Analysis
-
max time kernel
144s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-01-2025 12:56
Behavioral task
behavioral1
Sample
PurchaseOrder.xls
Resource
win7-20240903-en
General
-
Target
PurchaseOrder.xls
-
Size
62KB
-
MD5
984c876c68da3ddf5b6aac739f429792
-
SHA1
c0a9d0fdccf4ffbf3297706ab4764c18495f4922
-
SHA256
685a8fcb7894acbd04b96b69651870187dd9539a959a5b363522ce74b9ff741e
-
SHA512
d5624df1eb76bc2b03c6ee64565cd2f1aaa560b80cea558c916bfe0f478c4b927eff5cf09b3488c4b0777d51df766daf747a4bc21a8938ed39012e5d0367d3b0
-
SSDEEP
1536:WnxEtjPOtioVjDGUU1qfDlaGGx+cL2QnAs6/EmovOjA3:WnxEtjPOtioVjDGUU1qfDlaGGx+cL2QT
Malware Config
Extracted
lokibot
http://85.31.47.84:5336/adsafref/Panel/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Lokibot family
-
Downloads MZ/PE file 1 IoCs
flow pid Process 3 2936 EXCEL.EXE -
Executes dropped EXE 3 IoCs
pid Process 636 RKORZNMUP.exe 2204 RKORZNMUP.exe 2540 RKORZNMUP.exe -
Loads dropped DLL 4 IoCs
pid Process 2936 EXCEL.EXE 2936 EXCEL.EXE 2936 EXCEL.EXE 2936 EXCEL.EXE -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 636 set thread context of 2204 636 RKORZNMUP.exe 31 PID 636 set thread context of 2540 636 RKORZNMUP.exe 32 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RKORZNMUP.exe -
Office loads VBA resources, possible macro or embedded object present
-
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2936 EXCEL.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 636 RKORZNMUP.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 2936 EXCEL.EXE 2936 EXCEL.EXE 2936 EXCEL.EXE 2936 EXCEL.EXE 2936 EXCEL.EXE 2936 EXCEL.EXE 2936 EXCEL.EXE -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2936 wrote to memory of 636 2936 EXCEL.EXE 30 PID 2936 wrote to memory of 636 2936 EXCEL.EXE 30 PID 2936 wrote to memory of 636 2936 EXCEL.EXE 30 PID 2936 wrote to memory of 636 2936 EXCEL.EXE 30 PID 636 wrote to memory of 2204 636 RKORZNMUP.exe 31 PID 636 wrote to memory of 2204 636 RKORZNMUP.exe 31 PID 636 wrote to memory of 2204 636 RKORZNMUP.exe 31 PID 636 wrote to memory of 2204 636 RKORZNMUP.exe 31 PID 636 wrote to memory of 2204 636 RKORZNMUP.exe 31 PID 636 wrote to memory of 2204 636 RKORZNMUP.exe 31 PID 636 wrote to memory of 2204 636 RKORZNMUP.exe 31 PID 636 wrote to memory of 2204 636 RKORZNMUP.exe 31 PID 636 wrote to memory of 2204 636 RKORZNMUP.exe 31 PID 636 wrote to memory of 2204 636 RKORZNMUP.exe 31 PID 636 wrote to memory of 2540 636 RKORZNMUP.exe 32 PID 636 wrote to memory of 2540 636 RKORZNMUP.exe 32 PID 636 wrote to memory of 2540 636 RKORZNMUP.exe 32 PID 636 wrote to memory of 2540 636 RKORZNMUP.exe 32 PID 636 wrote to memory of 2540 636 RKORZNMUP.exe 32 PID 636 wrote to memory of 2540 636 RKORZNMUP.exe 32 PID 636 wrote to memory of 2540 636 RKORZNMUP.exe 32 PID 636 wrote to memory of 2540 636 RKORZNMUP.exe 32 PID 636 wrote to memory of 2540 636 RKORZNMUP.exe 32 PID 636 wrote to memory of 2540 636 RKORZNMUP.exe 32
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\PurchaseOrder.xls1⤵
- Downloads MZ/PE file
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Printer Shortcuts\RKORZNMUP.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Printer Shortcuts\RKORZNMUP.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:636 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Printer Shortcuts\RKORZNMUP.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Printer Shortcuts\RKORZNMUP.exe"3⤵
- Executes dropped EXE
PID:2204
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Printer Shortcuts\RKORZNMUP.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Printer Shortcuts\RKORZNMUP.exe"3⤵
- Executes dropped EXE
PID:2540
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
306KB
MD58896e46cdf15e1dae71e64d61464b8d2
SHA1f64c70192d830dce8daca2531662521bc7439af0
SHA2566ecc82c2ba384129c19d83312baa7ccff19011a013b16f2459b29865484bfcab
SHA51241716d412655fb55188e5ddb1a3e5517a2205c7bff49a3b98fc277b1a56a763a9009779787e8f0ba7c3265e4b05cf48c101b1ae0523f99e9296c9616bdf11b96