Analysis

  • max time kernel
    141s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-05-2024 16:09

General

  • Target

    20052024_1609_PO_46338730_Akyurek.vbs

  • Size

    424KB

  • MD5

    5c8a0cd7c1df368d3669e57e4e6eb7ff

  • SHA1

    8396814190693dc7a85a46eeb3f4d594041c1432

  • SHA256

    36079fc645456f2d6c195be5a0aaf0206116b57338796388c7db6454da0364f7

  • SHA512

    f77ffb638fb305171fc5da4d524bf0091434f9cd8e3bec5ca961e96a5ca426af8d8b1cc2ec0e2701abe5ae091cf1358ea4d5326ec750c3ad5473a2a1ae9d6c36

  • SSDEEP

    6144:f8Ozdm1XyaRDv6AxV+Ci7Ax3lJlg3jOwPJJw0bqEKo11EbpNVM:fY1X3hxQCinTfbqEKo11EbdM

Malware Config

Extracted

Family

lokibot

C2

https://altaskifer.sbs/PWS/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20052024_1609_PO_46338730_Akyurek.vbs"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4188
    • C:\Users\Admin\AppData\Local\Temp\x.exe
      "C:\Users\Admin\AppData\Local\Temp\x.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3804
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
        3⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:4988
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4232,i,13879737908471496610,15335851594401413307,262144 --variations-seed-version --mojo-platform-channel-handle=4316 /prefetch:8
    1⤵
      PID:1708

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\x.exe
      Filesize

      248KB

      MD5

      82ff88f03dfe0d5ba1137a3207c551d1

      SHA1

      a4611cca0b3c6dd6e8f05967e39cfe80c4d4c234

      SHA256

      f52c3adc7eb6167ba50f228fcad11df9e88cc3f5a494315c2972be0d2fe3c2f9

      SHA512

      e8e513aa992c156cfcd509d38ce2f186f7723b7b871154efd194f3fe984965aca859a475d969ce2d5ff08df8fab35d4e685481daca0bbeb29e73058e65bb29ae

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1181767204-2009306918-3718769404-1000\0f5007522459c86e95ffcc62f32308f1_d2547453-e731-4fdf-8f92-95f955a44aca
      Filesize

      46B

      MD5

      c07225d4e7d01d31042965f048728a0a

      SHA1

      69d70b340fd9f44c89adb9a2278df84faa9906b7

      SHA256

      8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

      SHA512

      23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1181767204-2009306918-3718769404-1000\0f5007522459c86e95ffcc62f32308f1_d2547453-e731-4fdf-8f92-95f955a44aca
      Filesize

      46B

      MD5

      d898504a722bff1524134c6ab6a5eaa5

      SHA1

      e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

      SHA256

      878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

      SHA512

      26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

    • memory/3804-21-0x0000000075190000-0x0000000075940000-memory.dmp
      Filesize

      7.7MB

    • memory/3804-14-0x0000000075190000-0x0000000075940000-memory.dmp
      Filesize

      7.7MB

    • memory/3804-15-0x0000000002B90000-0x0000000002B9E000-memory.dmp
      Filesize

      56KB

    • memory/3804-13-0x0000000005130000-0x0000000005150000-memory.dmp
      Filesize

      128KB

    • memory/3804-12-0x0000000000760000-0x00000000007A4000-memory.dmp
      Filesize

      272KB

    • memory/3804-11-0x000000007519E000-0x000000007519F000-memory.dmp
      Filesize

      4KB

    • memory/4988-16-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/4988-19-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/4988-20-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/4988-42-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB