Analysis
-
max time kernel
122s -
max time network
30s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
14-03-2023 06:41
Static task
static1
Behavioral task
behavioral1
Sample
AccountsReceivableagingRoritViewerAMFG9836pdf.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
AccountsReceivableagingRoritViewerAMFG9836pdf.exe
Resource
win10v2004-20230220-en
General
-
Target
AccountsReceivableagingRoritViewerAMFG9836pdf.exe
-
Size
567KB
-
MD5
8ba81acc67ca2df1a6801e3023ac9a12
-
SHA1
e7151e1ea288661b85baff7067768d2f3aa75aec
-
SHA256
7b65ae5cd1e482e102fa53d2efffb9f91eeb0102f364edaea212c008606df265
-
SHA512
b44b0f9fc155a414cdb2afb95a0a43f5e1006b784773f59b31d9bacc344a443aa05e49ed59393f3a1951a666d710f2016955e02e011f7359e5632c78eeaddc67
-
SSDEEP
6144:502FDLF3428ehddJCWi3LS9gl7jGu3nVSsNWvhONGZhTZ+qkf9j:5lVLFFBLCWi+9gl/G/s0pj9Z+q+1
Malware Config
Extracted
lokibot
https://sempersim.su/hb1/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3948302646-268491222-1934009652-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3948302646-268491222-1934009652-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3948302646-268491222-1934009652-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2036 set thread context of 860 2036 AccountsReceivableagingRoritViewerAMFG9836pdf.exe 29 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 268 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2036 AccountsReceivableagingRoritViewerAMFG9836pdf.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2036 AccountsReceivableagingRoritViewerAMFG9836pdf.exe Token: SeDebugPrivilege 860 RegSvcs.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2036 wrote to memory of 268 2036 AccountsReceivableagingRoritViewerAMFG9836pdf.exe 27 PID 2036 wrote to memory of 268 2036 AccountsReceivableagingRoritViewerAMFG9836pdf.exe 27 PID 2036 wrote to memory of 268 2036 AccountsReceivableagingRoritViewerAMFG9836pdf.exe 27 PID 2036 wrote to memory of 268 2036 AccountsReceivableagingRoritViewerAMFG9836pdf.exe 27 PID 2036 wrote to memory of 860 2036 AccountsReceivableagingRoritViewerAMFG9836pdf.exe 29 PID 2036 wrote to memory of 860 2036 AccountsReceivableagingRoritViewerAMFG9836pdf.exe 29 PID 2036 wrote to memory of 860 2036 AccountsReceivableagingRoritViewerAMFG9836pdf.exe 29 PID 2036 wrote to memory of 860 2036 AccountsReceivableagingRoritViewerAMFG9836pdf.exe 29 PID 2036 wrote to memory of 860 2036 AccountsReceivableagingRoritViewerAMFG9836pdf.exe 29 PID 2036 wrote to memory of 860 2036 AccountsReceivableagingRoritViewerAMFG9836pdf.exe 29 PID 2036 wrote to memory of 860 2036 AccountsReceivableagingRoritViewerAMFG9836pdf.exe 29 PID 2036 wrote to memory of 860 2036 AccountsReceivableagingRoritViewerAMFG9836pdf.exe 29 PID 2036 wrote to memory of 860 2036 AccountsReceivableagingRoritViewerAMFG9836pdf.exe 29 PID 2036 wrote to memory of 860 2036 AccountsReceivableagingRoritViewerAMFG9836pdf.exe 29 PID 2036 wrote to memory of 860 2036 AccountsReceivableagingRoritViewerAMFG9836pdf.exe 29 PID 2036 wrote to memory of 860 2036 AccountsReceivableagingRoritViewerAMFG9836pdf.exe 29 PID 2036 wrote to memory of 860 2036 AccountsReceivableagingRoritViewerAMFG9836pdf.exe 29 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3948302646-268491222-1934009652-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3948302646-268491222-1934009652-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\AccountsReceivableagingRoritViewerAMFG9836pdf.exe"C:\Users\Admin\AppData\Local\Temp\AccountsReceivableagingRoritViewerAMFG9836pdf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pXePDzyYogqd" /XML "C:\Users\Admin\AppData\Local\Temp\tmp911A.tmp"2⤵
- Creates scheduled task(s)
PID:268
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:860
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD570ba1cc06ae5da4464c28afccbaf2aa2
SHA1669a285fa7fba7c5c4c23f1152c365211b68235b
SHA256190f7df4338165f6df1e94dd00afd90e0f4223d51ce0e40b561aaa22f0fc4d68
SHA51268abf3d7c11181e818f14c15160158141b01f7e48fa7acde0b39364fa82d47eb26942e8b071184ed559d325f250a0771056930ac6410ab796886e074b4a15ba4