Analysis
-
max time kernel
93s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
12-07-2024 03:33
Static task
static1
Behavioral task
behavioral1
Sample
c76qotShuobGjnp.exe
Resource
win7-20240705-en
General
-
Target
c76qotShuobGjnp.exe
-
Size
592KB
-
MD5
b24af86265030c8eef122b4c1ecd3872
-
SHA1
9d938c83cecf29582c57c43a40406f577d78e88a
-
SHA256
b6a40b8140bb8ebbf10c47b649052c765a55c3620246973e97ab937f6361bba8
-
SHA512
c1b4163cd541b616f11966b56a646eee353bfcebdcfdf35f64311e53025822959cfe3063c50a77c0b4493da0c4196bac0172d0cfcc750eb605edc06a15643d0f
-
SSDEEP
12288:TVh0xC0sCe+1GOZzDzd8wGUXd7x0bbU7zODAKD:ZhEC4xoOZzDzd8whx0UzOcK
Malware Config
Extracted
lokibot
http://kinltd.top/evie1/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5068 powershell.exe 396 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000\Control Panel\International\Geo\Nation c76qotShuobGjnp.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook c76qotShuobGjnp.exe Key opened \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook c76qotShuobGjnp.exe Key opened \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook c76qotShuobGjnp.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3948 set thread context of 4920 3948 c76qotShuobGjnp.exe 93 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1136 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 3948 c76qotShuobGjnp.exe 3948 c76qotShuobGjnp.exe 3948 c76qotShuobGjnp.exe 3948 c76qotShuobGjnp.exe 3948 c76qotShuobGjnp.exe 3948 c76qotShuobGjnp.exe 5068 powershell.exe 396 powershell.exe 3948 c76qotShuobGjnp.exe 3948 c76qotShuobGjnp.exe 3948 c76qotShuobGjnp.exe 396 powershell.exe 5068 powershell.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 4920 c76qotShuobGjnp.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3948 c76qotShuobGjnp.exe Token: SeDebugPrivilege 5068 powershell.exe Token: SeDebugPrivilege 396 powershell.exe Token: SeDebugPrivilege 4920 c76qotShuobGjnp.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 3948 wrote to memory of 5068 3948 c76qotShuobGjnp.exe 86 PID 3948 wrote to memory of 5068 3948 c76qotShuobGjnp.exe 86 PID 3948 wrote to memory of 5068 3948 c76qotShuobGjnp.exe 86 PID 3948 wrote to memory of 396 3948 c76qotShuobGjnp.exe 88 PID 3948 wrote to memory of 396 3948 c76qotShuobGjnp.exe 88 PID 3948 wrote to memory of 396 3948 c76qotShuobGjnp.exe 88 PID 3948 wrote to memory of 1136 3948 c76qotShuobGjnp.exe 90 PID 3948 wrote to memory of 1136 3948 c76qotShuobGjnp.exe 90 PID 3948 wrote to memory of 1136 3948 c76qotShuobGjnp.exe 90 PID 3948 wrote to memory of 1364 3948 c76qotShuobGjnp.exe 92 PID 3948 wrote to memory of 1364 3948 c76qotShuobGjnp.exe 92 PID 3948 wrote to memory of 1364 3948 c76qotShuobGjnp.exe 92 PID 3948 wrote to memory of 4920 3948 c76qotShuobGjnp.exe 93 PID 3948 wrote to memory of 4920 3948 c76qotShuobGjnp.exe 93 PID 3948 wrote to memory of 4920 3948 c76qotShuobGjnp.exe 93 PID 3948 wrote to memory of 4920 3948 c76qotShuobGjnp.exe 93 PID 3948 wrote to memory of 4920 3948 c76qotShuobGjnp.exe 93 PID 3948 wrote to memory of 4920 3948 c76qotShuobGjnp.exe 93 PID 3948 wrote to memory of 4920 3948 c76qotShuobGjnp.exe 93 PID 3948 wrote to memory of 4920 3948 c76qotShuobGjnp.exe 93 PID 3948 wrote to memory of 4920 3948 c76qotShuobGjnp.exe 93 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook c76qotShuobGjnp.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook c76qotShuobGjnp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c76qotShuobGjnp.exe"C:\Users\Admin\AppData\Local\Temp\c76qotShuobGjnp.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3948 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\c76qotShuobGjnp.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5068
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\cONqzZpZ.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:396
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cONqzZpZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBCC8.tmp"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1136
-
-
C:\Users\Admin\AppData\Local\Temp\c76qotShuobGjnp.exe"C:\Users\Admin\AppData\Local\Temp\c76qotShuobGjnp.exe"2⤵PID:1364
-
-
C:\Users\Admin\AppData\Local\Temp\c76qotShuobGjnp.exe"C:\Users\Admin\AppData\Local\Temp\c76qotShuobGjnp.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4920
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD569157cd36ecb4871e0206477c1e68ef7
SHA111ecd357a8740fea4f0b21fbfb115e2496f53a5e
SHA256e97ea01df3bb4509dd69013a28cc2c8d1810c994f4507ac158459afe18430d35
SHA5126302bb6493aba58e8ef4f75b336a1976189b090eadf81b86f3b8fd77796858b14fa979830baf43967e5988fd81a2ce4159535a38fdb19c7ccc05a9179f098790
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5655dbe50ed55b40c1e4b5afdb37d16bc
SHA13c504f28b8c3d1f9797eed280d4e3e5627ff954e
SHA25679c136a780d437cad76d5bd6ff76d0bf51c668dd214f73d534e9b663ff0a8b61
SHA512512aa10370305f19c309a60c87589b74c7314b13ea5dbffbfb922b6fbb563449810355b2bc3e29f72348578391b457bb6c2428ad5583bd74cf192ed2a86549a1
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1750093773-264148664-1320403265-1000\0f5007522459c86e95ffcc62f32308f1_46967d70-72aa-405b-b21a-7603bc5aaaad
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61