Analysis
-
max time kernel
140s -
max time network
146s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
25-11-2022 08:16
Static task
static1
Behavioral task
behavioral1
Sample
e524d7c7a6d4ade2651a65b9d0c5e162532a70495b957b9a5d34dcaaace571fe.exe
Resource
win10-20220812-en
General
-
Target
e524d7c7a6d4ade2651a65b9d0c5e162532a70495b957b9a5d34dcaaace571fe.exe
-
Size
236KB
-
MD5
9632628f4b25e22bf57a5fb1010daf4e
-
SHA1
339706d04fbc6c4a0e3cad9c8a12d7b88a8a0dcb
-
SHA256
e524d7c7a6d4ade2651a65b9d0c5e162532a70495b957b9a5d34dcaaace571fe
-
SHA512
7411d58528caa6576a5f6433306d9d44c83e3bc8b2ac565a5b0db16d5097d3c8b7f574ce1247aa04f4b33ab97b611b7ce2e74866fb082c77c7c4e84b9752af66
-
SSDEEP
6144:QBn1PO9HgFIUgwXVH/7/Gf5emejH+PgDSD9LV9Gj4WhwW:gPOhCXVf7/GJnPFDosW
Malware Config
Extracted
lokibot
http://sempersim.su/gm13/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
rvtzlpyrgs.exervtzlpyrgs.exepid process 2132 rvtzlpyrgs.exe 2320 rvtzlpyrgs.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
rvtzlpyrgs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rvtzlpyrgs.exe Key opened \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook rvtzlpyrgs.exe Key opened \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook rvtzlpyrgs.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
rvtzlpyrgs.exedescription pid process target process PID 2132 set thread context of 2320 2132 rvtzlpyrgs.exe rvtzlpyrgs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
rvtzlpyrgs.exepid process 2132 rvtzlpyrgs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
rvtzlpyrgs.exedescription pid process Token: SeDebugPrivilege 2320 rvtzlpyrgs.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
e524d7c7a6d4ade2651a65b9d0c5e162532a70495b957b9a5d34dcaaace571fe.exervtzlpyrgs.exedescription pid process target process PID 388 wrote to memory of 2132 388 e524d7c7a6d4ade2651a65b9d0c5e162532a70495b957b9a5d34dcaaace571fe.exe rvtzlpyrgs.exe PID 388 wrote to memory of 2132 388 e524d7c7a6d4ade2651a65b9d0c5e162532a70495b957b9a5d34dcaaace571fe.exe rvtzlpyrgs.exe PID 388 wrote to memory of 2132 388 e524d7c7a6d4ade2651a65b9d0c5e162532a70495b957b9a5d34dcaaace571fe.exe rvtzlpyrgs.exe PID 2132 wrote to memory of 2320 2132 rvtzlpyrgs.exe rvtzlpyrgs.exe PID 2132 wrote to memory of 2320 2132 rvtzlpyrgs.exe rvtzlpyrgs.exe PID 2132 wrote to memory of 2320 2132 rvtzlpyrgs.exe rvtzlpyrgs.exe PID 2132 wrote to memory of 2320 2132 rvtzlpyrgs.exe rvtzlpyrgs.exe -
outlook_office_path 1 IoCs
Processes:
rvtzlpyrgs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook rvtzlpyrgs.exe -
outlook_win_path 1 IoCs
Processes:
rvtzlpyrgs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rvtzlpyrgs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e524d7c7a6d4ade2651a65b9d0c5e162532a70495b957b9a5d34dcaaace571fe.exe"C:\Users\Admin\AppData\Local\Temp\e524d7c7a6d4ade2651a65b9d0c5e162532a70495b957b9a5d34dcaaace571fe.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Users\Admin\AppData\Local\Temp\rvtzlpyrgs.exe"C:\Users\Admin\AppData\Local\Temp\rvtzlpyrgs.exe" C:\Users\Admin\AppData\Local\Temp\xdnyr.wb2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Users\Admin\AppData\Local\Temp\rvtzlpyrgs.exe"C:\Users\Admin\AppData\Local\Temp\rvtzlpyrgs.exe" C:\Users\Admin\AppData\Local\Temp\xdnyr.wb3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2320
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
104KB
MD511b231b1b7306b70ef25d54fac84fe3a
SHA1f4492882af9358497ebb649ce135869fdbb78e89
SHA25686a2b6783a599185d30db5e9a8a232d453a2310497b82d09ae7ee7601f0cafcd
SHA51282a28b5c029ad1951968737bc80a8742710eff5083514c4af243d257c132463033724e274dd217ff411fddcad2e60d6c0c9147ef62628150ac81813fde095c83
-
Filesize
320KB
MD5f9208502b7624ba032dc4dd818b30c30
SHA1cd76be3e4b437988d0bad4325a4da179e7e127bb
SHA2560c49cef3f60cf1a48b60dfc066053c709b54ac83a5c39ca3f182f073d54a569e
SHA512d16a621ffb7853ccc623f010440681f240f407aa8ba53c8888747de3d6206395a7e52c92c4224d085c1dbe605ca442b11d79a13f1b26e8e78c139879784d9f6e
-
Filesize
320KB
MD5f9208502b7624ba032dc4dd818b30c30
SHA1cd76be3e4b437988d0bad4325a4da179e7e127bb
SHA2560c49cef3f60cf1a48b60dfc066053c709b54ac83a5c39ca3f182f073d54a569e
SHA512d16a621ffb7853ccc623f010440681f240f407aa8ba53c8888747de3d6206395a7e52c92c4224d085c1dbe605ca442b11d79a13f1b26e8e78c139879784d9f6e
-
Filesize
320KB
MD5f9208502b7624ba032dc4dd818b30c30
SHA1cd76be3e4b437988d0bad4325a4da179e7e127bb
SHA2560c49cef3f60cf1a48b60dfc066053c709b54ac83a5c39ca3f182f073d54a569e
SHA512d16a621ffb7853ccc623f010440681f240f407aa8ba53c8888747de3d6206395a7e52c92c4224d085c1dbe605ca442b11d79a13f1b26e8e78c139879784d9f6e
-
Filesize
5KB
MD53dec0845b56f914840219608229b6c46
SHA146a2e4e0c26f36f3297c0feaf17b28256bbe4f1f
SHA2566b5a1ee266b6c954b473b361cbe526819de00c6d4bbfbab513ecf7ed7ec96885
SHA512ca4838505dd2b4b323d5ea3a1862cef2a6b056fa366aafc9c75843f47c503c8360255f680dface66497bc691017b75f39ccaa8be0265bf51cf432d7de8f4ab14