General

  • Target

    REQUEST FOR OFFER 30-12-2022·pdf.exe

  • Size

    190KB

  • Sample

    221129-3de9xsbh2v

  • MD5

    b9f70f4146b846179fa182ac868d0c15

  • SHA1

    97cb5de0e0cc2f53cd73552f9d5b4381ab5a5907

  • SHA256

    ff235029990af0449ce8f82c5546dfe37170d5e27ce1a22b0a43965a980344be

  • SHA512

    2cc45205394074ddf9a5481a81b89582d84d42a34023329e06cf589c455c2fef144905362b5d1001e26026480d490304b6ac96526ab32f5344b1706d98ceff48

  • SSDEEP

    3072:MRD+3q3NxPTNuY/bQZFler2MUPaSa1y8XKdV06k55ohchNqV3AzlbEnJZGqItyWJ:mwq3NpNSFleCMUPVaidHXMNqwlInJ0q8

Malware Config

Targets

    • Target

      REQUEST FOR OFFER 30-12-2022·pdf.exe

    • Size

      190KB

    • MD5

      b9f70f4146b846179fa182ac868d0c15

    • SHA1

      97cb5de0e0cc2f53cd73552f9d5b4381ab5a5907

    • SHA256

      ff235029990af0449ce8f82c5546dfe37170d5e27ce1a22b0a43965a980344be

    • SHA512

      2cc45205394074ddf9a5481a81b89582d84d42a34023329e06cf589c455c2fef144905362b5d1001e26026480d490304b6ac96526ab32f5344b1706d98ceff48

    • SSDEEP

      3072:MRD+3q3NxPTNuY/bQZFler2MUPaSa1y8XKdV06k55ohchNqV3AzlbEnJZGqItyWJ:mwq3NpNSFleCMUPVaidHXMNqwlInJ0q8

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • Checks QEMU agent file

      Checks presence of QEMU agent, possibly to detect virtualization.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks