Analysis
-
max time kernel
128s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
25-10-2022 05:48
Static task
static1
Behavioral task
behavioral1
Sample
8467858258ab1ff22bde09e3405c02e7.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
8467858258ab1ff22bde09e3405c02e7.exe
Resource
win10v2004-20220812-en
General
-
Target
8467858258ab1ff22bde09e3405c02e7.exe
-
Size
123KB
-
MD5
8467858258ab1ff22bde09e3405c02e7
-
SHA1
192e5b740b9844d8586f31993fdabe8f5186e159
-
SHA256
57e9ce8a8b2ed57e367fe58657005e73fd3bd1d13ad7de0a70b9bd46656737f8
-
SHA512
74694d063ba37211cfbfc01b70f24a3e8b52de4a4adfb053e1c917800a8533634497e6994ab3eb5cdc3dd224c71750bcad4bb54f6f6d17cf92259c6820dcdbe0
-
SSDEEP
3072:qUJoFfWzzl+cSMCDuMlDnEprVQwxI39hArLDTXPe22gQHvzs2:qweEpHMlEbQwx0h8TXYvs2
Malware Config
Extracted
lokibot
http://sempersim.su/gl6/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 4328 bhzvlpefnf.exe 4740 bhzvlpefnf.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook bhzvlpefnf.exe Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook bhzvlpefnf.exe Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook bhzvlpefnf.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4328 set thread context of 4740 4328 bhzvlpefnf.exe 84 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 4328 bhzvlpefnf.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4740 bhzvlpefnf.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 3436 wrote to memory of 4328 3436 8467858258ab1ff22bde09e3405c02e7.exe 82 PID 3436 wrote to memory of 4328 3436 8467858258ab1ff22bde09e3405c02e7.exe 82 PID 3436 wrote to memory of 4328 3436 8467858258ab1ff22bde09e3405c02e7.exe 82 PID 4328 wrote to memory of 4740 4328 bhzvlpefnf.exe 84 PID 4328 wrote to memory of 4740 4328 bhzvlpefnf.exe 84 PID 4328 wrote to memory of 4740 4328 bhzvlpefnf.exe 84 PID 4328 wrote to memory of 4740 4328 bhzvlpefnf.exe 84 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook bhzvlpefnf.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook bhzvlpefnf.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8467858258ab1ff22bde09e3405c02e7.exe"C:\Users\Admin\AppData\Local\Temp\8467858258ab1ff22bde09e3405c02e7.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3436 -
C:\Users\Admin\AppData\Local\Temp\bhzvlpefnf.exe"C:\Users\Admin\AppData\Local\Temp\bhzvlpefnf.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4328 -
C:\Users\Admin\AppData\Local\Temp\bhzvlpefnf.exe"C:\Users\Admin\AppData\Local\Temp\bhzvlpefnf.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4740
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5f7ee3ebe02259fedf4c548c3654dd4f7
SHA1ed807bf7b3fd22ca19a4017d9eb1d9ed8b8db15f
SHA2569ed31de9d3d14e25184c481162f60f7b9e138afe687b40bdea23b06f1120e1d6
SHA512c0aa0b78ca05fd857ee857ab3addfb0007613df77df305c9cfcec9563e0031a1d76616084e263b9652763f4887a610f2aed7bb85db6ed48db5cbd020f9b62f97
-
Filesize
5KB
MD5f7ee3ebe02259fedf4c548c3654dd4f7
SHA1ed807bf7b3fd22ca19a4017d9eb1d9ed8b8db15f
SHA2569ed31de9d3d14e25184c481162f60f7b9e138afe687b40bdea23b06f1120e1d6
SHA512c0aa0b78ca05fd857ee857ab3addfb0007613df77df305c9cfcec9563e0031a1d76616084e263b9652763f4887a610f2aed7bb85db6ed48db5cbd020f9b62f97
-
Filesize
5KB
MD5f7ee3ebe02259fedf4c548c3654dd4f7
SHA1ed807bf7b3fd22ca19a4017d9eb1d9ed8b8db15f
SHA2569ed31de9d3d14e25184c481162f60f7b9e138afe687b40bdea23b06f1120e1d6
SHA512c0aa0b78ca05fd857ee857ab3addfb0007613df77df305c9cfcec9563e0031a1d76616084e263b9652763f4887a610f2aed7bb85db6ed48db5cbd020f9b62f97
-
Filesize
104KB
MD59196930689456678122db5acdb73e0a5
SHA10291de2bdf509af61cb4c2a6120eaa66fd4ebfd3
SHA256205a7dadd2d38777120adabe193650dfc59ae879c4bf865632f83672a814b168
SHA51298ed8f7ebadc03f2443377308064d240723d827f22b3b02466e7f2adc3649e512fd9e4ec69881d5e2140a334cf0672c6f382f44c896832dd1f48da778dcd9c0d
-
Filesize
5KB
MD5da19384f536917639284d4a2285ee4e0
SHA1b90cd5ba8d18b5cff39547a8c8ba8975f78dfe72
SHA2569b450696e3859cc4d9153fec5f40d6fe43f737508cbf116b549228b88e5ba878
SHA512598d6422a7609a58d006ee09904cffd976b209029f0bfb84d53535d8d0a41039e9061637db641eb3713106d30dadacfaa378a33a439b478593294ed8b4a987d0