Analysis
-
max time kernel
149s -
max time network
178s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
06-12-2022 23:58
Static task
static1
Behavioral task
behavioral1
Sample
Shipping Docs_pdf.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
Shipping Docs_pdf.exe
Resource
win10v2004-20220812-en
General
-
Target
Shipping Docs_pdf.exe
-
Size
124KB
-
MD5
5d651c3d02ee8cc934ba8751b04bf8c4
-
SHA1
3daf473c34d4819067cec204e22160d8054d6eb9
-
SHA256
34cb99613940f2408bc3ca05b9fef7b8d490cd8cada151b65251a1f76fdddc81
-
SHA512
1be180287e2bdc41d28f7e6199172a6dc5b41d2f904b3a956a62d807a46cce4692a978b1ef148861b6e961c882f6d744ff8ff7f9db3785c3a4820b596724dfa9
-
SSDEEP
3072:QEhKzShSycSMmMFQFxhtIp+8wABgkXbm3PKGRAEN/LoG:QBn1mMGtt9JABgkC3CD8/kG
Malware Config
Extracted
lokibot
http://drinz.us/FILAZ/QU/coosaza.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1616 cvegwd.exe 1712 cvegwd.exe -
Loads dropped DLL 2 IoCs
pid Process 1992 Shipping Docs_pdf.exe 1616 cvegwd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook cvegwd.exe Key opened \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook cvegwd.exe Key opened \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook cvegwd.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1616 set thread context of 1712 1616 cvegwd.exe 29 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1616 cvegwd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1712 cvegwd.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1992 wrote to memory of 1616 1992 Shipping Docs_pdf.exe 28 PID 1992 wrote to memory of 1616 1992 Shipping Docs_pdf.exe 28 PID 1992 wrote to memory of 1616 1992 Shipping Docs_pdf.exe 28 PID 1992 wrote to memory of 1616 1992 Shipping Docs_pdf.exe 28 PID 1616 wrote to memory of 1712 1616 cvegwd.exe 29 PID 1616 wrote to memory of 1712 1616 cvegwd.exe 29 PID 1616 wrote to memory of 1712 1616 cvegwd.exe 29 PID 1616 wrote to memory of 1712 1616 cvegwd.exe 29 PID 1616 wrote to memory of 1712 1616 cvegwd.exe 29 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook cvegwd.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook cvegwd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Shipping Docs_pdf.exe"C:\Users\Admin\AppData\Local\Temp\Shipping Docs_pdf.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Users\Admin\AppData\Local\Temp\cvegwd.exe"C:\Users\Admin\AppData\Local\Temp\cvegwd.exe" C:\Users\Admin\AppData\Local\Temp\amqiosqwe.gzw2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Users\Admin\AppData\Local\Temp\cvegwd.exe"C:\Users\Admin\AppData\Local\Temp\cvegwd.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1712
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD503d7cd842b2679afe1bc802ad9968bc3
SHA11a9bbc6160064f1c0b0c0372a2c6ed9cb8feb4bf
SHA25683e9a62fbd2b967c51d383e128cca076c39fe3be1b1099e7075a6a74722fb42f
SHA5124c2e427324b2a9db454c77744ef126cc892ea16b6d5b96deca8c104751a320fbf42bb15211bdd8dd269e5e5d32553c9ef289cc194c00ccf0b9c48664364eaee5
-
Filesize
13KB
MD55900d1378e8e937dca25706140d935ff
SHA16b36b1b208eaeed0297298c677bdbb5e4af2bca4
SHA2568cad7f3c8f8b91e8d0c6c7201d76afcc789cd0855a154ab3ebccf5ca6c11d6f6
SHA51277da687ab9a1cbe8f67ff0b410e38bef5e993c981aa7f0f19d36de5ee72cc2ec0f57b942e6173f3608bc8556d74fe1d6ff781fec3698e41daa16d44ac5e1dc25
-
Filesize
13KB
MD55900d1378e8e937dca25706140d935ff
SHA16b36b1b208eaeed0297298c677bdbb5e4af2bca4
SHA2568cad7f3c8f8b91e8d0c6c7201d76afcc789cd0855a154ab3ebccf5ca6c11d6f6
SHA51277da687ab9a1cbe8f67ff0b410e38bef5e993c981aa7f0f19d36de5ee72cc2ec0f57b942e6173f3608bc8556d74fe1d6ff781fec3698e41daa16d44ac5e1dc25
-
Filesize
13KB
MD55900d1378e8e937dca25706140d935ff
SHA16b36b1b208eaeed0297298c677bdbb5e4af2bca4
SHA2568cad7f3c8f8b91e8d0c6c7201d76afcc789cd0855a154ab3ebccf5ca6c11d6f6
SHA51277da687ab9a1cbe8f67ff0b410e38bef5e993c981aa7f0f19d36de5ee72cc2ec0f57b942e6173f3608bc8556d74fe1d6ff781fec3698e41daa16d44ac5e1dc25
-
Filesize
104KB
MD5fd37b9e13e0d59818e3ed3055a7f7abe
SHA11d50c2c2c25c5d330d3058b28a06ffcd9ae0ac89
SHA256d07c51ad205e597bd4f1eef5a872741031862dc054e05cde0d9051c61a938b27
SHA512730de506a36ee3fb62840c9c636812225360b7b7c8639127830977d721c766c8c94baa22f9cbd590ed81c9cd9b007d895ae76e3c50df780b6c8734861d55d0da
-
Filesize
13KB
MD55900d1378e8e937dca25706140d935ff
SHA16b36b1b208eaeed0297298c677bdbb5e4af2bca4
SHA2568cad7f3c8f8b91e8d0c6c7201d76afcc789cd0855a154ab3ebccf5ca6c11d6f6
SHA51277da687ab9a1cbe8f67ff0b410e38bef5e993c981aa7f0f19d36de5ee72cc2ec0f57b942e6173f3608bc8556d74fe1d6ff781fec3698e41daa16d44ac5e1dc25
-
Filesize
13KB
MD55900d1378e8e937dca25706140d935ff
SHA16b36b1b208eaeed0297298c677bdbb5e4af2bca4
SHA2568cad7f3c8f8b91e8d0c6c7201d76afcc789cd0855a154ab3ebccf5ca6c11d6f6
SHA51277da687ab9a1cbe8f67ff0b410e38bef5e993c981aa7f0f19d36de5ee72cc2ec0f57b942e6173f3608bc8556d74fe1d6ff781fec3698e41daa16d44ac5e1dc25