Analysis
-
max time kernel
962s -
max time network
678s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
27-07-2021 03:38
Static task
static1
Behavioral task
behavioral1
Sample
Purchase Order NO_16732.xlsx
Resource
win7v20210410
Behavioral task
behavioral2
Sample
Purchase Order NO_16732.xlsx
Resource
win10v20210410
General
-
Target
Purchase Order NO_16732.xlsx
-
Size
707KB
-
MD5
163bb3b38532d77a90179771fe6f9c56
-
SHA1
6f54b781306c271e01056b07b3906f992de72d1a
-
SHA256
87ae90b4bcea2975bbd1ff50473088c164a459c54de7b0285180ab66529bd615
-
SHA512
5e1fa9eb521cd15430cdd2ac49d9061a3a9d0d12e56132bfb77f2a049e9ab4d0f68d1432b993af84909b5ae2931cd9eb2bed83242f2d263f2eac50b87ccafe71
Malware Config
Extracted
lokibot
http://arku.xyz/tkrr/T1/w2/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
suricata: ET MALWARE LokiBot Checkin
-
suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
-
Blocklisted process makes network request 1 IoCs
Processes:
EQNEDT32.EXEflow pid process 6 1640 EQNEDT32.EXE -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
Processes:
ruondaw.exeruondaw.exepid process 912 ruondaw.exe 1592 ruondaw.exe -
Loads dropped DLL 2 IoCs
Processes:
EQNEDT32.EXEpid process 1640 EQNEDT32.EXE 1640 EQNEDT32.EXE -
Suspicious use of SetThreadContext 1 IoCs
Processes:
ruondaw.exedescription pid process target process PID 912 set thread context of 1592 912 ruondaw.exe ruondaw.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
-
Processes:
EXCEL.EXEdescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Toolbar EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 288 EXCEL.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
EXCEL.EXEpid process 288 EXCEL.EXE -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
ruondaw.exepid process 912 ruondaw.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
ruondaw.exeEXCEL.EXEdescription pid process Token: SeDebugPrivilege 1592 ruondaw.exe Token: SeShutdownPrivilege 288 EXCEL.EXE -
Suspicious use of SetWindowsHookEx 7 IoCs
Processes:
EXCEL.EXEpid process 288 EXCEL.EXE 288 EXCEL.EXE 288 EXCEL.EXE 288 EXCEL.EXE 288 EXCEL.EXE 288 EXCEL.EXE 288 EXCEL.EXE -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
EQNEDT32.EXEruondaw.exedescription pid process target process PID 1640 wrote to memory of 912 1640 EQNEDT32.EXE ruondaw.exe PID 1640 wrote to memory of 912 1640 EQNEDT32.EXE ruondaw.exe PID 1640 wrote to memory of 912 1640 EQNEDT32.EXE ruondaw.exe PID 1640 wrote to memory of 912 1640 EQNEDT32.EXE ruondaw.exe PID 912 wrote to memory of 1592 912 ruondaw.exe ruondaw.exe PID 912 wrote to memory of 1592 912 ruondaw.exe ruondaw.exe PID 912 wrote to memory of 1592 912 ruondaw.exe ruondaw.exe PID 912 wrote to memory of 1592 912 ruondaw.exe ruondaw.exe PID 912 wrote to memory of 1592 912 ruondaw.exe ruondaw.exe
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Purchase Order NO_16732.xlsx"1⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:288
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Users\Admin\AppData\Roaming\ruondaw.exeC:\Users\Admin\AppData\Roaming\ruondaw.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Users\Admin\AppData\Roaming\ruondaw.exeC:\Users\Admin\AppData\Roaming\ruondaw.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1592
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
292850d686018e089718a2d098dd3632
SHA1640a1e27d1c7067f73c48cfb1f8ac22adc258abc
SHA25694a9d432e193314c164a3c6d909b69bbacf81649e9b99e9f311536714ef01d5a
SHA5127265257135750ee9ff05f7ef44f2f92c6c793ff43ea0fef4634aa00d244c8706bda7ef05198ab0c76061cd5b4e1a0996c2ad8fed502404ee64f6b8e84ed83389
-
MD5
292850d686018e089718a2d098dd3632
SHA1640a1e27d1c7067f73c48cfb1f8ac22adc258abc
SHA25694a9d432e193314c164a3c6d909b69bbacf81649e9b99e9f311536714ef01d5a
SHA5127265257135750ee9ff05f7ef44f2f92c6c793ff43ea0fef4634aa00d244c8706bda7ef05198ab0c76061cd5b4e1a0996c2ad8fed502404ee64f6b8e84ed83389
-
MD5
292850d686018e089718a2d098dd3632
SHA1640a1e27d1c7067f73c48cfb1f8ac22adc258abc
SHA25694a9d432e193314c164a3c6d909b69bbacf81649e9b99e9f311536714ef01d5a
SHA5127265257135750ee9ff05f7ef44f2f92c6c793ff43ea0fef4634aa00d244c8706bda7ef05198ab0c76061cd5b4e1a0996c2ad8fed502404ee64f6b8e84ed83389
-
MD5
292850d686018e089718a2d098dd3632
SHA1640a1e27d1c7067f73c48cfb1f8ac22adc258abc
SHA25694a9d432e193314c164a3c6d909b69bbacf81649e9b99e9f311536714ef01d5a
SHA5127265257135750ee9ff05f7ef44f2f92c6c793ff43ea0fef4634aa00d244c8706bda7ef05198ab0c76061cd5b4e1a0996c2ad8fed502404ee64f6b8e84ed83389
-
MD5
292850d686018e089718a2d098dd3632
SHA1640a1e27d1c7067f73c48cfb1f8ac22adc258abc
SHA25694a9d432e193314c164a3c6d909b69bbacf81649e9b99e9f311536714ef01d5a
SHA5127265257135750ee9ff05f7ef44f2f92c6c793ff43ea0fef4634aa00d244c8706bda7ef05198ab0c76061cd5b4e1a0996c2ad8fed502404ee64f6b8e84ed83389