General

  • Target

    a6c3eaa47e2d0922063f85495282b1e3.exe

  • Size

    380KB

  • Sample

    221005-m591lsedan

  • MD5

    a6c3eaa47e2d0922063f85495282b1e3

  • SHA1

    5fa0211414a8b535c4db767cb2f417264b0d3628

  • SHA256

    30e2e162c2da2940451688e73c7797bde2d9ee6806df5d68ebefa35812423d40

  • SHA512

    30c35fc4c95b6c9bb60ef7f4d00ed72d49c0601dc63d63db35cff1ecbc293e731ffd2f54d37c63e5aff26b898fe9cd01b81259e5b8574d7151e65466f22f7f5a

  • SSDEEP

    6144:2qaFH+9LrEb6qlZokYZvVaxh7kY4TNryt5x+NAPskxrlIsNq1kCPIsQlw3OeAK6U:25IQrvY4LvxgAPskYb1XIDlw+zK6U

Malware Config

Targets

    • Target

      a6c3eaa47e2d0922063f85495282b1e3.exe

    • Size

      380KB

    • MD5

      a6c3eaa47e2d0922063f85495282b1e3

    • SHA1

      5fa0211414a8b535c4db767cb2f417264b0d3628

    • SHA256

      30e2e162c2da2940451688e73c7797bde2d9ee6806df5d68ebefa35812423d40

    • SHA512

      30c35fc4c95b6c9bb60ef7f4d00ed72d49c0601dc63d63db35cff1ecbc293e731ffd2f54d37c63e5aff26b898fe9cd01b81259e5b8574d7151e65466f22f7f5a

    • SSDEEP

      6144:2qaFH+9LrEb6qlZokYZvVaxh7kY4TNryt5x+NAPskxrlIsNq1kCPIsQlw3OeAK6U:25IQrvY4LvxgAPskYb1XIDlw+zK6U

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • Checks QEMU agent file

      Checks presence of QEMU agent, possibly to detect virtualization.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks