Analysis
-
max time kernel
32s -
max time network
33s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
19-04-2024 14:16
Static task
static1
Behavioral task
behavioral1
Sample
specification T1O119H_Rev.scr
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
specification T1O119H_Rev.scr
Resource
win10v2004-20240412-en
General
-
Target
specification T1O119H_Rev.scr
-
Size
869KB
-
MD5
512f5096a3736ef6b2ff63c940bf138e
-
SHA1
e9308be425a6f5c029d53a7fe30138985df50c4d
-
SHA256
5fbbba408dde7a9604d01e8d58fda635c12c00e125dd33c02222d41403a66d3f
-
SHA512
716771edbcea28276106658581e40f5a4ba3511031f7bde9b23bddb723a147a689c181a281167ff6a69d42170b880673e2a407593e0062398932a1e12afb12be
-
SSDEEP
12288:U9L6LYZ3lyUWHgKpmO+esiobYRLpeSm9DjiZjxs05xzkR:+uLYZ3lyUWHgKIO+msSIQ6+xm
Malware Config
Extracted
lokibot
http://spencerstuartllc.top/document/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
specification T1O119H_Rev.scrdescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2288054676-1871194608-3559553667-1000\Control Panel\International\Geo\Nation specification T1O119H_Rev.scr -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
specification T1O119H_Rev.scrdescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2288054676-1871194608-3559553667-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook specification T1O119H_Rev.scr Key opened \REGISTRY\USER\S-1-5-21-2288054676-1871194608-3559553667-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook specification T1O119H_Rev.scr Key opened \REGISTRY\USER\S-1-5-21-2288054676-1871194608-3559553667-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook specification T1O119H_Rev.scr -
Suspicious use of SetThreadContext 1 IoCs
Processes:
specification T1O119H_Rev.scrdescription pid process target process PID 3976 set thread context of 1476 3976 specification T1O119H_Rev.scr specification T1O119H_Rev.scr -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
specification T1O119H_Rev.scrpowershell.exepowershell.exepid process 3976 specification T1O119H_Rev.scr 4952 powershell.exe 872 powershell.exe 3976 specification T1O119H_Rev.scr 4952 powershell.exe 872 powershell.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
specification T1O119H_Rev.scrpid process 1476 specification T1O119H_Rev.scr -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
specification T1O119H_Rev.scrpowershell.exepowershell.exespecification T1O119H_Rev.scrdescription pid process Token: SeDebugPrivilege 3976 specification T1O119H_Rev.scr Token: SeDebugPrivilege 4952 powershell.exe Token: SeDebugPrivilege 872 powershell.exe Token: SeDebugPrivilege 1476 specification T1O119H_Rev.scr -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
specification T1O119H_Rev.scrdescription pid process target process PID 3976 wrote to memory of 4952 3976 specification T1O119H_Rev.scr powershell.exe PID 3976 wrote to memory of 4952 3976 specification T1O119H_Rev.scr powershell.exe PID 3976 wrote to memory of 4952 3976 specification T1O119H_Rev.scr powershell.exe PID 3976 wrote to memory of 872 3976 specification T1O119H_Rev.scr powershell.exe PID 3976 wrote to memory of 872 3976 specification T1O119H_Rev.scr powershell.exe PID 3976 wrote to memory of 872 3976 specification T1O119H_Rev.scr powershell.exe PID 3976 wrote to memory of 3440 3976 specification T1O119H_Rev.scr schtasks.exe PID 3976 wrote to memory of 3440 3976 specification T1O119H_Rev.scr schtasks.exe PID 3976 wrote to memory of 3440 3976 specification T1O119H_Rev.scr schtasks.exe PID 3976 wrote to memory of 1476 3976 specification T1O119H_Rev.scr specification T1O119H_Rev.scr PID 3976 wrote to memory of 1476 3976 specification T1O119H_Rev.scr specification T1O119H_Rev.scr PID 3976 wrote to memory of 1476 3976 specification T1O119H_Rev.scr specification T1O119H_Rev.scr PID 3976 wrote to memory of 1476 3976 specification T1O119H_Rev.scr specification T1O119H_Rev.scr PID 3976 wrote to memory of 1476 3976 specification T1O119H_Rev.scr specification T1O119H_Rev.scr PID 3976 wrote to memory of 1476 3976 specification T1O119H_Rev.scr specification T1O119H_Rev.scr PID 3976 wrote to memory of 1476 3976 specification T1O119H_Rev.scr specification T1O119H_Rev.scr PID 3976 wrote to memory of 1476 3976 specification T1O119H_Rev.scr specification T1O119H_Rev.scr PID 3976 wrote to memory of 1476 3976 specification T1O119H_Rev.scr specification T1O119H_Rev.scr -
outlook_office_path 1 IoCs
Processes:
specification T1O119H_Rev.scrdescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2288054676-1871194608-3559553667-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook specification T1O119H_Rev.scr -
outlook_win_path 1 IoCs
Processes:
specification T1O119H_Rev.scrdescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2288054676-1871194608-3559553667-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook specification T1O119H_Rev.scr
Processes
-
C:\Users\Admin\AppData\Local\Temp\specification T1O119H_Rev.scr"C:\Users\Admin\AppData\Local\Temp\specification T1O119H_Rev.scr" /S1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3976 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\specification T1O119H_Rev.scr"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4952 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\UZWvFDovmBySq.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:872 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UZWvFDovmBySq" /XML "C:\Users\Admin\AppData\Local\Temp\tmp76D6.tmp"2⤵
- Creates scheduled task(s)
PID:3440 -
C:\Users\Admin\AppData\Local\Temp\specification T1O119H_Rev.scr"C:\Users\Admin\AppData\Local\Temp\specification T1O119H_Rev.scr"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1476
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD57c73240a5304e9e0271f7046a1ed1d7c
SHA163baa7429dda94c128709cba202875e52a663c72
SHA256d0c9e43374736a3c7728b86395b1313a32503070cd4b1607b351403516538edd
SHA51260c3a6d8b2c38b41bcb9ddcfba318b20ddb1d15450413673aec999d88e2ec813bc736da66525effecf0057515e66ffd2984dc600bf32a148e991e278b96befdd
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD54d32954268f543bb692bbf6d145744fc
SHA12b3bac32f96154adec6c4080d3c11be92289fd56
SHA256b577fc247ff574d7f36b1db80dcc687f9dd8efd692cbc9f810ecfc32d3952c34
SHA51202ec952fde092e400896dcc01fd71010b9990870a710cc0094df7e3cf13809eea6b722cbc7bc594b1869c290891b1af8dbc93890daac16f40eb54a4655e5eac3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2288054676-1871194608-3559553667-1000\0f5007522459c86e95ffcc62f32308f1_7c31d3ed-7f70-49de-870c-1f0d986cd62d
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2288054676-1871194608-3559553667-1000\0f5007522459c86e95ffcc62f32308f1_7c31d3ed-7f70-49de-870c-1f0d986cd62d
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b