General

  • Target

    4f9289ac6c38a0b6d80173c6b645e6d70d415a8291017f89c852b2468175bde8.exe

  • Size

    673KB

  • Sample

    240704-rf4vhsxfrr

  • MD5

    1d2c968c22903392601d409cfe0af1af

  • SHA1

    b4e871ca1b111a12f09db58484e5a90255e6f104

  • SHA256

    4f9289ac6c38a0b6d80173c6b645e6d70d415a8291017f89c852b2468175bde8

  • SHA512

    0926d40b5d53ca5469df6bf03d2b0c3757b746fd3648c9a7838c675ddf58c08620c70a790769f1191b044a76a9d89927f88f0080a2690893345d1e934cb112ae

  • SSDEEP

    12288:Etnsok3PEyNZkVrFhRxRHv8d6QUtSVAFLOuijXMJjTI3Efh:ek/bN2VrFbDHv8dWEV6LToe9fh

Malware Config

Targets

    • Target

      4f9289ac6c38a0b6d80173c6b645e6d70d415a8291017f89c852b2468175bde8.exe

    • Size

      673KB

    • MD5

      1d2c968c22903392601d409cfe0af1af

    • SHA1

      b4e871ca1b111a12f09db58484e5a90255e6f104

    • SHA256

      4f9289ac6c38a0b6d80173c6b645e6d70d415a8291017f89c852b2468175bde8

    • SHA512

      0926d40b5d53ca5469df6bf03d2b0c3757b746fd3648c9a7838c675ddf58c08620c70a790769f1191b044a76a9d89927f88f0080a2690893345d1e934cb112ae

    • SSDEEP

      12288:Etnsok3PEyNZkVrFhRxRHv8d6QUtSVAFLOuijXMJjTI3Efh:ek/bN2VrFbDHv8dWEV6LToe9fh

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Accesses Microsoft Outlook profiles

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

System Information Discovery

1
T1082

Collection

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks