Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    135s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    06/08/2023, 09:41

General

  • Target

    6cec8e58bbf6ebe3e4a3baa2310307930d5a84839a0edbdb630aef6c1fddc9f6xls_JC.xls

  • Size

    1.6MB

  • MD5

    d1a5f0d011f958e14d46dbf301707a15

  • SHA1

    03a175fe4db4f4fcaee3899f0f0e4c0e71a5ccda

  • SHA256

    6cec8e58bbf6ebe3e4a3baa2310307930d5a84839a0edbdb630aef6c1fddc9f6

  • SHA512

    87c33f02f35bf4679695e0473ad48c4c9674f3c548c065ee1c1f4d862ec195e4ffce3ae8d9eff3258367b88f492d8cddb7f7ef661c05a3469a9ad0771c9057fc

  • SSDEEP

    49152:OQmmQ30mupF6VUQmmQ3030V6VXiNhv3t3bXXm7PuaMo0:OpmQkmmmUpmQk3cmXMhhX/a

Malware Config

Extracted

Family

lokibot

C2

http://2.59.254.19/fresh2/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\6cec8e58bbf6ebe3e4a3baa2310307930d5a84839a0edbdb630aef6c1fddc9f6xls_JC.xls
    1⤵
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2556
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:2840
    • C:\Users\Admin\AppData\Local\Temp\Chrome.exe
      "C:\Users\Admin\AppData\Local\Temp\Chrome.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2720

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\F1739332.emf

    Filesize

    1.4MB

    MD5

    a01b9617553432807b9b58025b338d97

    SHA1

    439bdcc450408b9735b2428c2d53d2e6977fa58c

    SHA256

    7a0426ed2e2349916969ff7087c0f76089fb8ce7f4627f3d11ccbc1aaefcedce

    SHA512

    312cc2563fa865d6a939fea85a520627c73ed9a95bafc98c89495f21d535dc658825be74b64f0f5c5815d1d234fc6e77a71779247e4973e39ba8dccec2f09bee

  • C:\Users\Admin\AppData\Local\Temp\Chrome.exe

    Filesize

    271KB

    MD5

    4268288fb3dbf0b63cf0836a4201135d

    SHA1

    5e2f695f8bf5c1fcd5086818554a15cb5da08bcd

    SHA256

    5eee327c9547654d3cc01473d65113b1346801acfaa70e2e79bf24b3eb226521

    SHA512

    a719a11fe5e6fe6a79597edcec0041d42e1cee6b41bf092aafdec093a6a2ed630c1eda952d4baddeed82e2d7080a06f489dcd182842da27fbdcf528f20990994

  • C:\Users\Admin\AppData\Local\Temp\Chrome.exe

    Filesize

    271KB

    MD5

    4268288fb3dbf0b63cf0836a4201135d

    SHA1

    5e2f695f8bf5c1fcd5086818554a15cb5da08bcd

    SHA256

    5eee327c9547654d3cc01473d65113b1346801acfaa70e2e79bf24b3eb226521

    SHA512

    a719a11fe5e6fe6a79597edcec0041d42e1cee6b41bf092aafdec093a6a2ed630c1eda952d4baddeed82e2d7080a06f489dcd182842da27fbdcf528f20990994

  • C:\Users\Admin\AppData\Local\Temp\chrome.exe

    Filesize

    271KB

    MD5

    4268288fb3dbf0b63cf0836a4201135d

    SHA1

    5e2f695f8bf5c1fcd5086818554a15cb5da08bcd

    SHA256

    5eee327c9547654d3cc01473d65113b1346801acfaa70e2e79bf24b3eb226521

    SHA512

    a719a11fe5e6fe6a79597edcec0041d42e1cee6b41bf092aafdec093a6a2ed630c1eda952d4baddeed82e2d7080a06f489dcd182842da27fbdcf528f20990994

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3408354897-1169622894-3874090110-1000\0f5007522459c86e95ffcc62f32308f1_a6560253-2ecd-483b-9463-1559fdcc6213

    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3408354897-1169622894-3874090110-1000\0f5007522459c86e95ffcc62f32308f1_a6560253-2ecd-483b-9463-1559fdcc6213

    Filesize

    46B

    MD5

    c07225d4e7d01d31042965f048728a0a

    SHA1

    69d70b340fd9f44c89adb9a2278df84faa9906b7

    SHA256

    8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

    SHA512

    23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

  • \Users\Admin\AppData\Local\Temp\Chrome.exe

    Filesize

    271KB

    MD5

    4268288fb3dbf0b63cf0836a4201135d

    SHA1

    5e2f695f8bf5c1fcd5086818554a15cb5da08bcd

    SHA256

    5eee327c9547654d3cc01473d65113b1346801acfaa70e2e79bf24b3eb226521

    SHA512

    a719a11fe5e6fe6a79597edcec0041d42e1cee6b41bf092aafdec093a6a2ed630c1eda952d4baddeed82e2d7080a06f489dcd182842da27fbdcf528f20990994

  • \Users\Admin\AppData\Local\Temp\Chrome.exe

    Filesize

    271KB

    MD5

    4268288fb3dbf0b63cf0836a4201135d

    SHA1

    5e2f695f8bf5c1fcd5086818554a15cb5da08bcd

    SHA256

    5eee327c9547654d3cc01473d65113b1346801acfaa70e2e79bf24b3eb226521

    SHA512

    a719a11fe5e6fe6a79597edcec0041d42e1cee6b41bf092aafdec093a6a2ed630c1eda952d4baddeed82e2d7080a06f489dcd182842da27fbdcf528f20990994

  • memory/2556-55-0x0000000073D1D000-0x0000000073D28000-memory.dmp

    Filesize

    44KB

  • memory/2556-128-0x0000000073D1D000-0x0000000073D28000-memory.dmp

    Filesize

    44KB

  • memory/2556-113-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/2556-75-0x0000000073D1D000-0x0000000073D28000-memory.dmp

    Filesize

    44KB

  • memory/2556-54-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/2720-78-0x0000000000400000-0x0000000002433000-memory.dmp

    Filesize

    32.2MB

  • memory/2720-99-0x00000000002D0000-0x00000000002EB000-memory.dmp

    Filesize

    108KB

  • memory/2720-100-0x0000000000400000-0x0000000002433000-memory.dmp

    Filesize

    32.2MB

  • memory/2720-98-0x00000000002B0000-0x00000000002C5000-memory.dmp

    Filesize

    84KB

  • memory/2720-77-0x00000000002D0000-0x00000000002EB000-memory.dmp

    Filesize

    108KB

  • memory/2720-76-0x00000000002B0000-0x00000000002C5000-memory.dmp

    Filesize

    84KB