Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2024 00:07
Behavioral task
behavioral1
Sample
POIUYTR0987000.bat.exe
Resource
win7-20241023-en
General
-
Target
POIUYTR0987000.bat.exe
-
Size
510KB
-
MD5
27da3226cd4d9c5d77ff60f9663ea616
-
SHA1
4361864077e17cc22cf9fed5133dbbf655b3f615
-
SHA256
041c73bd4c470d02db20ef282a1a8550f8987e362cbd07fc3828c14873a7f772
-
SHA512
24f877cc2c2b5674de8d1b03f713196ac9dd5c31524785b3f82a8472509050dc67a5ad6d70ccd813fa7bc22ffbf255bfdb7b25fe4cdacae72b8f67f21cf9ddfd
-
SSDEEP
12288:VOv5jKhsfoPA+yeVKUCUxP4C902bdRtJJPiVjt6URoWqrBbIOQa:Vq5TfcdHj4fmbEoW6BbEa
Malware Config
Extracted
lokibot
http://87.120.113.235/18/pin.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Lokibot family
-
Drops startup file 1 IoCs
Processes:
obtenebrate.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\obtenebrate.vbs obtenebrate.exe -
Executes dropped EXE 2 IoCs
Processes:
obtenebrate.exeobtenebrate.exepid process 2160 obtenebrate.exe 2648 obtenebrate.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
svchost.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook svchost.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook svchost.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook svchost.exe -
AutoIT Executable 4 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral2/memory/2788-14-0x0000000000460000-0x0000000000591000-memory.dmp autoit_exe behavioral2/memory/2160-26-0x0000000000200000-0x0000000000331000-memory.dmp autoit_exe behavioral2/memory/2648-34-0x0000000000C90000-0x0000000001090000-memory.dmp autoit_exe behavioral2/memory/2648-39-0x0000000000200000-0x0000000000331000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
obtenebrate.exedescription pid process target process PID 2648 set thread context of 2244 2648 obtenebrate.exe svchost.exe -
Processes:
resource yara_rule behavioral2/memory/2788-0-0x0000000000460000-0x0000000000591000-memory.dmp upx C:\Users\Admin\AppData\Local\chordates\obtenebrate.exe upx behavioral2/memory/2160-11-0x0000000000200000-0x0000000000331000-memory.dmp upx behavioral2/memory/2788-14-0x0000000000460000-0x0000000000591000-memory.dmp upx behavioral2/memory/2160-26-0x0000000000200000-0x0000000000331000-memory.dmp upx behavioral2/memory/2648-39-0x0000000000200000-0x0000000000331000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
POIUYTR0987000.bat.exeobtenebrate.exeobtenebrate.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language POIUYTR0987000.bat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language obtenebrate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language obtenebrate.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
obtenebrate.exeobtenebrate.exepid process 2160 obtenebrate.exe 2648 obtenebrate.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
svchost.exedescription pid process Token: SeDebugPrivilege 2244 svchost.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
Processes:
POIUYTR0987000.bat.exeobtenebrate.exeobtenebrate.exepid process 2788 POIUYTR0987000.bat.exe 2788 POIUYTR0987000.bat.exe 2160 obtenebrate.exe 2160 obtenebrate.exe 2648 obtenebrate.exe 2648 obtenebrate.exe -
Suspicious use of SendNotifyMessage 6 IoCs
Processes:
POIUYTR0987000.bat.exeobtenebrate.exeobtenebrate.exepid process 2788 POIUYTR0987000.bat.exe 2788 POIUYTR0987000.bat.exe 2160 obtenebrate.exe 2160 obtenebrate.exe 2648 obtenebrate.exe 2648 obtenebrate.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
POIUYTR0987000.bat.exeobtenebrate.exeobtenebrate.exedescription pid process target process PID 2788 wrote to memory of 2160 2788 POIUYTR0987000.bat.exe obtenebrate.exe PID 2788 wrote to memory of 2160 2788 POIUYTR0987000.bat.exe obtenebrate.exe PID 2788 wrote to memory of 2160 2788 POIUYTR0987000.bat.exe obtenebrate.exe PID 2160 wrote to memory of 4640 2160 obtenebrate.exe svchost.exe PID 2160 wrote to memory of 4640 2160 obtenebrate.exe svchost.exe PID 2160 wrote to memory of 4640 2160 obtenebrate.exe svchost.exe PID 2160 wrote to memory of 2648 2160 obtenebrate.exe obtenebrate.exe PID 2160 wrote to memory of 2648 2160 obtenebrate.exe obtenebrate.exe PID 2160 wrote to memory of 2648 2160 obtenebrate.exe obtenebrate.exe PID 2648 wrote to memory of 2244 2648 obtenebrate.exe svchost.exe PID 2648 wrote to memory of 2244 2648 obtenebrate.exe svchost.exe PID 2648 wrote to memory of 2244 2648 obtenebrate.exe svchost.exe PID 2648 wrote to memory of 2244 2648 obtenebrate.exe svchost.exe -
outlook_office_path 1 IoCs
Processes:
svchost.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook svchost.exe -
outlook_win_path 1 IoCs
Processes:
svchost.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\POIUYTR0987000.bat.exe"C:\Users\Admin\AppData\Local\Temp\POIUYTR0987000.bat.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Users\Admin\AppData\Local\chordates\obtenebrate.exe"C:\Users\Admin\AppData\Local\Temp\POIUYTR0987000.bat.exe"2⤵
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\SysWOW64\svchost.exe"C:\Users\Admin\AppData\Local\Temp\POIUYTR0987000.bat.exe"3⤵PID:4640
-
-
C:\Users\Admin\AppData\Local\chordates\obtenebrate.exe"C:\Users\Admin\AppData\Local\chordates\obtenebrate.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\SysWOW64\svchost.exe"C:\Users\Admin\AppData\Local\chordates\obtenebrate.exe"4⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2244
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
104KB
MD5913997b640d755a19b4b595052934575
SHA10a9d0d87dc3fd41b44d00ad348f97b236fd79eda
SHA256226ca82bad5e6f523a185cf0503ddc7c616149f643786f251c60f99e7eb2040e
SHA512905f74a9a570d82364f221e2a8e4ecdc68e6fc5ce4e11c05b587bfa7f947fc69531d01a64597949953c68d33ac547fd4fa08e75aa11d513402383b54e0ec6e49
-
Filesize
79KB
MD544a1efd2df868f720ec4fb1de0824e25
SHA1eed6bb850b00cd044ba6776c8ddc454d10364052
SHA256cc2c6517a140dcf5ca47d88ff0c72059f0b09a3b3facf61aa1df6505b612711f
SHA5129678f7be6b2b6cd11529f2857ef2534004bbee7f5ff596bb4f38b8c16ab41b3b53625b41c469ce47b92deccafc40bb969135f5938b6de98a8af07f8f4da506e2
-
Filesize
510KB
MD527da3226cd4d9c5d77ff60f9663ea616
SHA14361864077e17cc22cf9fed5133dbbf655b3f615
SHA256041c73bd4c470d02db20ef282a1a8550f8987e362cbd07fc3828c14873a7f772
SHA51224f877cc2c2b5674de8d1b03f713196ac9dd5c31524785b3f82a8472509050dc67a5ad6d70ccd813fa7bc22ffbf255bfdb7b25fe4cdacae72b8f67f21cf9ddfd
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2045521122-590294423-3465680274-1000\0f5007522459c86e95ffcc62f32308f1_896de533-e5fb-4eb9-8f2b-d363f3584dc5
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2045521122-590294423-3465680274-1000\0f5007522459c86e95ffcc62f32308f1_896de533-e5fb-4eb9-8f2b-d363f3584dc5
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b