Analysis

  • max time kernel
    135s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-05-2024 14:33

General

  • Target

    Maersk_Quotation.exe

  • Size

    545KB

  • MD5

    0ab1338ea1f1807a8dad2705d56ddf83

  • SHA1

    e09e90c44ceb7b080e19e2d9c6f3fa2e3eabdb7a

  • SHA256

    e4279cd964ac692189b38d59b4bec5c200dd39748e6da84e1dc09a0a94037e3f

  • SHA512

    69479ee8baf847fa0c021ecfc6394ad74b316990f94382e11e3737db70ef9e44ebda4c9e1d5fc9e3d06fb8e624fdc94a3daefefc864082c9238f826c67eb401b

  • SSDEEP

    12288:ifvi21680skSKSIwHNnsMkWZoj2ytE3kMQ47IhgwqIgQ8tgO8:St1680JSNIUNsMkEzdQ4OgwqwNO8

Malware Config

Extracted

Family

lokibot

C2

http://sempersim.su/d1/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Maersk_Quotation.exe
    "C:\Users\Admin\AppData\Local\Temp\Maersk_Quotation.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Maersk_Quotation.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3304
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\sBEAsBDyXdEf.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:368
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\sBEAsBDyXdEf" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8C81.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:5088
    • C:\Users\Admin\AppData\Local\Temp\Maersk_Quotation.exe
      "C:\Users\Admin\AppData\Local\Temp\Maersk_Quotation.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4764
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:4280

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      b32dda9cb5f5e721ddc5da626d97f195

      SHA1

      9ffe090f06a1cd6ac7ea4c41b2832f410e4f08ff

      SHA256

      cdca25e75ddf90fe264f8483da27ca7abf4ad98a283282a5193fc0dde7a75f3e

      SHA512

      9ff5876ca1f6558bb6292b6636230ad307568c299f3287b3d22fc4ceb5f6ff38fc18a30870f9d2092a69e67328adcd6c20dd5bac79f31a14fe1b0d3c77100179

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_mjok134e.ovh.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp8C81.tmp
      Filesize

      1KB

      MD5

      e857c027a2e7d5aa73285c308ef3ce3b

      SHA1

      2c1ac8eb8eef098ebd598b8b52fca93a2ea22580

      SHA256

      eac83518c5e8270a6739b73acf6cf81b286a2cfd92b4865f33d61e838f1a0f01

      SHA512

      f2af79d02ff74f52ff9e4fb221276c0900ec6d558b8b4c9cd4f5fa4e803d9ae9543339ff0b5dd8d84be1bd0349c78483772909fb1ef5aada8e603f20494d989a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1162180587-977231257-2194346871-1000\0f5007522459c86e95ffcc62f32308f1_44d43ff8-91cd-4ca7-92c9-6495b4f546fa
      Filesize

      46B

      MD5

      c07225d4e7d01d31042965f048728a0a

      SHA1

      69d70b340fd9f44c89adb9a2278df84faa9906b7

      SHA256

      8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

      SHA512

      23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1162180587-977231257-2194346871-1000\0f5007522459c86e95ffcc62f32308f1_44d43ff8-91cd-4ca7-92c9-6495b4f546fa
      Filesize

      46B

      MD5

      d898504a722bff1524134c6ab6a5eaa5

      SHA1

      e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

      SHA256

      878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

      SHA512

      26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

    • memory/368-79-0x0000000007CB0000-0x000000000832A000-memory.dmp
      Filesize

      6.5MB

    • memory/368-84-0x00000000078A0000-0x00000000078AE000-memory.dmp
      Filesize

      56KB

    • memory/368-68-0x00000000074B0000-0x00000000074CE000-memory.dmp
      Filesize

      120KB

    • memory/368-52-0x0000000006360000-0x00000000063AC000-memory.dmp
      Filesize

      304KB

    • memory/368-51-0x0000000006330000-0x000000000634E000-memory.dmp
      Filesize

      120KB

    • memory/368-80-0x0000000007670000-0x000000000768A000-memory.dmp
      Filesize

      104KB

    • memory/368-22-0x0000000074870000-0x0000000075020000-memory.dmp
      Filesize

      7.7MB

    • memory/368-57-0x0000000075100000-0x000000007514C000-memory.dmp
      Filesize

      304KB

    • memory/368-81-0x00000000076E0000-0x00000000076EA000-memory.dmp
      Filesize

      40KB

    • memory/368-19-0x0000000074870000-0x0000000075020000-memory.dmp
      Filesize

      7.7MB

    • memory/368-36-0x0000000074870000-0x0000000075020000-memory.dmp
      Filesize

      7.7MB

    • memory/368-86-0x00000000078B0000-0x00000000078C4000-memory.dmp
      Filesize

      80KB

    • memory/368-94-0x0000000074870000-0x0000000075020000-memory.dmp
      Filesize

      7.7MB

    • memory/3048-25-0x0000000074870000-0x0000000075020000-memory.dmp
      Filesize

      7.7MB

    • memory/3048-7-0x00000000063B0000-0x00000000063C0000-memory.dmp
      Filesize

      64KB

    • memory/3048-2-0x00000000057C0000-0x0000000005D64000-memory.dmp
      Filesize

      5.6MB

    • memory/3048-3-0x0000000005150000-0x00000000051E2000-memory.dmp
      Filesize

      584KB

    • memory/3048-5-0x0000000074870000-0x0000000075020000-memory.dmp
      Filesize

      7.7MB

    • memory/3048-0-0x000000007487E000-0x000000007487F000-memory.dmp
      Filesize

      4KB

    • memory/3048-1-0x0000000000730000-0x00000000007BE000-memory.dmp
      Filesize

      568KB

    • memory/3048-4-0x0000000005210000-0x000000000521A000-memory.dmp
      Filesize

      40KB

    • memory/3048-6-0x0000000006380000-0x000000000639E000-memory.dmp
      Filesize

      120KB

    • memory/3048-50-0x0000000074870000-0x0000000075020000-memory.dmp
      Filesize

      7.7MB

    • memory/3048-14-0x000000007487E000-0x000000007487F000-memory.dmp
      Filesize

      4KB

    • memory/3048-9-0x0000000008D40000-0x0000000008DDC000-memory.dmp
      Filesize

      624KB

    • memory/3048-8-0x0000000006620000-0x0000000006682000-memory.dmp
      Filesize

      392KB

    • memory/3304-17-0x0000000005260000-0x0000000005888000-memory.dmp
      Filesize

      6.2MB

    • memory/3304-87-0x0000000007690000-0x00000000076AA000-memory.dmp
      Filesize

      104KB

    • memory/3304-78-0x0000000007010000-0x00000000070B3000-memory.dmp
      Filesize

      652KB

    • memory/3304-56-0x0000000006600000-0x0000000006632000-memory.dmp
      Filesize

      200KB

    • memory/3304-21-0x0000000005160000-0x0000000005182000-memory.dmp
      Filesize

      136KB

    • memory/3304-32-0x0000000005A70000-0x0000000005DC4000-memory.dmp
      Filesize

      3.3MB

    • memory/3304-15-0x0000000002710000-0x0000000002746000-memory.dmp
      Filesize

      216KB

    • memory/3304-82-0x00000000075D0000-0x0000000007666000-memory.dmp
      Filesize

      600KB

    • memory/3304-83-0x0000000007550000-0x0000000007561000-memory.dmp
      Filesize

      68KB

    • memory/3304-16-0x0000000074870000-0x0000000075020000-memory.dmp
      Filesize

      7.7MB

    • memory/3304-85-0x0000000007580000-0x000000000758E000-memory.dmp
      Filesize

      56KB

    • memory/3304-26-0x0000000074870000-0x0000000075020000-memory.dmp
      Filesize

      7.7MB

    • memory/3304-88-0x0000000007670000-0x0000000007678000-memory.dmp
      Filesize

      32KB

    • memory/3304-58-0x0000000075100000-0x000000007514C000-memory.dmp
      Filesize

      304KB

    • memory/3304-24-0x0000000005900000-0x0000000005966000-memory.dmp
      Filesize

      408KB

    • memory/3304-23-0x0000000005890000-0x00000000058F6000-memory.dmp
      Filesize

      408KB

    • memory/3304-18-0x0000000074870000-0x0000000075020000-memory.dmp
      Filesize

      7.7MB

    • memory/3304-95-0x0000000074870000-0x0000000075020000-memory.dmp
      Filesize

      7.7MB

    • memory/4764-34-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/4764-35-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB