Analysis

  • max time kernel
    149s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    16-05-2024 15:42

General

  • Target

    Maersk_Quotation.exe

  • Size

    560KB

  • MD5

    169780a46f76750795f20c6ace3a0efd

  • SHA1

    5dace2b67be08c5e759098bb0eaefa1915c4e7bc

  • SHA256

    7d72439e82ac01968abb65c833b9feb73e8b59337408f5d347c754615e579920

  • SHA512

    1759c734f8fa0b3762efa58a24e11f1ea4ca883ed00b0b29882bf02cc6848b5dab29a723cbb29d53c75a5a20d204086d21df7d7bc3645a7df06fefdb4b5a71b9

  • SSDEEP

    12288:I0pei36Reiy/vwTEJnoT+AfoFROFvYR7ubZ5hn92c3oNBw+kzVZXx:Lpp36hy/2EJo3gFROFAAbZ5hcOiBw+kd

Malware Config

Extracted

Family

lokibot

C2

http://sempersim.su/d1/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Maersk_Quotation.exe
    "C:\Users\Admin\AppData\Local\Temp\Maersk_Quotation.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1600
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Maersk_Quotation.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2624
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\HFpUbFqrbeLFv.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2708
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HFpUbFqrbeLFv" /XML "C:\Users\Admin\AppData\Local\Temp\tmp59A4.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2628
    • C:\Users\Admin\AppData\Local\Temp\Maersk_Quotation.exe
      "C:\Users\Admin\AppData\Local\Temp\Maersk_Quotation.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2580

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp59A4.tmp
    Filesize

    1KB

    MD5

    b7cde74c155256aae2f5b7bb1b7b365b

    SHA1

    37c161170f97e114335ac09b4e356f4bf506b7ca

    SHA256

    4c238b422fb9e431885193645d8b89a9516bf5765d86257b7082762e5000bfe4

    SHA512

    06fbf8eb55fb2dd58e35d5a21fd95e5e38105ec3d0ec71ce3627e4d453dbca7b458d5b9e9c3f5a23fac012142f3b0011570f9cdb44bfaa8b8418e7080f16e292

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-481678230-3773327859-3495911762-1000\0f5007522459c86e95ffcc62f32308f1_62d00eb3-39d9-4013-96e4-e92894ec756e
    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-481678230-3773327859-3495911762-1000\0f5007522459c86e95ffcc62f32308f1_62d00eb3-39d9-4013-96e4-e92894ec756e
    Filesize

    46B

    MD5

    c07225d4e7d01d31042965f048728a0a

    SHA1

    69d70b340fd9f44c89adb9a2278df84faa9906b7

    SHA256

    8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

    SHA512

    23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\OGXX3Z5QAIWVWSPZSAOF.temp
    Filesize

    7KB

    MD5

    2cd51a070f5c23ea734bc8a65d222a5c

    SHA1

    a3a6fbe7204acf49a194836144fa74f6473832c3

    SHA256

    f131a03f37c190bbc2452ec873c98d97765997fcfa4256724a834141fd922b0e

    SHA512

    2278e6ddcb1ed6aa6bef92308e98da70903b28a892772f22577a8229d1a7d7064fccea394c8c094695a0453e6aff3a8ce5bae8706e13d7c8c123eabece9887fb

  • memory/1600-32-0x0000000074940000-0x000000007502E000-memory.dmp
    Filesize

    6.9MB

  • memory/1600-1-0x0000000001340000-0x00000000013D0000-memory.dmp
    Filesize

    576KB

  • memory/1600-2-0x0000000074940000-0x000000007502E000-memory.dmp
    Filesize

    6.9MB

  • memory/1600-3-0x0000000000450000-0x0000000000472000-memory.dmp
    Filesize

    136KB

  • memory/1600-4-0x00000000003C0000-0x00000000003CC000-memory.dmp
    Filesize

    48KB

  • memory/1600-5-0x0000000000320000-0x0000000000330000-memory.dmp
    Filesize

    64KB

  • memory/1600-6-0x0000000004E80000-0x0000000004EE2000-memory.dmp
    Filesize

    392KB

  • memory/1600-0-0x000000007494E000-0x000000007494F000-memory.dmp
    Filesize

    4KB

  • memory/2580-31-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2580-27-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2580-25-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2580-21-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2580-19-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2580-29-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2580-30-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2580-23-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB