Analysis

  • max time kernel
    127s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 18:40

General

  • Target

    Maersk_Quotation.exe

  • Size

    692KB

  • MD5

    b3654d3d061d7dc8c3b2cc9360c93e28

  • SHA1

    c697dd3dd48a1d333512a93b1e718b7b4c337b11

  • SHA256

    fceb05650abd8b77e8e0b2e685ccafd2c57933986a89334f41df39c8843a37e8

  • SHA512

    a0fb6d1fbba3a1bf0322367600e4ca1ebf95a1f23d4f5e4cdcf25eda405538d9c4fab996c9bca45d07cbfd7bc9b8e270a6d0e60b1c762b65d116f39bec1f41ac

  • SSDEEP

    12288:3Gx504bFtx504bFWx/I1w9hG/C1aVQxqPzzc37+:2w4bjw4b+IqaK1Zx6zG7

Malware Config

Extracted

Family

lokibot

C2

http://sempersim.su/d1/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Maersk_Quotation.exe
    "C:\Users\Admin\AppData\Local\Temp\Maersk_Quotation.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3060
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Maersk_Quotation.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2148
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\DCIRxpB.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2996
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DCIRxpB" /XML "C:\Users\Admin\AppData\Local\Temp\tmp696D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2628
    • C:\Users\Admin\AppData\Local\Temp\Maersk_Quotation.exe
      "C:\Users\Admin\AppData\Local\Temp\Maersk_Quotation.exe"
      2⤵
        PID:3016
      • C:\Users\Admin\AppData\Local\Temp\Maersk_Quotation.exe
        "C:\Users\Admin\AppData\Local\Temp\Maersk_Quotation.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2556

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp696D.tmp
      Filesize

      1KB

      MD5

      2b9880721dd9d25fd0700cb57f01c075

      SHA1

      dee7aa3b14c91e8d5eb2d4822d793024a5d3e97c

      SHA256

      9fcb5b84aa022c3a82f5eaada136efc5f3415706560a33de1490471da5e21ea7

      SHA512

      388ff6a6366647643fd4b995db6ae773bed51b5b016fcad46e204984c2296f8194b4e03ca45e55f9bc8585b417066d053295be38245072f06cc1ab06e2693a78

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3627615824-4061627003-3019543961-1000\0f5007522459c86e95ffcc62f32308f1_12cce00e-511f-47e5-8588-7df67886da42
      Filesize

      46B

      MD5

      d898504a722bff1524134c6ab6a5eaa5

      SHA1

      e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

      SHA256

      878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

      SHA512

      26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3627615824-4061627003-3019543961-1000\0f5007522459c86e95ffcc62f32308f1_12cce00e-511f-47e5-8588-7df67886da42
      Filesize

      46B

      MD5

      c07225d4e7d01d31042965f048728a0a

      SHA1

      69d70b340fd9f44c89adb9a2278df84faa9906b7

      SHA256

      8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

      SHA512

      23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\A439Z6OSK94YB8ICMH1V.temp
      Filesize

      7KB

      MD5

      96c99102bedaa3401c7bc225588c2c58

      SHA1

      23a76f2a5c30a7812ede0e0d328bcb984c441763

      SHA256

      c85197cbc74931d59e911b9342059148bcd956799cddc10a5c3dcb3f54ec3773

      SHA512

      4fb7cd9e7fb14172ad88276f31f28e0199cf07c37b6c13a5dce21187687940ceaba09941f52aafa0d25543f0c73f40d7f8d8557cc71eefeed15b07137be194a7

    • memory/2556-22-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2556-28-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2556-18-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2556-30-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2556-24-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2556-26-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2556-29-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2556-20-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/3060-0-0x000000007498E000-0x000000007498F000-memory.dmp
      Filesize

      4KB

    • memory/3060-5-0x0000000004EB0000-0x0000000004F12000-memory.dmp
      Filesize

      392KB

    • memory/3060-3-0x0000000000A80000-0x0000000000A9A000-memory.dmp
      Filesize

      104KB

    • memory/3060-4-0x0000000000620000-0x0000000000630000-memory.dmp
      Filesize

      64KB

    • memory/3060-31-0x0000000074980000-0x000000007506E000-memory.dmp
      Filesize

      6.9MB

    • memory/3060-2-0x0000000074980000-0x000000007506E000-memory.dmp
      Filesize

      6.9MB

    • memory/3060-1-0x0000000001350000-0x0000000001400000-memory.dmp
      Filesize

      704KB