes:
InstallUtil.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook InstallUtil.exe -
outlook_win_path 1 IoCs
Processes:
InstallUtil.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook InstallUtil.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Shipment Document BL,INV and Packing List Attached.exe"C:\Users\Admin\AppData\Local\Temp\Shipment Document BL,INV and Packing List Attached.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4112 -
C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:368
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
41KB
MD55d4073b2eb6d217c19f2b22f21bf8d57
SHA1f0209900fbf08d004b886a0b3ba33ea2b0bf9da8
SHA256ac1a3f21fcc88f9cee7bf51581eafba24cc76c924f0821deb2afdf1080ddf3d3
SHA5129ac94880684933ba3407cdc135abc3047543436567af14cd9269c4adc5a6535db7b867d6de0d6238a21b94e69f9890dbb5739155871a624520623a7e56872159
-
Filesize
41KB
MD55d4073b2eb6d217c19f2b22f21bf8d57
SHA1f0209900fbf08d004b886a0b3ba33ea2b0bf9da8
SHA256ac1a3f21fcc88f9cee7bf51581eafba24cc76c924f0821deb2afdf1080ddf3d3
SHA5129ac94880684933ba3407cdc135abc3047543436567af14cd9269c4adc5a6535db7b867d6de0d6238a21b94e69f9890dbb5739155871a624520623a7e56872159