General

  • Target

    331a07b5bb8e8e5182c7db012d7471bced3bd83142be852b44e26c807d0b8d25.exe

  • Size

    677KB

  • Sample

    240621-bjvg9aycpj

  • MD5

    afc2cf9b291ca4fc649575f1efe5f1cb

  • SHA1

    2398c35747669b1b83b5b965c1bff80c0f3183bc

  • SHA256

    331a07b5bb8e8e5182c7db012d7471bced3bd83142be852b44e26c807d0b8d25

  • SHA512

    aabbc68847a73856d8e8a902f7f6c9eddb7bbf1757875c7177e6e45a5de710a806a92233a2b29b25119962a70d8309027527faecf51acd0ace7985110487fd9f

  • SSDEEP

    12288:ctnsok3P8bkkSrN7VJmKgcbiAtG6kT6KOuijXMJjTI3EWc2:Gk/FBrN7VJmKDiAt2HToe9

Malware Config

Targets

    • Target

      331a07b5bb8e8e5182c7db012d7471bced3bd83142be852b44e26c807d0b8d25.exe

    • Size

      677KB

    • MD5

      afc2cf9b291ca4fc649575f1efe5f1cb

    • SHA1

      2398c35747669b1b83b5b965c1bff80c0f3183bc

    • SHA256

      331a07b5bb8e8e5182c7db012d7471bced3bd83142be852b44e26c807d0b8d25

    • SHA512

      aabbc68847a73856d8e8a902f7f6c9eddb7bbf1757875c7177e6e45a5de710a806a92233a2b29b25119962a70d8309027527faecf51acd0ace7985110487fd9f

    • SSDEEP

      12288:ctnsok3P8bkkSrN7VJmKgcbiAtG6kT6KOuijXMJjTI3EWc2:Gk/FBrN7VJmKDiAt2HToe9

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Accesses Microsoft Outlook profiles

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

System Information Discovery

1
T1082

Collection

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks