Analysis

  • max time kernel
    70s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-10-2022 11:04

General

  • Target

    a6c3eaa47e2d0922063f85495282b1e3.exe

  • Size

    380KB

  • MD5

    a6c3eaa47e2d0922063f85495282b1e3

  • SHA1

    5fa0211414a8b535c4db767cb2f417264b0d3628

  • SHA256

    30e2e162c2da2940451688e73c7797bde2d9ee6806df5d68ebefa35812423d40

  • SHA512

    30c35fc4c95b6c9bb60ef7f4d00ed72d49c0601dc63d63db35cff1ecbc293e731ffd2f54d37c63e5aff26b898fe9cd01b81259e5b8574d7151e65466f22f7f5a

  • SSDEEP

    6144:2qaFH+9LrEb6qlZokYZvVaxh7kY4TNryt5x+NAPskxrlIsNq1kCPIsQlw3OeAK6U:25IQrvY4LvxgAPskYb1XIDlw+zK6U

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a6c3eaa47e2d0922063f85495282b1e3.exe
    "C:\Users\Admin\AppData\Local\Temp\a6c3eaa47e2d0922063f85495282b1e3.exe"
    1⤵
    • Checks QEMU agent file
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Users\Admin\AppData\Local\Temp\a6c3eaa47e2d0922063f85495282b1e3.exe
      "C:\Users\Admin\AppData\Local\Temp\a6c3eaa47e2d0922063f85495282b1e3.exe"
      2⤵
      • Checks QEMU agent file
      • Accesses Microsoft Outlook profiles
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1500

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nsaE257.tmp\System.dll
    Filesize

    11KB

    MD5

    ee260c45e97b62a5e42f17460d406068

    SHA1

    df35f6300a03c4d3d3bd69752574426296b78695

    SHA256

    e94a1f7bcd7e0d532b660d0af468eb3321536c3efdca265e61f9ec174b1aef27

    SHA512

    a98f350d17c9057f33e5847462a87d59cbf2aaeda7f6299b0d49bb455e484ce4660c12d2eb8c4a0d21df523e729222bbd6c820bf25b081bc7478152515b414b3

  • memory/1500-142-0x00007FF9AE8D0000-0x00007FF9AEAC5000-memory.dmp
    Filesize

    2.0MB

  • memory/1500-147-0x0000000001660000-0x0000000001760000-memory.dmp
    Filesize

    1024KB

  • memory/1500-146-0x0000000077B50000-0x0000000077CF3000-memory.dmp
    Filesize

    1.6MB

  • memory/1500-145-0x00007FF9AE8D0000-0x00007FF9AEAC5000-memory.dmp
    Filesize

    2.0MB

  • memory/1500-137-0x0000000000000000-mapping.dmp
  • memory/1500-143-0x0000000077B50000-0x0000000077CF3000-memory.dmp
    Filesize

    1.6MB

  • memory/1500-139-0x0000000000400000-0x0000000001654000-memory.dmp
    Filesize

    18.3MB

  • memory/1500-140-0x0000000001660000-0x0000000001760000-memory.dmp
    Filesize

    1024KB

  • memory/1500-141-0x0000000001660000-0x0000000001760000-memory.dmp
    Filesize

    1024KB

  • memory/1756-136-0x0000000077B50000-0x0000000077CF3000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-138-0x0000000077B50000-0x0000000077CF3000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-144-0x00000000049D0000-0x0000000004AD1000-memory.dmp
    Filesize

    1.0MB

  • memory/1756-135-0x00007FF9AE8D0000-0x00007FF9AEAC5000-memory.dmp
    Filesize

    2.0MB

  • memory/1756-134-0x00000000049D0000-0x0000000004AD1000-memory.dmp
    Filesize

    1.0MB

  • memory/1756-133-0x00000000049D0000-0x0000000004AD1000-memory.dmp
    Filesize

    1.0MB