Analysis

  • max time kernel
    128s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    16-05-2024 15:42

General

  • Target

    Maersk_Quotation.exe

  • Size

    545KB

  • MD5

    0ab1338ea1f1807a8dad2705d56ddf83

  • SHA1

    e09e90c44ceb7b080e19e2d9c6f3fa2e3eabdb7a

  • SHA256

    e4279cd964ac692189b38d59b4bec5c200dd39748e6da84e1dc09a0a94037e3f

  • SHA512

    69479ee8baf847fa0c021ecfc6394ad74b316990f94382e11e3737db70ef9e44ebda4c9e1d5fc9e3d06fb8e624fdc94a3daefefc864082c9238f826c67eb401b

  • SSDEEP

    12288:ifvi21680skSKSIwHNnsMkWZoj2ytE3kMQ47IhgwqIgQ8tgO8:St1680JSNIUNsMkEzdQ4OgwqwNO8

Malware Config

Extracted

Family

lokibot

C2

http://sempersim.su/d1/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Maersk_Quotation.exe
    "C:\Users\Admin\AppData\Local\Temp\Maersk_Quotation.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2428
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Maersk_Quotation.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2200
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\sBEAsBDyXdEf.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1284
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\sBEAsBDyXdEf" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6F75.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2664
    • C:\Users\Admin\AppData\Local\Temp\Maersk_Quotation.exe
      "C:\Users\Admin\AppData\Local\Temp\Maersk_Quotation.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2852

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp6F75.tmp
    Filesize

    1KB

    MD5

    e42ec4c0e3b7fa0fd7593f05f1c47519

    SHA1

    3cc8900f29e140ec5a4fa29eddfd830a91bb2e42

    SHA256

    a8e9bcd9bac3919272703cab7b834a2ab5d2e743abcd0b6b6a466f5b1c8e9b39

    SHA512

    f4ab99853150719fd28eedfddef85f5dfc1dc7ec346de9ca6df09a21737eede86f1fcf53418b292d5b976f7197f45981f2a7c24fa1e320d18b151cc73638c95e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2737914667-933161113-3798636211-1000\0f5007522459c86e95ffcc62f32308f1_07cfaa2b-05f3-43ad-9a8b-0541b0b16272
    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2737914667-933161113-3798636211-1000\0f5007522459c86e95ffcc62f32308f1_07cfaa2b-05f3-43ad-9a8b-0541b0b16272
    Filesize

    46B

    MD5

    c07225d4e7d01d31042965f048728a0a

    SHA1

    69d70b340fd9f44c89adb9a2278df84faa9906b7

    SHA256

    8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

    SHA512

    23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\54XB4QFTCSA9WONMT4BR.temp
    Filesize

    7KB

    MD5

    f6458f6cbcaf503809d95ab9f6aed49a

    SHA1

    341091eafc9824742f7e902b591c897e7e98b65d

    SHA256

    87590aaab83d9da925987823a4fd2544bcca0d093e8977831df7b97ad592b6df

    SHA512

    4e13e187bb2b56a3dfa943e552616ccdc167370b03dc8a89dc8d800b0571ae111cb70a097ba58d3c5f12d8191559c378795d1ef6df07906c50fbd20c27c3a70a

  • memory/2428-31-0x0000000073EB0000-0x000000007459E000-memory.dmp
    Filesize

    6.9MB

  • memory/2428-1-0x0000000001080000-0x000000000110E000-memory.dmp
    Filesize

    568KB

  • memory/2428-2-0x0000000073EB0000-0x000000007459E000-memory.dmp
    Filesize

    6.9MB

  • memory/2428-3-0x00000000006B0000-0x00000000006CE000-memory.dmp
    Filesize

    120KB

  • memory/2428-4-0x0000000000660000-0x0000000000670000-memory.dmp
    Filesize

    64KB

  • memory/2428-5-0x0000000004E80000-0x0000000004EE2000-memory.dmp
    Filesize

    392KB

  • memory/2428-0-0x0000000073EBE000-0x0000000073EBF000-memory.dmp
    Filesize

    4KB

  • memory/2852-26-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2852-24-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2852-22-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2852-20-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2852-18-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2852-28-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2852-29-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2852-30-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB