Analysis
-
max time kernel
71s -
max time network
78s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
15-10-2024 04:00
Static task
static1
Behavioral task
behavioral1
Sample
cluton.exe
Resource
win11-20241007-en
General
-
Target
cluton.exe
-
Size
282KB
-
MD5
173cc49904c607c514e2f4a2054aaca0
-
SHA1
0b185b7649c50d06a5d115a210aa3496abf445c2
-
SHA256
985d2a5f97ed03ae735c7f30f950846339d5fce5c18491326edec9a8be5cc509
-
SHA512
f2a83903311969c96aa44df504e9c8118fb2be0a46058502da744ab4790c476e36474ec856afc8a70d599e11df319597d0998f7f9d9e0751899eac92fe567624
-
SSDEEP
3072:1BkfJpRXATwMdFCcJKTTGoE+l4lPRQ4aKhyLd1bWqf20AoZbwh8LsZU2z0Ai1:1qjITj9RQ4aKhSnf1AoZgqV1
Malware Config
Extracted
lokibot
http://bauxx.xyz/mtk1/w2/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Loads dropped DLL 1 IoCs
Processes:
cluton.exepid process 3480 cluton.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
cluton.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook cluton.exe Key opened \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook cluton.exe Key opened \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook cluton.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
cluton.exedescription pid process target process PID 3480 set thread context of 6060 3480 cluton.exe cluton.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cluton.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cluton.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
cluton.exepid process 3480 cluton.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
cluton.exepid process 6060 cluton.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
cluton.exedescription pid process Token: SeDebugPrivilege 6060 cluton.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
cluton.exedescription pid process target process PID 3480 wrote to memory of 6060 3480 cluton.exe cluton.exe PID 3480 wrote to memory of 6060 3480 cluton.exe cluton.exe PID 3480 wrote to memory of 6060 3480 cluton.exe cluton.exe PID 3480 wrote to memory of 6060 3480 cluton.exe cluton.exe -
outlook_office_path 1 IoCs
Processes:
cluton.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook cluton.exe -
outlook_win_path 1 IoCs
Processes:
cluton.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook cluton.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cluton.exe"C:\Users\Admin\AppData\Local\Temp\cluton.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3480 -
C:\Users\Admin\AppData\Local\Temp\cluton.exe"C:\Users\Admin\AppData\Local\Temp\cluton.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:6060
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5472
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD594d33e9281067f72a6e4f1dd967bab7d
SHA19e669f1f7f783c3447af607118162fa57c935244
SHA2562d8743291b8f338633ac2bcd5181c55f287196f6864680d4b23f1083f787d967
SHA51246600f2670fc175211fb5e45300c211ecac74968499d8bdcd1edf6ffd4c41e54e3bc798a63d5b2cfab871ec748a3a181c3d3b7516c728981f26207e807354634
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4018527317-446799424-2810249686-1000\0f5007522459c86e95ffcc62f32308f1_efdc4609-d947-4be0-b0f4-e56701f439f5
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61