Analysis
-
max time kernel
146s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
30-05-2024 15:47
Static task
static1
Behavioral task
behavioral1
Sample
Ajanlatkeres_2024.05.29.PDF.exe
Resource
win7-20240508-en
General
-
Target
Ajanlatkeres_2024.05.29.PDF.exe
-
Size
512KB
-
MD5
cff39149d540e851536383f64d5f5568
-
SHA1
2cd49c6f28ecea254e22a75e3e77092a67d26774
-
SHA256
795af0703ab2ab7cfcfcc38449e7da1a20967be437e5877ee27da317b3991357
-
SHA512
0f3eb77eb9396ec5ec63fc166e12167bf651e433b5c7831935ed2c965eed85b94b9893e6d20d207473f126b273f60c4b6378859b85613cc630acd7c7b70a6ba6
-
SSDEEP
12288:UidJS4V9ulMb8Z6j2B0TM4kQhrLO9rAq7BH7Q4a2Y4tS87W:5ScN4ZsvTM4DhXfIBUa17W
Malware Config
Extracted
lokibot
http://45.61.137.215/index.php/3b1tenbkyj
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 2556 powershell.exe 1720 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
Processes:
YLc7afPlL4RjCeK.exepid process 2684 YLc7afPlL4RjCeK.exe -
Loads dropped DLL 6 IoCs
Processes:
Ajanlatkeres_2024.05.29.PDF.exeWerFault.exepid process 1900 Ajanlatkeres_2024.05.29.PDF.exe 2772 WerFault.exe 2772 WerFault.exe 2772 WerFault.exe 2772 WerFault.exe 2772 WerFault.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-268080393-3149932598-1824759070-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-268080393-3149932598-1824759070-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-268080393-3149932598-1824759070-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Ajanlatkeres_2024.05.29.PDF.exedescription pid process target process PID 1900 set thread context of 2652 1900 Ajanlatkeres_2024.05.29.PDF.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2772 2684 WerFault.exe YLc7afPlL4RjCeK.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exeYLc7afPlL4RjCeK.exepowershell.exepid process 2556 powershell.exe 2684 YLc7afPlL4RjCeK.exe 2684 YLc7afPlL4RjCeK.exe 1720 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
Ajanlatkeres_2024.05.29.PDF.exepowershell.exeRegSvcs.exeYLc7afPlL4RjCeK.exepowershell.exedescription pid process Token: SeDebugPrivilege 1900 Ajanlatkeres_2024.05.29.PDF.exe Token: SeDebugPrivilege 2556 powershell.exe Token: SeDebugPrivilege 2652 RegSvcs.exe Token: SeDebugPrivilege 2684 YLc7afPlL4RjCeK.exe Token: SeDebugPrivilege 1720 powershell.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
Ajanlatkeres_2024.05.29.PDF.exeYLc7afPlL4RjCeK.exedescription pid process target process PID 1900 wrote to memory of 2556 1900 Ajanlatkeres_2024.05.29.PDF.exe powershell.exe PID 1900 wrote to memory of 2556 1900 Ajanlatkeres_2024.05.29.PDF.exe powershell.exe PID 1900 wrote to memory of 2556 1900 Ajanlatkeres_2024.05.29.PDF.exe powershell.exe PID 1900 wrote to memory of 2556 1900 Ajanlatkeres_2024.05.29.PDF.exe powershell.exe PID 1900 wrote to memory of 2684 1900 Ajanlatkeres_2024.05.29.PDF.exe YLc7afPlL4RjCeK.exe PID 1900 wrote to memory of 2684 1900 Ajanlatkeres_2024.05.29.PDF.exe YLc7afPlL4RjCeK.exe PID 1900 wrote to memory of 2684 1900 Ajanlatkeres_2024.05.29.PDF.exe YLc7afPlL4RjCeK.exe PID 1900 wrote to memory of 2684 1900 Ajanlatkeres_2024.05.29.PDF.exe YLc7afPlL4RjCeK.exe PID 1900 wrote to memory of 2652 1900 Ajanlatkeres_2024.05.29.PDF.exe RegSvcs.exe PID 1900 wrote to memory of 2652 1900 Ajanlatkeres_2024.05.29.PDF.exe RegSvcs.exe PID 1900 wrote to memory of 2652 1900 Ajanlatkeres_2024.05.29.PDF.exe RegSvcs.exe PID 1900 wrote to memory of 2652 1900 Ajanlatkeres_2024.05.29.PDF.exe RegSvcs.exe PID 1900 wrote to memory of 2652 1900 Ajanlatkeres_2024.05.29.PDF.exe RegSvcs.exe PID 1900 wrote to memory of 2652 1900 Ajanlatkeres_2024.05.29.PDF.exe RegSvcs.exe PID 1900 wrote to memory of 2652 1900 Ajanlatkeres_2024.05.29.PDF.exe RegSvcs.exe PID 1900 wrote to memory of 2652 1900 Ajanlatkeres_2024.05.29.PDF.exe RegSvcs.exe PID 1900 wrote to memory of 2652 1900 Ajanlatkeres_2024.05.29.PDF.exe RegSvcs.exe PID 1900 wrote to memory of 2652 1900 Ajanlatkeres_2024.05.29.PDF.exe RegSvcs.exe PID 1900 wrote to memory of 2652 1900 Ajanlatkeres_2024.05.29.PDF.exe RegSvcs.exe PID 1900 wrote to memory of 2652 1900 Ajanlatkeres_2024.05.29.PDF.exe RegSvcs.exe PID 1900 wrote to memory of 2652 1900 Ajanlatkeres_2024.05.29.PDF.exe RegSvcs.exe PID 2684 wrote to memory of 1720 2684 YLc7afPlL4RjCeK.exe powershell.exe PID 2684 wrote to memory of 1720 2684 YLc7afPlL4RjCeK.exe powershell.exe PID 2684 wrote to memory of 1720 2684 YLc7afPlL4RjCeK.exe powershell.exe PID 2684 wrote to memory of 1720 2684 YLc7afPlL4RjCeK.exe powershell.exe PID 2684 wrote to memory of 2772 2684 YLc7afPlL4RjCeK.exe WerFault.exe PID 2684 wrote to memory of 2772 2684 YLc7afPlL4RjCeK.exe WerFault.exe PID 2684 wrote to memory of 2772 2684 YLc7afPlL4RjCeK.exe WerFault.exe PID 2684 wrote to memory of 2772 2684 YLc7afPlL4RjCeK.exe WerFault.exe -
outlook_office_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-268080393-3149932598-1824759070-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook RegSvcs.exe -
outlook_win_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-268080393-3149932598-1824759070-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ajanlatkeres_2024.05.29.PDF.exe"C:\Users\Admin\AppData\Local\Temp\Ajanlatkeres_2024.05.29.PDF.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Ajanlatkeres_2024.05.29.PDF.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2556 -
C:\Users\Admin\AppData\Local\Temp\YLc7afPlL4RjCeK.exe"C:\Users\Admin\AppData\Local\Temp\YLc7afPlL4RjCeK.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\YLc7afPlL4RjCeK.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1720 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2684 -s 8283⤵
- Loads dropped DLL
- Program crash
PID:2772 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2652
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-268080393-3149932598-1824759070-1000\0f5007522459c86e95ffcc62f32308f1_84f733b4-eea8-4063-a7fc-81d3a2fcb37c
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-268080393-3149932598-1824759070-1000\0f5007522459c86e95ffcc62f32308f1_84f733b4-eea8-4063-a7fc-81d3a2fcb37c
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD58fbf0c139fb0ae926659c8ef963f5399
SHA1fe27422d6e57f3857edc7dc995703eed6376dd19
SHA25626ff1b18922c70e366dfc4980561c334b9adb4d985443ce890e6ebd759999744
SHA512b57d8ff781e0bf318c0e30313f7e9ed0fd6a69fa45beeeaf22b86259d3a32b053c700e25c7510dda80abb1944545a1444d7df0965227b2aaadbb720a9f15f33b
-
Filesize
629KB
MD5beef9e679243099def0f3ffa8f6c8b32
SHA1659ed6b4f23ceb449c488ef70ca8ec20be30b8e6
SHA256f586cac749397395d1af37ceda3d914202a2ff0f4d576e8d10888c37c97ef5ad
SHA51292b9571983bc1e98cfaff63c8b8d2618db945a21ee47f9f8f67980cd5024bda17f5786b23ddb0ee3e5107598c465e93977ff6a9e7de9f42b3717f3f8feecb89f