Analysis

  • max time kernel
    132s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 18:40

General

  • Target

    Maersk_Quotation_XIuYSF2sY4wI7pe.exe

  • Size

    522KB

  • MD5

    f45b1ef0b8c2653b0e858c1760c610b2

  • SHA1

    e9feae326fe61d7d6e8310a0461c0a41ebdfc188

  • SHA256

    2af57029908ba3701cd08efe856d0396b43500127ada231da75cb73c795c727a

  • SHA512

    23230519e9ac1d78d1788a88937f1c0bf2abc06d2d4981961110d305fdb7f677cf8ae6259c23fa0dc1231af65f09dd3c44da373f7fa39373538abe0e33ce835a

  • SSDEEP

    12288:1jth71EMA+P+8n2MTDgba0OpVcDQjmU/RjXf7vsuVFGW5ZUWxiN85Hv:1jD1pA+28hTDOa0OCQ62fuGZb5

Malware Config

Extracted

Family

lokibot

C2

http://sempersim.su/d1/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Maersk_Quotation_XIuYSF2sY4wI7pe.exe
    "C:\Users\Admin\AppData\Local\Temp\Maersk_Quotation_XIuYSF2sY4wI7pe.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4084
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Maersk_Quotation_XIuYSF2sY4wI7pe.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4276
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\hvNKwSFfSGsFf.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1352
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\hvNKwSFfSGsFf" /XML "C:\Users\Admin\AppData\Local\Temp\tmpACDA.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3464
    • C:\Users\Admin\AppData\Local\Temp\Maersk_Quotation_XIuYSF2sY4wI7pe.exe
      "C:\Users\Admin\AppData\Local\Temp\Maersk_Quotation_XIuYSF2sY4wI7pe.exe"
      2⤵
        PID:2080
      • C:\Users\Admin\AppData\Local\Temp\Maersk_Quotation_XIuYSF2sY4wI7pe.exe
        "C:\Users\Admin\AppData\Local\Temp\Maersk_Quotation_XIuYSF2sY4wI7pe.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:3524

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      d8557b70cf99f5d3176889b19266a03f

      SHA1

      14248741af8812ee314067f58a552691c0fc028b

      SHA256

      d811051574bc78f6a4ed65760ab7f52d9e8bdfdea347c679e4fabd32be5c3982

      SHA512

      c351310759b7216fe5ba0ca598164770113f20c9a39ca1167ed4a84b5feeb4e9e39c633d21638c67aeaf6b23aef7362ea181fb235a6a3be2968b404afdd70b11

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_l1lgrxjm.hm2.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpACDA.tmp
      Filesize

      1KB

      MD5

      ed3de36ec4244d8b63dd130a368a350a

      SHA1

      6b1cfdd4259bfa6ac93cae7153d0cc3c64b95e93

      SHA256

      915ef6a2cb9e6aac0957efbaa415f2446ffc773a9b11321e88c954b7295b50c4

      SHA512

      f9f39aad1d48fc1e0a21a4e7b63f81c88c04404073f72501df00b558c44ff5096fc6e1f8e123ed00109f7b0d15e73b4b61e215d3f9073d41e4e690cdc6990ff2

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2804150937-2146708401-419095071-1000\0f5007522459c86e95ffcc62f32308f1_5a32ead2-14a8-4b34-b6a3-85cfb28e2fbd
      Filesize

      46B

      MD5

      c07225d4e7d01d31042965f048728a0a

      SHA1

      69d70b340fd9f44c89adb9a2278df84faa9906b7

      SHA256

      8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

      SHA512

      23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2804150937-2146708401-419095071-1000\0f5007522459c86e95ffcc62f32308f1_5a32ead2-14a8-4b34-b6a3-85cfb28e2fbd
      Filesize

      46B

      MD5

      d898504a722bff1524134c6ab6a5eaa5

      SHA1

      e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

      SHA256

      878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

      SHA512

      26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

    • memory/1352-83-0x00000000077E0000-0x0000000007876000-memory.dmp
      Filesize

      600KB

    • memory/1352-77-0x0000000007BA0000-0x000000000821A000-memory.dmp
      Filesize

      6.5MB

    • memory/1352-86-0x00000000077A0000-0x00000000077B4000-memory.dmp
      Filesize

      80KB

    • memory/1352-84-0x0000000007760000-0x0000000007771000-memory.dmp
      Filesize

      68KB

    • memory/1352-88-0x0000000007880000-0x0000000007888000-memory.dmp
      Filesize

      32KB

    • memory/1352-82-0x00000000075D0000-0x00000000075DA000-memory.dmp
      Filesize

      40KB

    • memory/1352-78-0x0000000007560000-0x000000000757A000-memory.dmp
      Filesize

      104KB

    • memory/1352-87-0x00000000078A0000-0x00000000078BA000-memory.dmp
      Filesize

      104KB

    • memory/1352-66-0x0000000007220000-0x00000000072C3000-memory.dmp
      Filesize

      652KB

    • memory/1352-65-0x0000000007200000-0x000000000721E000-memory.dmp
      Filesize

      120KB

    • memory/1352-55-0x0000000074EC0000-0x0000000074F0C000-memory.dmp
      Filesize

      304KB

    • memory/1352-21-0x0000000074630000-0x0000000074DE0000-memory.dmp
      Filesize

      7.7MB

    • memory/1352-54-0x00000000071C0000-0x00000000071F2000-memory.dmp
      Filesize

      200KB

    • memory/1352-47-0x0000000074630000-0x0000000074DE0000-memory.dmp
      Filesize

      7.7MB

    • memory/1352-26-0x0000000074630000-0x0000000074DE0000-memory.dmp
      Filesize

      7.7MB

    • memory/1352-95-0x0000000074630000-0x0000000074DE0000-memory.dmp
      Filesize

      7.7MB

    • memory/3524-48-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/3524-49-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/4084-7-0x0000000005AA0000-0x0000000005ABA000-memory.dmp
      Filesize

      104KB

    • memory/4084-51-0x0000000074630000-0x0000000074DE0000-memory.dmp
      Filesize

      7.7MB

    • memory/4084-1-0x00000000009F0000-0x0000000000A78000-memory.dmp
      Filesize

      544KB

    • memory/4084-0-0x000000007463E000-0x000000007463F000-memory.dmp
      Filesize

      4KB

    • memory/4084-2-0x0000000005AE0000-0x0000000006084000-memory.dmp
      Filesize

      5.6MB

    • memory/4084-37-0x0000000074630000-0x0000000074DE0000-memory.dmp
      Filesize

      7.7MB

    • memory/4084-3-0x0000000005530000-0x00000000055C2000-memory.dmp
      Filesize

      584KB

    • memory/4084-4-0x0000000005470000-0x000000000547A000-memory.dmp
      Filesize

      40KB

    • memory/4084-5-0x0000000074630000-0x0000000074DE0000-memory.dmp
      Filesize

      7.7MB

    • memory/4084-6-0x0000000006B00000-0x0000000006B7C000-memory.dmp
      Filesize

      496KB

    • memory/4084-8-0x0000000005700000-0x0000000005710000-memory.dmp
      Filesize

      64KB

    • memory/4084-10-0x0000000009140000-0x00000000091DC000-memory.dmp
      Filesize

      624KB

    • memory/4084-9-0x00000000068D0000-0x0000000006932000-memory.dmp
      Filesize

      392KB

    • memory/4084-16-0x000000007463E000-0x000000007463F000-memory.dmp
      Filesize

      4KB

    • memory/4276-25-0x0000000005500000-0x0000000005566000-memory.dmp
      Filesize

      408KB

    • memory/4276-89-0x00000000071C0000-0x00000000071C8000-memory.dmp
      Filesize

      32KB

    • memory/4276-18-0x0000000004DC0000-0x00000000053E8000-memory.dmp
      Filesize

      6.2MB

    • memory/4276-67-0x0000000074EC0000-0x0000000074F0C000-memory.dmp
      Filesize

      304KB

    • memory/4276-85-0x00000000070D0000-0x00000000070DE000-memory.dmp
      Filesize

      56KB

    • memory/4276-19-0x0000000074630000-0x0000000074DE0000-memory.dmp
      Filesize

      7.7MB

    • memory/4276-22-0x00000000053F0000-0x0000000005412000-memory.dmp
      Filesize

      136KB

    • memory/4276-36-0x0000000005570000-0x00000000058C4000-memory.dmp
      Filesize

      3.3MB

    • memory/4276-20-0x0000000074630000-0x0000000074DE0000-memory.dmp
      Filesize

      7.7MB

    • memory/4276-24-0x0000000005490000-0x00000000054F6000-memory.dmp
      Filesize

      408KB

    • memory/4276-53-0x00000000060D0000-0x000000000611C000-memory.dmp
      Filesize

      304KB

    • memory/4276-96-0x0000000074630000-0x0000000074DE0000-memory.dmp
      Filesize

      7.7MB

    • memory/4276-52-0x0000000005B70000-0x0000000005B8E000-memory.dmp
      Filesize

      120KB

    • memory/4276-15-0x0000000002250000-0x0000000002286000-memory.dmp
      Filesize

      216KB

    • memory/4276-17-0x0000000074630000-0x0000000074DE0000-memory.dmp
      Filesize

      7.7MB