Analysis

  • max time kernel
    149s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-06-2023 11:08

General

  • Target

    6fac7a1f4443bf70639465110324881bdf63d2bb86e1a4397dd72a25fa1364a8.exe

  • Size

    414KB

  • MD5

    78c56c6fd7ed0ff5c69ec132d61e27b3

  • SHA1

    74a6d0f1b2439cff590d63922f4c3f442f39ab10

  • SHA256

    6fac7a1f4443bf70639465110324881bdf63d2bb86e1a4397dd72a25fa1364a8

  • SHA512

    82d351e3117215114c984d57c1b73b6c3955cf0f937a04bf107a9911b343660147dc58825103ba749e6f7cd8e54a4f8e8e3f4e61942f3cd952da7b7b604ed0ec

  • SSDEEP

    12288:vqugI2VOoo9QTB8gw2JL8xjiUinElye4HbFTt:Cr3Ooo618faCj3inzhTt

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6fac7a1f4443bf70639465110324881bdf63d2bb86e1a4397dd72a25fa1364a8.exe
    "C:\Users\Admin\AppData\Local\Temp\6fac7a1f4443bf70639465110324881bdf63d2bb86e1a4397dd72a25fa1364a8.exe"
    1⤵
    • Checks QEMU agent file
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Users\Admin\AppData\Local\Temp\6fac7a1f4443bf70639465110324881bdf63d2bb86e1a4397dd72a25fa1364a8.exe
      "C:\Users\Admin\AppData\Local\Temp\6fac7a1f4443bf70639465110324881bdf63d2bb86e1a4397dd72a25fa1364a8.exe"
      2⤵
      • Checks QEMU agent file
      • Accesses Microsoft Outlook profiles
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2816

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nsl96B8.tmp\System.dll
    Filesize

    11KB

    MD5

    a4dd044bcd94e9b3370ccf095b31f896

    SHA1

    17c78201323ab2095bc53184aa8267c9187d5173

    SHA256

    2e226715419a5882e2e14278940ee8ef0aa648a3ef7af5b3dc252674111962bc

    SHA512

    87335a43b9ca13e1300c7c23e702e87c669e2bcf4f6065f0c684fc53165e9c1f091cc4d79a3eca3910f0518d3b647120ac0be1a68eaade2e75eaa64adfc92c5a

  • C:\Users\Admin\AppData\Local\Tristich.lnk
    Filesize

    1020B

    MD5

    6dceaa2b7650a7a535856aaf704f2b01

    SHA1

    d1923300541c27311f7c482074e995e2bd52aea6

    SHA256

    fd07124c430e0f0233d8970e0741614cf09ae53e8350a0c5401463a387900c4d

    SHA512

    a4e2948b8d31034ad4ad4f2d4dafec74aa18ffe62898218719d0ee5f909a8bb47ea00af0da59bf658edbb73fe78fcf4b4aca86ff1056a6ecc9431fe9358e4990

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2275444769-3691835758-4097679484-1000\0f5007522459c86e95ffcc62f32308f1_6d187d53-139c-415c-b71c-a4b59992e636
    Filesize

    46B

    MD5

    c07225d4e7d01d31042965f048728a0a

    SHA1

    69d70b340fd9f44c89adb9a2278df84faa9906b7

    SHA256

    8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

    SHA512

    23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2275444769-3691835758-4097679484-1000\0f5007522459c86e95ffcc62f32308f1_6d187d53-139c-415c-b71c-a4b59992e636
    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • memory/2816-359-0x0000000000400000-0x0000000001654000-memory.dmp
    Filesize

    18.3MB

  • memory/2816-363-0x0000000001660000-0x0000000004A9E000-memory.dmp
    Filesize

    52.2MB

  • memory/2816-365-0x0000000001660000-0x0000000004A9E000-memory.dmp
    Filesize

    52.2MB