Analysis

  • max time kernel
    141s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-05-2024 15:42

General

  • Target

    Maersk_Quotation.exe

  • Size

    545KB

  • MD5

    0ab1338ea1f1807a8dad2705d56ddf83

  • SHA1

    e09e90c44ceb7b080e19e2d9c6f3fa2e3eabdb7a

  • SHA256

    e4279cd964ac692189b38d59b4bec5c200dd39748e6da84e1dc09a0a94037e3f

  • SHA512

    69479ee8baf847fa0c021ecfc6394ad74b316990f94382e11e3737db70ef9e44ebda4c9e1d5fc9e3d06fb8e624fdc94a3daefefc864082c9238f826c67eb401b

  • SSDEEP

    12288:ifvi21680skSKSIwHNnsMkWZoj2ytE3kMQ47IhgwqIgQ8tgO8:St1680JSNIUNsMkEzdQ4OgwqwNO8

Malware Config

Extracted

Family

lokibot

C2

http://sempersim.su/d1/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Maersk_Quotation.exe
    "C:\Users\Admin\AppData\Local\Temp\Maersk_Quotation.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1824
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Maersk_Quotation.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4080
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\sBEAsBDyXdEf.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4240
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\sBEAsBDyXdEf" /XML "C:\Users\Admin\AppData\Local\Temp\tmp97EA.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4072
    • C:\Users\Admin\AppData\Local\Temp\Maersk_Quotation.exe
      "C:\Users\Admin\AppData\Local\Temp\Maersk_Quotation.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2312

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    74b6ebdc89c935421dd82c9cd51d37e5

    SHA1

    bffd992ce2a1cc974f04cc5475622df38153ea81

    SHA256

    0891c4129beef3a08bd2d15b4dc28a48f3199e3e5210e82dbee5689b01487a8d

    SHA512

    1b2e48feb477ee98b6637ef190196e15b6f5de69aa0ae8f7134e1e2b34ba5988aef85c0fdc9eaa4a5b3d9137be0b1090f11be3fb41f136a20c5c0ed2d7738fc4

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fkyzg5hk.5rr.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp97EA.tmp
    Filesize

    1KB

    MD5

    be263b2e22357080c051b4569e579719

    SHA1

    1e783c0adc893dc751d6c22549ebe12b9da299eb

    SHA256

    98a6e434dc17001317d5feaea6834a58d6fb665d1a7be12cac069a9f9145e873

    SHA512

    ee25bd82f9a915083ec645fd77528066789a64853f6a5b2d47e7e23241862ced54814c85e3aab284f3cc106b960f37abce12f3c36939a11cecea58f9978bbd5b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4124900551-4068476067-3491212533-1000\0f5007522459c86e95ffcc62f32308f1_310807ab-751f-4d81-ae09-b202eaf21e19
    Filesize

    46B

    MD5

    c07225d4e7d01d31042965f048728a0a

    SHA1

    69d70b340fd9f44c89adb9a2278df84faa9906b7

    SHA256

    8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

    SHA512

    23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4124900551-4068476067-3491212533-1000\0f5007522459c86e95ffcc62f32308f1_310807ab-751f-4d81-ae09-b202eaf21e19
    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • memory/1824-5-0x0000000074A20000-0x00000000751D0000-memory.dmp
    Filesize

    7.7MB

  • memory/1824-3-0x0000000004A80000-0x0000000004B12000-memory.dmp
    Filesize

    584KB

  • memory/1824-8-0x0000000005E60000-0x0000000005EC2000-memory.dmp
    Filesize

    392KB

  • memory/1824-9-0x00000000085B0000-0x000000000864C000-memory.dmp
    Filesize

    624KB

  • memory/1824-6-0x0000000005010000-0x000000000502E000-memory.dmp
    Filesize

    120KB

  • memory/1824-15-0x0000000074A2E000-0x0000000074A2F000-memory.dmp
    Filesize

    4KB

  • memory/1824-4-0x0000000004B20000-0x0000000004B2A000-memory.dmp
    Filesize

    40KB

  • memory/1824-7-0x0000000005BF0000-0x0000000005C00000-memory.dmp
    Filesize

    64KB

  • memory/1824-2-0x0000000005030000-0x00000000055D4000-memory.dmp
    Filesize

    5.6MB

  • memory/1824-0-0x0000000074A2E000-0x0000000074A2F000-memory.dmp
    Filesize

    4KB

  • memory/1824-50-0x0000000074A20000-0x00000000751D0000-memory.dmp
    Filesize

    7.7MB

  • memory/1824-45-0x0000000074A20000-0x00000000751D0000-memory.dmp
    Filesize

    7.7MB

  • memory/1824-1-0x0000000000030000-0x00000000000BE000-memory.dmp
    Filesize

    568KB

  • memory/2312-48-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2312-47-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/4080-43-0x0000000005AF0000-0x0000000005E44000-memory.dmp
    Filesize

    3.3MB

  • memory/4080-79-0x0000000007A50000-0x00000000080CA000-memory.dmp
    Filesize

    6.5MB

  • memory/4080-14-0x0000000004B20000-0x0000000004B56000-memory.dmp
    Filesize

    216KB

  • memory/4080-17-0x00000000051C0000-0x00000000057E8000-memory.dmp
    Filesize

    6.2MB

  • memory/4080-22-0x0000000005960000-0x00000000059C6000-memory.dmp
    Filesize

    408KB

  • memory/4080-23-0x0000000005A80000-0x0000000005AE6000-memory.dmp
    Filesize

    408KB

  • memory/4080-20-0x0000000005840000-0x0000000005862000-memory.dmp
    Filesize

    136KB

  • memory/4080-19-0x0000000074A20000-0x00000000751D0000-memory.dmp
    Filesize

    7.7MB

  • memory/4080-94-0x0000000074A20000-0x00000000751D0000-memory.dmp
    Filesize

    7.7MB

  • memory/4080-16-0x0000000074A20000-0x00000000751D0000-memory.dmp
    Filesize

    7.7MB

  • memory/4080-18-0x0000000074A20000-0x00000000751D0000-memory.dmp
    Filesize

    7.7MB

  • memory/4080-85-0x0000000007650000-0x0000000007664000-memory.dmp
    Filesize

    80KB

  • memory/4080-83-0x0000000007610000-0x0000000007621000-memory.dmp
    Filesize

    68KB

  • memory/4080-82-0x0000000007690000-0x0000000007726000-memory.dmp
    Filesize

    600KB

  • memory/4080-69-0x00000000752B0000-0x00000000752FC000-memory.dmp
    Filesize

    304KB

  • memory/4240-80-0x0000000006D50000-0x0000000006D6A000-memory.dmp
    Filesize

    104KB

  • memory/4240-86-0x0000000007090000-0x00000000070AA000-memory.dmp
    Filesize

    104KB

  • memory/4240-81-0x0000000006DC0000-0x0000000006DCA000-memory.dmp
    Filesize

    40KB

  • memory/4240-68-0x0000000006A30000-0x0000000006AD3000-memory.dmp
    Filesize

    652KB

  • memory/4240-67-0x0000000006A10000-0x0000000006A2E000-memory.dmp
    Filesize

    120KB

  • memory/4240-84-0x0000000006F80000-0x0000000006F8E000-memory.dmp
    Filesize

    56KB

  • memory/4240-57-0x00000000752B0000-0x00000000752FC000-memory.dmp
    Filesize

    304KB

  • memory/4240-44-0x0000000074A20000-0x00000000751D0000-memory.dmp
    Filesize

    7.7MB

  • memory/4240-87-0x0000000007070000-0x0000000007078000-memory.dmp
    Filesize

    32KB

  • memory/4240-56-0x00000000069D0000-0x0000000006A02000-memory.dmp
    Filesize

    200KB

  • memory/4240-52-0x0000000005AC0000-0x0000000005B0C000-memory.dmp
    Filesize

    304KB

  • memory/4240-51-0x0000000005A30000-0x0000000005A4E000-memory.dmp
    Filesize

    120KB

  • memory/4240-93-0x0000000074A20000-0x00000000751D0000-memory.dmp
    Filesize

    7.7MB

  • memory/4240-46-0x0000000074A20000-0x00000000751D0000-memory.dmp
    Filesize

    7.7MB

  • memory/4240-24-0x0000000074A20000-0x00000000751D0000-memory.dmp
    Filesize

    7.7MB