Analysis
-
max time kernel
143s -
max time network
147s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
10-11-2022 12:49
Static task
static1
Behavioral task
behavioral1
Sample
0f5bef2f38014785cab2782e9dc0dfc0841293ba4f230d19cdc8046f251ea84a.exe
Resource
win10-20220812-en
General
-
Target
0f5bef2f38014785cab2782e9dc0dfc0841293ba4f230d19cdc8046f251ea84a.exe
-
Size
174KB
-
MD5
9bdd98699b762b74ca46e1b3e5f7ace8
-
SHA1
d7c6821d9d06186ef3246f151ff35dc6a7208600
-
SHA256
0f5bef2f38014785cab2782e9dc0dfc0841293ba4f230d19cdc8046f251ea84a
-
SHA512
5a26a69c739cf9f44a7497b3ef41b8988238c33433f8c4979b3eed63a45fa8f114be911a31bd35faa5c56e2ca480cdb300c9fb06eebce15c842666a161de4241
-
SSDEEP
3072:WfJSq+ytGIon9KcSMf/RQD0bZfV6UPNdDQmalxVpijteSHRfsjVdNHEh1DbzsF9z:MEa0NfZmdU1dDZO3UjteS5id41DbAZh
Malware Config
Extracted
lokibot
http://sempersim.su/gl6/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 4544 psoethuk.exe 1932 psoethuk.exe 2328 psoethuk.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook psoethuk.exe Key opened \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook psoethuk.exe Key opened \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook psoethuk.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4544 set thread context of 2328 4544 psoethuk.exe 68 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 4544 psoethuk.exe 4544 psoethuk.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2328 psoethuk.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2664 wrote to memory of 4544 2664 0f5bef2f38014785cab2782e9dc0dfc0841293ba4f230d19cdc8046f251ea84a.exe 66 PID 2664 wrote to memory of 4544 2664 0f5bef2f38014785cab2782e9dc0dfc0841293ba4f230d19cdc8046f251ea84a.exe 66 PID 2664 wrote to memory of 4544 2664 0f5bef2f38014785cab2782e9dc0dfc0841293ba4f230d19cdc8046f251ea84a.exe 66 PID 4544 wrote to memory of 1932 4544 psoethuk.exe 67 PID 4544 wrote to memory of 1932 4544 psoethuk.exe 67 PID 4544 wrote to memory of 1932 4544 psoethuk.exe 67 PID 4544 wrote to memory of 2328 4544 psoethuk.exe 68 PID 4544 wrote to memory of 2328 4544 psoethuk.exe 68 PID 4544 wrote to memory of 2328 4544 psoethuk.exe 68 PID 4544 wrote to memory of 2328 4544 psoethuk.exe 68 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook psoethuk.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook psoethuk.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0f5bef2f38014785cab2782e9dc0dfc0841293ba4f230d19cdc8046f251ea84a.exe"C:\Users\Admin\AppData\Local\Temp\0f5bef2f38014785cab2782e9dc0dfc0841293ba4f230d19cdc8046f251ea84a.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Users\Admin\AppData\Local\Temp\psoethuk.exe"C:\Users\Admin\AppData\Local\Temp\psoethuk.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Users\Admin\AppData\Local\Temp\psoethuk.exe"C:\Users\Admin\AppData\Local\Temp\psoethuk.exe"3⤵
- Executes dropped EXE
PID:1932
-
-
C:\Users\Admin\AppData\Local\Temp\psoethuk.exe"C:\Users\Admin\AppData\Local\Temp\psoethuk.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2328
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
104KB
MD51fb44822559fbb037d55aa297e06489f
SHA133fc0be7791a8df5320fbeccfed17d6e4d92bf00
SHA256ab3651b1c32f571a8f59e42f27c9f92528e5c46dd989db707b7ad93ed987f42c
SHA512b4b759a92ee5d635b4526eb8086c84c9e827a81e31ae7410a81223d6bbaf4041f11eb8f88596173b459fa654602f3b50bd481a3dba0aa9fba2cd3858df9b1db2
-
Filesize
5KB
MD55c21e99d6d25b4e81cf7ab7d423ff1e3
SHA10b0ea9329a25cec6fbb6754249fb1e69a7e22f81
SHA256e97993851b366b1a9458becd02e7bc927e30d2f97f6afe93113d21eef496cfde
SHA51241bcc261061697f714f7da3c3882f8b7f46e6b2164f916294fed2ba6c6e867fd728c6cee544aa5f396de6a43bc8f64969fbd5ebd4b5a94093d42bd6175015e65
-
Filesize
73KB
MD5d19b044293f6ef50cfaebb95fbedf6fb
SHA17f12f522f7b2769b40bbce0c21fe770bab1f628c
SHA2561fd9c6cdf7a54730b54a31e82d7fabd4d999a57704b27385780367a568081be6
SHA51223639ec44b61378e5d22a23db76c0f894559c2f87a05b9062e440cfa226e8d335c0e861d0c6f7f3170f68de4d992028a42a6cf3c74bd931fed404221cf531062
-
Filesize
73KB
MD5d19b044293f6ef50cfaebb95fbedf6fb
SHA17f12f522f7b2769b40bbce0c21fe770bab1f628c
SHA2561fd9c6cdf7a54730b54a31e82d7fabd4d999a57704b27385780367a568081be6
SHA51223639ec44b61378e5d22a23db76c0f894559c2f87a05b9062e440cfa226e8d335c0e861d0c6f7f3170f68de4d992028a42a6cf3c74bd931fed404221cf531062
-
Filesize
73KB
MD5d19b044293f6ef50cfaebb95fbedf6fb
SHA17f12f522f7b2769b40bbce0c21fe770bab1f628c
SHA2561fd9c6cdf7a54730b54a31e82d7fabd4d999a57704b27385780367a568081be6
SHA51223639ec44b61378e5d22a23db76c0f894559c2f87a05b9062e440cfa226e8d335c0e861d0c6f7f3170f68de4d992028a42a6cf3c74bd931fed404221cf531062
-
Filesize
73KB
MD5d19b044293f6ef50cfaebb95fbedf6fb
SHA17f12f522f7b2769b40bbce0c21fe770bab1f628c
SHA2561fd9c6cdf7a54730b54a31e82d7fabd4d999a57704b27385780367a568081be6
SHA51223639ec44b61378e5d22a23db76c0f894559c2f87a05b9062e440cfa226e8d335c0e861d0c6f7f3170f68de4d992028a42a6cf3c74bd931fed404221cf531062