Analysis

  • max time kernel
    32s
  • max time network
    33s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 14:16

General

  • Target

    specification T1O119H_Rev.scr

  • Size

    869KB

  • MD5

    512f5096a3736ef6b2ff63c940bf138e

  • SHA1

    e9308be425a6f5c029d53a7fe30138985df50c4d

  • SHA256

    5fbbba408dde7a9604d01e8d58fda635c12c00e125dd33c02222d41403a66d3f

  • SHA512

    716771edbcea28276106658581e40f5a4ba3511031f7bde9b23bddb723a147a689c181a281167ff6a69d42170b880673e2a407593e0062398932a1e12afb12be

  • SSDEEP

    12288:U9L6LYZ3lyUWHgKpmO+esiobYRLpeSm9DjiZjxs05xzkR:+uLYZ3lyUWHgKIO+msSIQ6+xm

Malware Config

Extracted

Family

lokibot

C2

http://spencerstuartllc.top/document/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\specification T1O119H_Rev.scr
    "C:\Users\Admin\AppData\Local\Temp\specification T1O119H_Rev.scr" /S
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3976
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\specification T1O119H_Rev.scr"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4952
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\UZWvFDovmBySq.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:872
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UZWvFDovmBySq" /XML "C:\Users\Admin\AppData\Local\Temp\tmp76D6.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3440
    • C:\Users\Admin\AppData\Local\Temp\specification T1O119H_Rev.scr
      "C:\Users\Admin\AppData\Local\Temp\specification T1O119H_Rev.scr"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1476

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    7c73240a5304e9e0271f7046a1ed1d7c

    SHA1

    63baa7429dda94c128709cba202875e52a663c72

    SHA256

    d0c9e43374736a3c7728b86395b1313a32503070cd4b1607b351403516538edd

    SHA512

    60c3a6d8b2c38b41bcb9ddcfba318b20ddb1d15450413673aec999d88e2ec813bc736da66525effecf0057515e66ffd2984dc600bf32a148e991e278b96befdd

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_p0rbophz.wol.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp76D6.tmp

    Filesize

    1KB

    MD5

    4d32954268f543bb692bbf6d145744fc

    SHA1

    2b3bac32f96154adec6c4080d3c11be92289fd56

    SHA256

    b577fc247ff574d7f36b1db80dcc687f9dd8efd692cbc9f810ecfc32d3952c34

    SHA512

    02ec952fde092e400896dcc01fd71010b9990870a710cc0094df7e3cf13809eea6b722cbc7bc594b1869c290891b1af8dbc93890daac16f40eb54a4655e5eac3

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2288054676-1871194608-3559553667-1000\0f5007522459c86e95ffcc62f32308f1_7c31d3ed-7f70-49de-870c-1f0d986cd62d

    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2288054676-1871194608-3559553667-1000\0f5007522459c86e95ffcc62f32308f1_7c31d3ed-7f70-49de-870c-1f0d986cd62d

    Filesize

    46B

    MD5

    c07225d4e7d01d31042965f048728a0a

    SHA1

    69d70b340fd9f44c89adb9a2278df84faa9906b7

    SHA256

    8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

    SHA512

    23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

  • memory/872-106-0x0000000007260000-0x0000000007271000-memory.dmp

    Filesize

    68KB

  • memory/872-54-0x0000000005DD0000-0x0000000005E1C000-memory.dmp

    Filesize

    304KB

  • memory/872-58-0x000000007F9B0000-0x000000007F9C0000-memory.dmp

    Filesize

    64KB

  • memory/872-73-0x0000000004850000-0x0000000004860000-memory.dmp

    Filesize

    64KB

  • memory/872-72-0x0000000006310000-0x000000000632E000-memory.dmp

    Filesize

    120KB

  • memory/872-119-0x0000000074840000-0x0000000074FF0000-memory.dmp

    Filesize

    7.7MB

  • memory/872-60-0x0000000073310000-0x000000007335C000-memory.dmp

    Filesize

    304KB

  • memory/872-59-0x0000000006EF0000-0x0000000006F22000-memory.dmp

    Filesize

    200KB

  • memory/872-105-0x00000000072E0000-0x0000000007376000-memory.dmp

    Filesize

    600KB

  • memory/872-20-0x0000000004850000-0x0000000004860000-memory.dmp

    Filesize

    64KB

  • memory/872-112-0x0000000007380000-0x0000000007388000-memory.dmp

    Filesize

    32KB

  • memory/872-21-0x0000000004850000-0x0000000004860000-memory.dmp

    Filesize

    64KB

  • memory/872-85-0x0000000004850000-0x0000000004860000-memory.dmp

    Filesize

    64KB

  • memory/872-111-0x00000000073A0000-0x00000000073BA000-memory.dmp

    Filesize

    104KB

  • memory/872-110-0x00000000072A0000-0x00000000072B4000-memory.dmp

    Filesize

    80KB

  • memory/872-25-0x0000000074840000-0x0000000074FF0000-memory.dmp

    Filesize

    7.7MB

  • memory/872-37-0x0000000005790000-0x0000000005AE4000-memory.dmp

    Filesize

    3.3MB

  • memory/1476-51-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/1476-36-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/1476-107-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/1476-48-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/3976-7-0x00000000054C0000-0x00000000054CE000-memory.dmp

    Filesize

    56KB

  • memory/3976-52-0x0000000074840000-0x0000000074FF0000-memory.dmp

    Filesize

    7.7MB

  • memory/3976-50-0x0000000074840000-0x0000000074FF0000-memory.dmp

    Filesize

    7.7MB

  • memory/3976-4-0x0000000005510000-0x0000000005520000-memory.dmp

    Filesize

    64KB

  • memory/3976-3-0x0000000005280000-0x0000000005312000-memory.dmp

    Filesize

    584KB

  • memory/3976-5-0x0000000005210000-0x000000000521A000-memory.dmp

    Filesize

    40KB

  • memory/3976-0-0x0000000000730000-0x000000000080C000-memory.dmp

    Filesize

    880KB

  • memory/3976-6-0x00000000054E0000-0x00000000054F8000-memory.dmp

    Filesize

    96KB

  • memory/3976-10-0x0000000008190000-0x000000000822C000-memory.dmp

    Filesize

    624KB

  • memory/3976-2-0x0000000005790000-0x0000000005D34000-memory.dmp

    Filesize

    5.6MB

  • memory/3976-9-0x0000000004B80000-0x0000000004C08000-memory.dmp

    Filesize

    544KB

  • memory/3976-1-0x0000000074840000-0x0000000074FF0000-memory.dmp

    Filesize

    7.7MB

  • memory/3976-8-0x0000000005500000-0x0000000005514000-memory.dmp

    Filesize

    80KB

  • memory/4952-17-0x0000000002DD0000-0x0000000002DE0000-memory.dmp

    Filesize

    64KB

  • memory/4952-83-0x0000000002DD0000-0x0000000002DE0000-memory.dmp

    Filesize

    64KB

  • memory/4952-84-0x00000000076C0000-0x0000000007763000-memory.dmp

    Filesize

    652KB

  • memory/4952-96-0x0000000008040000-0x00000000086BA000-memory.dmp

    Filesize

    6.5MB

  • memory/4952-97-0x0000000007A00000-0x0000000007A1A000-memory.dmp

    Filesize

    104KB

  • memory/4952-98-0x0000000007A70000-0x0000000007A7A000-memory.dmp

    Filesize

    40KB

  • memory/4952-86-0x0000000002DD0000-0x0000000002DE0000-memory.dmp

    Filesize

    64KB

  • memory/4952-62-0x0000000073310000-0x000000007335C000-memory.dmp

    Filesize

    304KB

  • memory/4952-61-0x000000007F430000-0x000000007F440000-memory.dmp

    Filesize

    64KB

  • memory/4952-53-0x00000000066D0000-0x00000000066EE000-memory.dmp

    Filesize

    120KB

  • memory/4952-26-0x0000000006050000-0x00000000060B6000-memory.dmp

    Filesize

    408KB

  • memory/4952-109-0x0000000007C30000-0x0000000007C3E000-memory.dmp

    Filesize

    56KB

  • memory/4952-23-0x0000000005610000-0x0000000005632000-memory.dmp

    Filesize

    136KB

  • memory/4952-24-0x0000000005EE0000-0x0000000005F46000-memory.dmp

    Filesize

    408KB

  • memory/4952-18-0x0000000002DD0000-0x0000000002DE0000-memory.dmp

    Filesize

    64KB

  • memory/4952-115-0x0000000074840000-0x0000000074FF0000-memory.dmp

    Filesize

    7.7MB

  • memory/4952-19-0x00000000057C0000-0x0000000005DE8000-memory.dmp

    Filesize

    6.2MB

  • memory/4952-16-0x0000000074840000-0x0000000074FF0000-memory.dmp

    Filesize

    7.7MB

  • memory/4952-15-0x0000000002DE0000-0x0000000002E16000-memory.dmp

    Filesize

    216KB