Analysis
-
max time kernel
130s -
max time network
131s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-11-2024 13:40
Behavioral task
behavioral1
Sample
FACTURA09876567000.bat.exe
Resource
win7-20240903-en
General
-
Target
FACTURA09876567000.bat.exe
-
Size
506KB
-
MD5
f4a43c4e63d1bc8908819fc2b3b6a83b
-
SHA1
03f88667ac44a41a2b5e4b2cf48f23302ae79b6c
-
SHA256
ecc61fe635e2cdb0859441ef90e330230094e7514cf00cb48829e136d713b63b
-
SHA512
6f1ce342403bc33f5dabfa0260da8f45bfd6d3bdfe72df20e0a617f71bf2abe926a29393d4a9e4621ee8a5ade029c20ed025fe377ab7c1d6f954f866c1efe76f
-
SSDEEP
12288:FOv5jKhsfoPA+yeVKUCUxP4C902bdRtJJPi0Q/mXWb0zjnfxNNZjXO:Fq5TfcdHj4fmbjQOXQ0xNNZjXO
Malware Config
Extracted
lokibot
http://87.120.113.235/18/pin.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Lokibot family
-
Drops startup file 1 IoCs
Processes:
translucently.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\translucently.vbs translucently.exe -
Executes dropped EXE 1 IoCs
Processes:
translucently.exepid process 2316 translucently.exe -
Loads dropped DLL 1 IoCs
Processes:
FACTURA09876567000.bat.exepid process 3000 FACTURA09876567000.bat.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
svchost.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook svchost.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook svchost.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook svchost.exe -
AutoIT Executable 2 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral1/memory/3000-15-0x0000000000B00000-0x0000000000C2E000-memory.dmp autoit_exe behavioral1/memory/2316-30-0x0000000001220000-0x000000000134E000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
translucently.exedescription pid process target process PID 2316 set thread context of 2544 2316 translucently.exe svchost.exe -
Processes:
resource yara_rule behavioral1/memory/3000-0-0x0000000000B00000-0x0000000000C2E000-memory.dmp upx \Users\Admin\AppData\Local\palladiums\translucently.exe upx behavioral1/memory/3000-11-0x0000000002A80000-0x0000000002BAE000-memory.dmp upx behavioral1/memory/3000-15-0x0000000000B00000-0x0000000000C2E000-memory.dmp upx behavioral1/memory/2316-30-0x0000000001220000-0x000000000134E000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
FACTURA09876567000.bat.exetranslucently.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FACTURA09876567000.bat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language translucently.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
translucently.exepid process 2316 translucently.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
svchost.exedescription pid process Token: SeDebugPrivilege 2544 svchost.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
Processes:
FACTURA09876567000.bat.exetranslucently.exepid process 3000 FACTURA09876567000.bat.exe 3000 FACTURA09876567000.bat.exe 2316 translucently.exe 2316 translucently.exe -
Suspicious use of SendNotifyMessage 4 IoCs
Processes:
FACTURA09876567000.bat.exetranslucently.exepid process 3000 FACTURA09876567000.bat.exe 3000 FACTURA09876567000.bat.exe 2316 translucently.exe 2316 translucently.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
FACTURA09876567000.bat.exetranslucently.exedescription pid process target process PID 3000 wrote to memory of 2316 3000 FACTURA09876567000.bat.exe translucently.exe PID 3000 wrote to memory of 2316 3000 FACTURA09876567000.bat.exe translucently.exe PID 3000 wrote to memory of 2316 3000 FACTURA09876567000.bat.exe translucently.exe PID 3000 wrote to memory of 2316 3000 FACTURA09876567000.bat.exe translucently.exe PID 2316 wrote to memory of 2544 2316 translucently.exe svchost.exe PID 2316 wrote to memory of 2544 2316 translucently.exe svchost.exe PID 2316 wrote to memory of 2544 2316 translucently.exe svchost.exe PID 2316 wrote to memory of 2544 2316 translucently.exe svchost.exe PID 2316 wrote to memory of 2544 2316 translucently.exe svchost.exe -
outlook_office_path 1 IoCs
Processes:
svchost.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook svchost.exe -
outlook_win_path 1 IoCs
Processes:
svchost.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\FACTURA09876567000.bat.exe"C:\Users\Admin\AppData\Local\Temp\FACTURA09876567000.bat.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Users\Admin\AppData\Local\palladiums\translucently.exe"C:\Users\Admin\AppData\Local\Temp\FACTURA09876567000.bat.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\SysWOW64\svchost.exe"C:\Users\Admin\AppData\Local\Temp\FACTURA09876567000.bat.exe"3⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2544
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4177215427-74451935-3209572229-1000\0f5007522459c86e95ffcc62f32308f1_bf99bef1-312f-4726-8597-70228ef05e99
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4177215427-74451935-3209572229-1000\0f5007522459c86e95ffcc62f32308f1_bf99bef1-312f-4726-8597-70228ef05e99
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
Filesize
506KB
MD5f4a43c4e63d1bc8908819fc2b3b6a83b
SHA103f88667ac44a41a2b5e4b2cf48f23302ae79b6c
SHA256ecc61fe635e2cdb0859441ef90e330230094e7514cf00cb48829e136d713b63b
SHA5126f1ce342403bc33f5dabfa0260da8f45bfd6d3bdfe72df20e0a617f71bf2abe926a29393d4a9e4621ee8a5ade029c20ed025fe377ab7c1d6f954f866c1efe76f