Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-05-2024 23:14

General

  • Target

    $TEMP/Predecease.dll

  • Size

    43KB

  • MD5

    4d1b85d0694a24b83403d75d07438deb

  • SHA1

    0ada9f3851482638e8be5fcaa589760d9df84d4f

  • SHA256

    b2e96ee15b7553cc22f0c43f80e2308a50f43d0dea020f9672d7a975bc51e34c

  • SHA512

    8438cc4a4f909501ec4bff8ae77123e0c016962db4c9229c4b658d17518044598a9a11521db7e4b238b4d063750d147685081ce5dadc48d8db5cd60ae0ab2faa

  • SSDEEP

    768:EmMJa3TjbYMF9YhE0RmnTEDj3vyVTsU9MBacUF+n:EmXRF9wIBRdMUcUsn

Malware Config

Extracted

Family

lokibot

C2

http://joovy.ga/choolee/gate.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\$TEMP\Predecease.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2160
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\$TEMP\Predecease.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4036
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
          PID:5064
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
            PID:2128
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe"
            3⤵
              PID:4360
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe"
              3⤵
              • Accesses Microsoft Outlook profiles
              • Suspicious use of AdjustPrivilegeToken
              • outlook_office_path
              • outlook_win_path
              PID:1856

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Credential Access

        Unsecured Credentials

        1
        T1552

        Credentials In Files

        1
        T1552.001

        Collection

        Data from Local System

        1
        T1005

        Email Collection

        1
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4124900551-4068476067-3491212533-1000\0f5007522459c86e95ffcc62f32308f1_310807ab-751f-4d81-ae09-b202eaf21e19
          Filesize

          46B

          MD5

          c07225d4e7d01d31042965f048728a0a

          SHA1

          69d70b340fd9f44c89adb9a2278df84faa9906b7

          SHA256

          8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

          SHA512

          23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

        • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4124900551-4068476067-3491212533-1000\0f5007522459c86e95ffcc62f32308f1_310807ab-751f-4d81-ae09-b202eaf21e19
          Filesize

          46B

          MD5

          d898504a722bff1524134c6ab6a5eaa5

          SHA1

          e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

          SHA256

          878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

          SHA512

          26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

        • memory/1856-3-0x0000000000400000-0x00000000004A2000-memory.dmp
          Filesize

          648KB

        • memory/1856-5-0x0000000000D90000-0x0000000000D96000-memory.dmp
          Filesize

          24KB

        • memory/1856-4-0x0000000000400000-0x00000000004A2000-memory.dmp
          Filesize

          648KB

        • memory/1856-7-0x0000000000400000-0x00000000004A2000-memory.dmp
          Filesize

          648KB

        • memory/1856-51-0x0000000000400000-0x00000000004A2000-memory.dmp
          Filesize

          648KB

        • memory/4036-0-0x0000000000A00000-0x0000000000A03000-memory.dmp
          Filesize

          12KB

        • memory/4036-1-0x00000000750C0000-0x0000000075188000-memory.dmp
          Filesize

          800KB

        • memory/4036-2-0x0000000076380000-0x00000000763E3000-memory.dmp
          Filesize

          396KB

        • memory/4036-6-0x00000000750C0000-0x0000000075188000-memory.dmp
          Filesize

          800KB