Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
125s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
30/01/2023, 08:51
Static task
static1
Behavioral task
behavioral1
Sample
34535.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
34535.exe
Resource
win10v2004-20221111-en
General
-
Target
34535.exe
-
Size
200KB
-
MD5
0f4f9161105a35dd3e7d49508975a226
-
SHA1
d432f59177bf1e80837accc93810c0b7218b99ea
-
SHA256
a1c9498de481ec4a7eeaf021a28ae3a9a0b23b3abaab89dfd29a7c85aa871f87
-
SHA512
9b1a679f20d0e1b58b0ab12cf81304eee3702ac54febeb0d7705b6bc38d726037941e2fdf388f3aaaf849fb11474d085dca6de8db6567577a68f61a7e87316f6
-
SSDEEP
6144:vYa6gDtFIRhUlFHrFRzTpxOTMXxAz0oQpH4r:vYuDtEyxrVwTfwzFe
Malware Config
Extracted
lokibot
http://185.246.220.60/jt/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 3456 aumme.exe 4404 aumme.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook aumme.exe Key opened \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook aumme.exe Key opened \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook aumme.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3456 set thread context of 4404 3456 aumme.exe 81 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 3456 aumme.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4404 aumme.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 4400 wrote to memory of 3456 4400 34535.exe 80 PID 4400 wrote to memory of 3456 4400 34535.exe 80 PID 4400 wrote to memory of 3456 4400 34535.exe 80 PID 3456 wrote to memory of 4404 3456 aumme.exe 81 PID 3456 wrote to memory of 4404 3456 aumme.exe 81 PID 3456 wrote to memory of 4404 3456 aumme.exe 81 PID 3456 wrote to memory of 4404 3456 aumme.exe 81 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook aumme.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook aumme.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\34535.exe"C:\Users\Admin\AppData\Local\Temp\34535.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Users\Admin\AppData\Local\Temp\aumme.exe"C:\Users\Admin\AppData\Local\Temp\aumme.exe" C:\Users\Admin\AppData\Local\Temp\actkmg.mx2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3456 -
C:\Users\Admin\AppData\Local\Temp\aumme.exe"C:\Users\Admin\AppData\Local\Temp\aumme.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4404
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD5a3cbb3799659833c85800fa75070d9f5
SHA10d022d5b9a17beade7b6a8157e9841a01451dae2
SHA256c7e52a7504c13b9a41414323c608d9f9de6e8bfcb4c91bc8e4100184360d5158
SHA512bd213c866d0e52d53396287d7454c0d12b709eafa9c704f9d53b97d2095ea538bb4e508867a6a14cd6287a93d96369e8401012b1f78da9f7e652201e7284b585
-
Filesize
112KB
MD5179d493c38c31de4894d41123944640c
SHA1a3e3efe961e5a2e3d1ed2d9eaa22eecd78c3428d
SHA25698d284a8916557f6772f0b84b1e1fc3413bfd2e7af66350cb8bf5f08dd2f0e86
SHA512d952b994040edc8aaa5f3c977f752510cccd53f520e822b31bf0e59c1fe5c785d54837411c4cce69122e07f0cc8c4fd5748dd3b3690d4aad1ba229d66b501f6a
-
Filesize
112KB
MD5179d493c38c31de4894d41123944640c
SHA1a3e3efe961e5a2e3d1ed2d9eaa22eecd78c3428d
SHA25698d284a8916557f6772f0b84b1e1fc3413bfd2e7af66350cb8bf5f08dd2f0e86
SHA512d952b994040edc8aaa5f3c977f752510cccd53f520e822b31bf0e59c1fe5c785d54837411c4cce69122e07f0cc8c4fd5748dd3b3690d4aad1ba229d66b501f6a
-
Filesize
112KB
MD5179d493c38c31de4894d41123944640c
SHA1a3e3efe961e5a2e3d1ed2d9eaa22eecd78c3428d
SHA25698d284a8916557f6772f0b84b1e1fc3413bfd2e7af66350cb8bf5f08dd2f0e86
SHA512d952b994040edc8aaa5f3c977f752510cccd53f520e822b31bf0e59c1fe5c785d54837411c4cce69122e07f0cc8c4fd5748dd3b3690d4aad1ba229d66b501f6a
-
Filesize
124KB
MD5aaaef1afef41ac9fc68e8ce7adebb0c9
SHA1b974f9901a3f9247a219f809ecef21a15904a6ff
SHA25662cee7a73141447f7158c7c2aa061c4c4d94d3f5d208ae24f6088d012cd25b3d
SHA5121da0b2ca2ee5b18d6d52545dde3e65dbf68090292dd65ddd322d0333e1de80e86959cd3be7dfdb46e871ab84088f99c9487ebfd40de6a9be9b044148c89fed69