Analysis

  • max time kernel
    128s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 18:40

General

  • Target

    Maersk_Quotation_XIuYSF2sY4wI7pe.exe

  • Size

    522KB

  • MD5

    f45b1ef0b8c2653b0e858c1760c610b2

  • SHA1

    e9feae326fe61d7d6e8310a0461c0a41ebdfc188

  • SHA256

    2af57029908ba3701cd08efe856d0396b43500127ada231da75cb73c795c727a

  • SHA512

    23230519e9ac1d78d1788a88937f1c0bf2abc06d2d4981961110d305fdb7f677cf8ae6259c23fa0dc1231af65f09dd3c44da373f7fa39373538abe0e33ce835a

  • SSDEEP

    12288:1jth71EMA+P+8n2MTDgba0OpVcDQjmU/RjXf7vsuVFGW5ZUWxiN85Hv:1jD1pA+28hTDOa0OCQ62fuGZb5

Malware Config

Extracted

Family

lokibot

C2

http://sempersim.su/d1/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Maersk_Quotation_XIuYSF2sY4wI7pe.exe
    "C:\Users\Admin\AppData\Local\Temp\Maersk_Quotation_XIuYSF2sY4wI7pe.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2988
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Maersk_Quotation_XIuYSF2sY4wI7pe.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2628
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\hvNKwSFfSGsFf.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2772
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\hvNKwSFfSGsFf" /XML "C:\Users\Admin\AppData\Local\Temp\tmp869D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2724
    • C:\Users\Admin\AppData\Local\Temp\Maersk_Quotation_XIuYSF2sY4wI7pe.exe
      "C:\Users\Admin\AppData\Local\Temp\Maersk_Quotation_XIuYSF2sY4wI7pe.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2532

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp869D.tmp
    Filesize

    1KB

    MD5

    9e2b13575adc4a2bbe6d969160c51285

    SHA1

    7015d8192ee079e59173bc82eb3a5c9b88bb05d6

    SHA256

    d169583e077260f91cd2481ad79b03e6f66e853a8403cb1deb7739a45731fd97

    SHA512

    d591e805592a11a8a60fa9d1f34bffad3e582f8d18492e4e4103080d4839786a79bf2407375d6deb7b32a7a81fc66af717a27098d18f7d44a1cc0eca8aec5ac0

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-268080393-3149932598-1824759070-1000\0f5007522459c86e95ffcc62f32308f1_84f733b4-eea8-4063-a7fc-81d3a2fcb37c
    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-268080393-3149932598-1824759070-1000\0f5007522459c86e95ffcc62f32308f1_84f733b4-eea8-4063-a7fc-81d3a2fcb37c
    Filesize

    46B

    MD5

    c07225d4e7d01d31042965f048728a0a

    SHA1

    69d70b340fd9f44c89adb9a2278df84faa9906b7

    SHA256

    8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

    SHA512

    23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    d69f1db417bc91cb5d502366624367fe

    SHA1

    6763c1730ade10dcd92fa8887a868f0cdfd70382

    SHA256

    4b9320beced5dc201caabc0b0620e427a624df942922cbdcc5aaac5ca207d0b6

    SHA512

    02803ae7dec60c4470eeb23b2e0350940721d3adf9d088fcb0fe9c1382e708cec249fef596873f0ee9a61fae883412a68e0f4a3a431f8224f3cc3733cd923188

  • memory/2532-21-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2532-23-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2532-19-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2532-27-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2532-29-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2532-25-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2532-30-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2532-31-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2988-3-0x0000000004820000-0x000000000489C000-memory.dmp
    Filesize

    496KB

  • memory/2988-4-0x00000000005B0000-0x00000000005CA000-memory.dmp
    Filesize

    104KB

  • memory/2988-5-0x0000000000490000-0x00000000004A0000-memory.dmp
    Filesize

    64KB

  • memory/2988-0-0x0000000074B9E000-0x0000000074B9F000-memory.dmp
    Filesize

    4KB

  • memory/2988-6-0x0000000002320000-0x0000000002382000-memory.dmp
    Filesize

    392KB

  • memory/2988-32-0x0000000074B90000-0x000000007527E000-memory.dmp
    Filesize

    6.9MB

  • memory/2988-2-0x0000000074B90000-0x000000007527E000-memory.dmp
    Filesize

    6.9MB

  • memory/2988-1-0x0000000000D30000-0x0000000000DB8000-memory.dmp
    Filesize

    544KB