Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
171s -
max time network
178s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
31/10/2022, 14:43
Static task
static1
Behavioral task
behavioral1
Sample
COPY BL- 9798889KTI_pdf.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
COPY BL- 9798889KTI_pdf.exe
Resource
win10v2004-20220812-en
General
-
Target
COPY BL- 9798889KTI_pdf.exe
-
Size
124KB
-
MD5
075d442fbe6a7874caff6bedb8dd246b
-
SHA1
8fad42f432490f253521df5acb73131865ebe71f
-
SHA256
aa1dfcf0e83bf9ed5e937fc103cc2a47c025c7ce66f4f3a53c862513028ed420
-
SHA512
cbb18ccb498eeeda9c4840a16f9c0f90a67f8e66953104eaed576ad8fc50ca8617ea3659871236d1fe18a0354486cd6e8f70260ba5761b602427be2db78e233d
-
SSDEEP
3072:qUJoFfWzzl+cSMiJ26eV9cBlreSLqthFvyuVq2NCURye1:qweEprlV9cBl6dthtyV2Nae1
Malware Config
Extracted
lokibot
http://ekens.top/RT/as/Mo1.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1900 brlzyvxoce.exe 1964 brlzyvxoce.exe -
Loads dropped DLL 2 IoCs
pid Process 656 COPY BL- 9798889KTI_pdf.exe 1900 brlzyvxoce.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook brlzyvxoce.exe Key opened \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook brlzyvxoce.exe Key opened \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook brlzyvxoce.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1900 set thread context of 1964 1900 brlzyvxoce.exe 28 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1900 brlzyvxoce.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1964 brlzyvxoce.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 656 wrote to memory of 1900 656 COPY BL- 9798889KTI_pdf.exe 27 PID 656 wrote to memory of 1900 656 COPY BL- 9798889KTI_pdf.exe 27 PID 656 wrote to memory of 1900 656 COPY BL- 9798889KTI_pdf.exe 27 PID 656 wrote to memory of 1900 656 COPY BL- 9798889KTI_pdf.exe 27 PID 1900 wrote to memory of 1964 1900 brlzyvxoce.exe 28 PID 1900 wrote to memory of 1964 1900 brlzyvxoce.exe 28 PID 1900 wrote to memory of 1964 1900 brlzyvxoce.exe 28 PID 1900 wrote to memory of 1964 1900 brlzyvxoce.exe 28 PID 1900 wrote to memory of 1964 1900 brlzyvxoce.exe 28 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook brlzyvxoce.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook brlzyvxoce.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\COPY BL- 9798889KTI_pdf.exe"C:\Users\Admin\AppData\Local\Temp\COPY BL- 9798889KTI_pdf.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:656 -
C:\Users\Admin\AppData\Local\Temp\brlzyvxoce.exe"C:\Users\Admin\AppData\Local\Temp\brlzyvxoce.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Users\Admin\AppData\Local\Temp\brlzyvxoce.exe"C:\Users\Admin\AppData\Local\Temp\brlzyvxoce.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1964
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD5f114c9a81a53e97623d0f3704b8376bb
SHA18cf7c277f2ee301c1ea2ee3bbaf4f643742c9f29
SHA256d081ea681f4e33713fe1f2aeec3b6a4402817d7eb0cdc8164a3345583115349e
SHA512be4833470322e9f4d9588d646256cb5e370b0320a5e304bfd1c5cb2ed440d790c6956aa0e280112df62929b679d2a72e0305a3be8eef49e3a3ae86db1dd76b2a
-
Filesize
6KB
MD5f114c9a81a53e97623d0f3704b8376bb
SHA18cf7c277f2ee301c1ea2ee3bbaf4f643742c9f29
SHA256d081ea681f4e33713fe1f2aeec3b6a4402817d7eb0cdc8164a3345583115349e
SHA512be4833470322e9f4d9588d646256cb5e370b0320a5e304bfd1c5cb2ed440d790c6956aa0e280112df62929b679d2a72e0305a3be8eef49e3a3ae86db1dd76b2a
-
Filesize
6KB
MD5f114c9a81a53e97623d0f3704b8376bb
SHA18cf7c277f2ee301c1ea2ee3bbaf4f643742c9f29
SHA256d081ea681f4e33713fe1f2aeec3b6a4402817d7eb0cdc8164a3345583115349e
SHA512be4833470322e9f4d9588d646256cb5e370b0320a5e304bfd1c5cb2ed440d790c6956aa0e280112df62929b679d2a72e0305a3be8eef49e3a3ae86db1dd76b2a
-
Filesize
5KB
MD537229a4b51d096c2f83400dea03e79c0
SHA112d844c5d76117cbe896bff9073f9c5cee954265
SHA2560c348a27467ca404b753a237ac7980f577bd4560843d7e42d409b39f30a1d72b
SHA512ded4596f2edcca42f5230aaa50df61f7d162de0bd39bbb7726e31f4e09a49abd68b7614620011a689fccdf5007409de2afb9d77fa21220b4530b0ff67816ae22
-
Filesize
104KB
MD5ca57f126b800c73296ff05ff03287b9f
SHA18eeb36d7bdb3ee3aa0ec0a0349170f1269e8d1db
SHA256763c66983166dce648b0c36056a8c3636c42e1963e17428bb921b305cfd6eaff
SHA512137f86cf20acd60f4d3a899be46a14a493bd3c0a7ca766c5cc4da8fb0dde4d16bec861bfab1264d58cb94d5a3b373bcd3178ca8b4bec68fa8c7777c41c9109d5
-
Filesize
6KB
MD5f114c9a81a53e97623d0f3704b8376bb
SHA18cf7c277f2ee301c1ea2ee3bbaf4f643742c9f29
SHA256d081ea681f4e33713fe1f2aeec3b6a4402817d7eb0cdc8164a3345583115349e
SHA512be4833470322e9f4d9588d646256cb5e370b0320a5e304bfd1c5cb2ed440d790c6956aa0e280112df62929b679d2a72e0305a3be8eef49e3a3ae86db1dd76b2a
-
Filesize
6KB
MD5f114c9a81a53e97623d0f3704b8376bb
SHA18cf7c277f2ee301c1ea2ee3bbaf4f643742c9f29
SHA256d081ea681f4e33713fe1f2aeec3b6a4402817d7eb0cdc8164a3345583115349e
SHA512be4833470322e9f4d9588d646256cb5e370b0320a5e304bfd1c5cb2ed440d790c6956aa0e280112df62929b679d2a72e0305a3be8eef49e3a3ae86db1dd76b2a