Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    103s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    12/05/2023, 01:07

General

  • Target

    ee6851f7c64b5d019791616cc442f6e0.rtf

  • Size

    23KB

  • MD5

    ee6851f7c64b5d019791616cc442f6e0

  • SHA1

    72af3b772764ba00ceee26e48915dd800365c386

  • SHA256

    7f33703ff5f3e826d4209149419211632cb3fc6599bee182fcbb7fd225e64ab8

  • SHA512

    d7a2221aec0d367e958342f50dc7b87d2e843ac32d92b25e642d9e607e00117d9bd8159d71f5b3405c713385a87398d788c480ffcaa4ea031dd2fb1aa070f91b

  • SSDEEP

    384:bIufFIHAYQiQixve/9xujA152GUxm/JmVAi2k9uVcdOD5T8JX5QsR7oF5QEE2:bFtIHAcQixve/9xujAD2bxm/JsJ5R7ob

Malware Config

Extracted

Family

lokibot

C2

http://171.22.30.164/mancho/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\ee6851f7c64b5d019791616cc442f6e0.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:624
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1020
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:836
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:384

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm

      Filesize

      20KB

      MD5

      c1026247561c084878c345cf4eba6c8d

      SHA1

      c377e7d0c4c4c7916ea2723e2bb08c162810bf0d

      SHA256

      e708cae54085d7826f6122939fcc8a48e3db57350d561520b072ab31d7059aa4

      SHA512

      ed7c114201a5b47d8852f9307fd41442dd62c6e62fd11275b0d8238ba71e28de30e2a55a377c8bf4fcd8df7efaec6550f89561e65583041f41f6e7aec54e1840

    • C:\Users\Public\vbc.exe

      Filesize

      327KB

      MD5

      44bd0753b6efa39826e713e4c6bc9353

      SHA1

      5e55d9175c6cbe8cd8e16b1550ad44ba68d2ca55

      SHA256

      59670b71664cf6f6124a0035a8496daebef5027522a0d0efb37aa52fb09a65cc

      SHA512

      b0070e41ccec455f6149747be995f5497311dc372229a5ab6b724183ba9a9606cef952b43f04dc13f21e6b2f54fd6a8cc992ea9648eb9b0b719bbc120e40c533

    • C:\Users\Public\vbc.exe

      Filesize

      327KB

      MD5

      44bd0753b6efa39826e713e4c6bc9353

      SHA1

      5e55d9175c6cbe8cd8e16b1550ad44ba68d2ca55

      SHA256

      59670b71664cf6f6124a0035a8496daebef5027522a0d0efb37aa52fb09a65cc

      SHA512

      b0070e41ccec455f6149747be995f5497311dc372229a5ab6b724183ba9a9606cef952b43f04dc13f21e6b2f54fd6a8cc992ea9648eb9b0b719bbc120e40c533

    • C:\Users\Public\vbc.exe

      Filesize

      327KB

      MD5

      44bd0753b6efa39826e713e4c6bc9353

      SHA1

      5e55d9175c6cbe8cd8e16b1550ad44ba68d2ca55

      SHA256

      59670b71664cf6f6124a0035a8496daebef5027522a0d0efb37aa52fb09a65cc

      SHA512

      b0070e41ccec455f6149747be995f5497311dc372229a5ab6b724183ba9a9606cef952b43f04dc13f21e6b2f54fd6a8cc992ea9648eb9b0b719bbc120e40c533

    • \Users\Public\vbc.exe

      Filesize

      327KB

      MD5

      44bd0753b6efa39826e713e4c6bc9353

      SHA1

      5e55d9175c6cbe8cd8e16b1550ad44ba68d2ca55

      SHA256

      59670b71664cf6f6124a0035a8496daebef5027522a0d0efb37aa52fb09a65cc

      SHA512

      b0070e41ccec455f6149747be995f5497311dc372229a5ab6b724183ba9a9606cef952b43f04dc13f21e6b2f54fd6a8cc992ea9648eb9b0b719bbc120e40c533

    • \Users\Public\vbc.exe

      Filesize

      327KB

      MD5

      44bd0753b6efa39826e713e4c6bc9353

      SHA1

      5e55d9175c6cbe8cd8e16b1550ad44ba68d2ca55

      SHA256

      59670b71664cf6f6124a0035a8496daebef5027522a0d0efb37aa52fb09a65cc

      SHA512

      b0070e41ccec455f6149747be995f5497311dc372229a5ab6b724183ba9a9606cef952b43f04dc13f21e6b2f54fd6a8cc992ea9648eb9b0b719bbc120e40c533

    • \Users\Public\vbc.exe

      Filesize

      327KB

      MD5

      44bd0753b6efa39826e713e4c6bc9353

      SHA1

      5e55d9175c6cbe8cd8e16b1550ad44ba68d2ca55

      SHA256

      59670b71664cf6f6124a0035a8496daebef5027522a0d0efb37aa52fb09a65cc

      SHA512

      b0070e41ccec455f6149747be995f5497311dc372229a5ab6b724183ba9a9606cef952b43f04dc13f21e6b2f54fd6a8cc992ea9648eb9b0b719bbc120e40c533

    • \Users\Public\vbc.exe

      Filesize

      327KB

      MD5

      44bd0753b6efa39826e713e4c6bc9353

      SHA1

      5e55d9175c6cbe8cd8e16b1550ad44ba68d2ca55

      SHA256

      59670b71664cf6f6124a0035a8496daebef5027522a0d0efb37aa52fb09a65cc

      SHA512

      b0070e41ccec455f6149747be995f5497311dc372229a5ab6b724183ba9a9606cef952b43f04dc13f21e6b2f54fd6a8cc992ea9648eb9b0b719bbc120e40c533

    • memory/384-81-0x0000000000220000-0x000000000023B000-memory.dmp

      Filesize

      108KB

    • memory/384-84-0x0000000000400000-0x00000000006CF000-memory.dmp

      Filesize

      2.8MB

    • memory/384-87-0x0000000000400000-0x00000000006CF000-memory.dmp

      Filesize

      2.8MB

    • memory/624-54-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/624-108-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB