General

  • Target

    Scan_2022_10_03_14_53_13_366.PDF.exe

  • Size

    236KB

  • Sample

    221003-p2xl8agbel

  • MD5

    700c9b4fb196aaecb63e9f11ae42f1b2

  • SHA1

    2e502798d9227cf5a68b42db0a8e8f6c41b96610

  • SHA256

    66082f11ff4856e7227d73bb863a7053fc7473ed40ca96c2c54ed234a2315523

  • SHA512

    4a538c9fb9f22d6e2b57c7aec7b5c398ae3b47fcfb16d907bc634a660f9bd69e4669be40a1acf4e8d8db92cb469efeaf404b63b218f351fd5a1227009a071cb9

  • SSDEEP

    6144:SIw3I8FzJQnA23nuKsJajNAuELT5ds51AXXh8:G8A23nuNajQLT/s5Mh8

Malware Config

Targets

    • Target

      Scan_2022_10_03_14_53_13_366.PDF.exe

    • Size

      236KB

    • MD5

      700c9b4fb196aaecb63e9f11ae42f1b2

    • SHA1

      2e502798d9227cf5a68b42db0a8e8f6c41b96610

    • SHA256

      66082f11ff4856e7227d73bb863a7053fc7473ed40ca96c2c54ed234a2315523

    • SHA512

      4a538c9fb9f22d6e2b57c7aec7b5c398ae3b47fcfb16d907bc634a660f9bd69e4669be40a1acf4e8d8db92cb469efeaf404b63b218f351fd5a1227009a071cb9

    • SSDEEP

      6144:SIw3I8FzJQnA23nuKsJajNAuELT5ds51AXXh8:G8A23nuNajQLT/s5Mh8

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • Checks QEMU agent file

      Checks presence of QEMU agent, possibly to detect virtualization.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks