Analysis

  • max time kernel
    132s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 18:40

General

  • Target

    Maersk_Quotation.exe

  • Size

    513KB

  • MD5

    00a7efc44e42ece2610201794ba710fc

  • SHA1

    ac0cd0c42d952abc412bab8a0a88a5cb2f908fe0

  • SHA256

    a543d340ecba5aa7ec7bbf66f24b2373e0b2ebc6e271694c2e6a173d531cb370

  • SHA512

    9d649b290c819487633d1f9e54a78a5d6969e5c4fc9dbf6aca76ec2986b03805b958131e919ad5a7524428c8407950b32a40ec4cf7e10acb8327cf7c29224456

  • SSDEEP

    12288:clYifTSeoUTeH3+vFe9/on60HTAGXG6NI7hrFabA5:LiGe0H3K760zAGM7F

Malware Config

Extracted

Family

lokibot

C2

http://sempersim.su/d1/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Maersk_Quotation.exe
    "C:\Users\Admin\AppData\Local\Temp\Maersk_Quotation.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2152
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Maersk_Quotation.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2608
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZWDVmcQ.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2616
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZWDVmcQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDCF7.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2560
    • C:\Users\Admin\AppData\Local\Temp\Maersk_Quotation.exe
      "C:\Users\Admin\AppData\Local\Temp\Maersk_Quotation.exe"
      2⤵
        PID:2444
      • C:\Users\Admin\AppData\Local\Temp\Maersk_Quotation.exe
        "C:\Users\Admin\AppData\Local\Temp\Maersk_Quotation.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2452

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpDCF7.tmp
      Filesize

      1KB

      MD5

      1dec4376cd87b124b80efa53fdf94784

      SHA1

      0347e661ab3714a7cd4cb461d47e04c94a041094

      SHA256

      0bbcbecffce2d0b7d849edbe87dece80605697b399def08a0b1bebc76b045aa0

      SHA512

      cdb09eb60d032672380ea513b7b99747360e794f66dbecedf76951dae4166f66896c7ce683f212c125e17ebcd26ad5e645024d923f6352db96490812b7e6dd89

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-330940541-141609230-1670313778-1000\0f5007522459c86e95ffcc62f32308f1_4456596e-0528-4680-8940-5edc26c0ff50
      Filesize

      46B

      MD5

      d898504a722bff1524134c6ab6a5eaa5

      SHA1

      e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

      SHA256

      878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

      SHA512

      26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-330940541-141609230-1670313778-1000\0f5007522459c86e95ffcc62f32308f1_4456596e-0528-4680-8940-5edc26c0ff50
      Filesize

      46B

      MD5

      c07225d4e7d01d31042965f048728a0a

      SHA1

      69d70b340fd9f44c89adb9a2278df84faa9906b7

      SHA256

      8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

      SHA512

      23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\WGP5OK50WX6ZVD5KBPSP.temp
      Filesize

      7KB

      MD5

      bdccc9ea56bdcac12686cbec55bee953

      SHA1

      afec65194840ae4d717a5a1ea3fd9899923954b8

      SHA256

      3352b5fbb8c4a5e70a6a6d503c340300d0205a2f96abadbbce9aa9afa04bd664

      SHA512

      0074e7bf5b4ea64ef84f8813eb713c247a0273c7f231b23eb5b5ce9ab51e6970a229fad5e742709bc50d2aab15be2fa2ae6c9a7959ff9e516af406a79889027b

    • memory/2152-32-0x00000000741F0000-0x00000000748DE000-memory.dmp
      Filesize

      6.9MB

    • memory/2152-1-0x00000000002D0000-0x0000000000356000-memory.dmp
      Filesize

      536KB

    • memory/2152-2-0x00000000741F0000-0x00000000748DE000-memory.dmp
      Filesize

      6.9MB

    • memory/2152-3-0x0000000001DE0000-0x0000000001DFA000-memory.dmp
      Filesize

      104KB

    • memory/2152-4-0x0000000000660000-0x0000000000670000-memory.dmp
      Filesize

      64KB

    • memory/2152-5-0x0000000002010000-0x0000000002072000-memory.dmp
      Filesize

      392KB

    • memory/2152-6-0x00000000741FE000-0x00000000741FF000-memory.dmp
      Filesize

      4KB

    • memory/2152-0-0x00000000741FE000-0x00000000741FF000-memory.dmp
      Filesize

      4KB

    • memory/2452-21-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2452-29-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2452-27-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2452-25-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2452-23-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2452-30-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2452-31-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2452-19-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB