Analysis

  • max time kernel
    143s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-05-2023 22:40

General

  • Target

    052cee21bf536d51bcaf66edc262a1c391dea5a941cda58b83bf1eea43037169.exe

  • Size

    200KB

  • MD5

    5d026af9171c4bcec7b38ff42b1fb266

  • SHA1

    e97563e92862f5284352147ba3de4fca45e11f81

  • SHA256

    052cee21bf536d51bcaf66edc262a1c391dea5a941cda58b83bf1eea43037169

  • SHA512

    c5fbb96bfb4e9de7ac71ce9595678e9e724a9728bb26085f2e411d29638ffb2e74e3106375a5251b96d01f2007752559a042b22ce4594bda8a0982c588c288ce

  • SSDEEP

    3072:I+GDsJ1H1GwWQKKPMnbEB58DXKo+XEC5rBRJx0Q+R:L3H1gQKKPubEB5xo+XTBRf0Q

Malware Config

Signatures

  • Detects Lobshot family 7 IoCs
  • Lobshot

    Lobshot is a backdoor module written in c++.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\052cee21bf536d51bcaf66edc262a1c391dea5a941cda58b83bf1eea43037169.exe
    "C:\Users\Admin\AppData\Local\Temp\052cee21bf536d51bcaf66edc262a1c391dea5a941cda58b83bf1eea43037169.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4780
    • C:\Users\Admin\AppData\Local\Temp\052cee21bf536d51bcaf66edc262a1c391dea5a941cda58b83bf1eea43037169.exe
      "C:\Users\Admin\AppData\Local\Temp\052cee21bf536d51bcaf66edc262a1c391dea5a941cda58b83bf1eea43037169.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4496
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe -W Hidden -Exec Bypass Add-MpPreference -ExclusionPath "C:\ProgramData"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4732
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c (ping -n 10 127.0.0.1) & (del /F /Q "C:\Users\Admin\AppData\Local\Temp\052cee21bf536d51bcaf66edc262a1c391dea5a941cda58b83bf1eea43037169.exe") & (start "" "C:\ProgramData\ef12ce34.exe")
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4352
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 10 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:3564
        • C:\ProgramData\ef12ce34.exe
          "C:\ProgramData\ef12ce34.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:4204
          • C:\ProgramData\ef12ce34.exe
            "C:\ProgramData\ef12ce34.exe"
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2648
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell.exe -W Hidden -Exec Bypass Add-MpPreference -ExclusionPath "C:\ProgramData"
              6⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2688

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\ef12ce34.exe

    Filesize

    200KB

    MD5

    5d026af9171c4bcec7b38ff42b1fb266

    SHA1

    e97563e92862f5284352147ba3de4fca45e11f81

    SHA256

    052cee21bf536d51bcaf66edc262a1c391dea5a941cda58b83bf1eea43037169

    SHA512

    c5fbb96bfb4e9de7ac71ce9595678e9e724a9728bb26085f2e411d29638ffb2e74e3106375a5251b96d01f2007752559a042b22ce4594bda8a0982c588c288ce

  • C:\ProgramData\ef12ce34.exe

    Filesize

    200KB

    MD5

    5d026af9171c4bcec7b38ff42b1fb266

    SHA1

    e97563e92862f5284352147ba3de4fca45e11f81

    SHA256

    052cee21bf536d51bcaf66edc262a1c391dea5a941cda58b83bf1eea43037169

    SHA512

    c5fbb96bfb4e9de7ac71ce9595678e9e724a9728bb26085f2e411d29638ffb2e74e3106375a5251b96d01f2007752559a042b22ce4594bda8a0982c588c288ce

  • C:\ProgramData\ef12ce34.exe

    Filesize

    200KB

    MD5

    5d026af9171c4bcec7b38ff42b1fb266

    SHA1

    e97563e92862f5284352147ba3de4fca45e11f81

    SHA256

    052cee21bf536d51bcaf66edc262a1c391dea5a941cda58b83bf1eea43037169

    SHA512

    c5fbb96bfb4e9de7ac71ce9595678e9e724a9728bb26085f2e411d29638ffb2e74e3106375a5251b96d01f2007752559a042b22ce4594bda8a0982c588c288ce

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    7813d6a26ca9b6f94ff212de90d66d18

    SHA1

    a4065630ab943417fa546356c051dd86f756f83d

    SHA256

    994f25b1b56a570d283eaed4f270766be771e0ddd9006594307fcc03569572ff

    SHA512

    ba8f2363c2e781cae3561f7a75399b060fa22649a49aaf89b46580ba90dfd1ada8e9aec40c2e8bd2575a0aee577e6d10ed9afe61610953297c865117de4af12b

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_q0wsy3gq.jus.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/2648-220-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2648-191-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2648-189-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2688-215-0x00000000051A0000-0x00000000051B0000-memory.dmp

    Filesize

    64KB

  • memory/2688-205-0x0000000070920000-0x000000007096C000-memory.dmp

    Filesize

    304KB

  • memory/2688-216-0x000000007FA90000-0x000000007FAA0000-memory.dmp

    Filesize

    64KB

  • memory/2688-204-0x00000000051A0000-0x00000000051B0000-memory.dmp

    Filesize

    64KB

  • memory/2688-203-0x00000000051A0000-0x00000000051B0000-memory.dmp

    Filesize

    64KB

  • memory/4496-139-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/4496-137-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/4496-135-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/4732-150-0x0000000005AA0000-0x0000000005B06000-memory.dmp

    Filesize

    408KB

  • memory/4732-159-0x0000000070960000-0x00000000709AC000-memory.dmp

    Filesize

    304KB

  • memory/4732-173-0x0000000007500000-0x000000000751A000-memory.dmp

    Filesize

    104KB

  • memory/4732-174-0x0000000007560000-0x000000000756A000-memory.dmp

    Filesize

    40KB

  • memory/4732-175-0x0000000007790000-0x0000000007826000-memory.dmp

    Filesize

    600KB

  • memory/4732-176-0x0000000007730000-0x000000000773E000-memory.dmp

    Filesize

    56KB

  • memory/4732-177-0x0000000007850000-0x000000000786A000-memory.dmp

    Filesize

    104KB

  • memory/4732-178-0x0000000007780000-0x0000000007788000-memory.dmp

    Filesize

    32KB

  • memory/4732-171-0x000000007FA20000-0x000000007FA30000-memory.dmp

    Filesize

    64KB

  • memory/4732-172-0x0000000007B40000-0x00000000081BA000-memory.dmp

    Filesize

    6.5MB

  • memory/4732-169-0x00000000067B0000-0x00000000067CE000-memory.dmp

    Filesize

    120KB

  • memory/4732-170-0x0000000004D50000-0x0000000004D60000-memory.dmp

    Filesize

    64KB

  • memory/4732-158-0x00000000067D0000-0x0000000006802000-memory.dmp

    Filesize

    200KB

  • memory/4732-157-0x0000000006210000-0x000000000622E000-memory.dmp

    Filesize

    120KB

  • memory/4732-152-0x0000000004D50000-0x0000000004D60000-memory.dmp

    Filesize

    64KB

  • memory/4732-151-0x0000000004D50000-0x0000000004D60000-memory.dmp

    Filesize

    64KB

  • memory/4732-141-0x0000000002850000-0x0000000002886000-memory.dmp

    Filesize

    216KB

  • memory/4732-144-0x0000000005A30000-0x0000000005A96000-memory.dmp

    Filesize

    408KB

  • memory/4732-143-0x0000000005320000-0x0000000005342000-memory.dmp

    Filesize

    136KB

  • memory/4732-142-0x0000000005390000-0x00000000059B8000-memory.dmp

    Filesize

    6.2MB

  • memory/4780-134-0x0000000000630000-0x0000000000649000-memory.dmp

    Filesize

    100KB