Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
30-05-2024 15:47
Static task
static1
Behavioral task
behavioral1
Sample
Ajanlatkeres_2024.05.29.PDF.exe
Resource
win7-20240508-en
General
-
Target
Ajanlatkeres_2024.05.29.PDF.exe
-
Size
512KB
-
MD5
cff39149d540e851536383f64d5f5568
-
SHA1
2cd49c6f28ecea254e22a75e3e77092a67d26774
-
SHA256
795af0703ab2ab7cfcfcc38449e7da1a20967be437e5877ee27da317b3991357
-
SHA512
0f3eb77eb9396ec5ec63fc166e12167bf651e433b5c7831935ed2c965eed85b94b9893e6d20d207473f126b273f60c4b6378859b85613cc630acd7c7b70a6ba6
-
SSDEEP
12288:UidJS4V9ulMb8Z6j2B0TM4kQhrLO9rAq7BH7Q4a2Y4tS87W:5ScN4ZsvTM4DhXfIBUa17W
Malware Config
Extracted
lokibot
http://45.61.137.215/index.php/3b1tenbkyj
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Extracted
formbook
4.1
dn03
almouranipainting.com
cataloguia.shop
zaparielectric.com
whcqsc.com
ioco.in
aduredmond.com
vavada611a.fun
humtivers.com
jewellerytml.com
mcapitalparticipacoes.com
inhlcq.shop
solanamall.xyz
moviepropgroup.com
thegenesis.ltd
cyberxdefend.com
skinbykoco.com
entermintlead.com
honestaireviews.com
wyclhj7gqfustzp.buzz
w937xb.com
bakuusa.online
sabong-web.com
52cg2.club
jasonnutter.golf
odbet555.app
vipmotoryatkiralama.com
auravibeslighting.com
pulsesautos.com
imdcaam.com
vivaness.club
bovverbadges.com
giaydonghai.online
aditi-jobs.com
numericalsemantics.com
shoprazorlaser.com
lovedacademy.com
gets-lnds.io
teyo293.xyz
banditsolana.com
delivery-jobs-76134.bond
ppp5716.buzz
zjmeterial.com
de-ponqk.top
bntyr76rhg.top
servicepmgtl.world
nailtimelocust.top
paperappa.com
80sos.com
daysofbetting.com
slaytheday.fun
travauxdefou.com
bx2zyg.com
thecoxnews.com
qriskaq.com
top-dao.com
krstockly1.shop
roiwholesale.com
pajero777ads.click
twistedrubytx.com
thesovreignkingdomofmaui.info
cataclysmicgamingapparel.com
verxop.xyz
xn--kwra1023b.com
winterclairee.com
sukhiclothing.com
Signatures
-
Formbook payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/3568-98-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/2680-131-0x0000000001230000-0x000000000125F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 4676 powershell.exe 5060 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Ajanlatkeres_2024.05.29.PDF.exeYLc7afPlL4RjCeK.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation Ajanlatkeres_2024.05.29.PDF.exe Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation YLc7afPlL4RjCeK.exe -
Executes dropped EXE 1 IoCs
Processes:
YLc7afPlL4RjCeK.exepid process 4216 YLc7afPlL4RjCeK.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook RegSvcs.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
Ajanlatkeres_2024.05.29.PDF.exeYLc7afPlL4RjCeK.exeRegSvcs.exesvchost.exedescription pid process target process PID 4680 set thread context of 4468 4680 Ajanlatkeres_2024.05.29.PDF.exe RegSvcs.exe PID 4216 set thread context of 3568 4216 YLc7afPlL4RjCeK.exe RegSvcs.exe PID 3568 set thread context of 3544 3568 RegSvcs.exe Explorer.EXE PID 2680 set thread context of 3544 2680 svchost.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 56 IoCs
Processes:
powershell.exeRegSvcs.exepowershell.exesvchost.exepid process 4676 powershell.exe 4676 powershell.exe 3568 RegSvcs.exe 3568 RegSvcs.exe 3568 RegSvcs.exe 3568 RegSvcs.exe 5060 powershell.exe 5060 powershell.exe 2680 svchost.exe 2680 svchost.exe 2680 svchost.exe 2680 svchost.exe 2680 svchost.exe 2680 svchost.exe 2680 svchost.exe 2680 svchost.exe 2680 svchost.exe 2680 svchost.exe 2680 svchost.exe 2680 svchost.exe 2680 svchost.exe 2680 svchost.exe 2680 svchost.exe 2680 svchost.exe 2680 svchost.exe 2680 svchost.exe 2680 svchost.exe 2680 svchost.exe 2680 svchost.exe 2680 svchost.exe 2680 svchost.exe 2680 svchost.exe 2680 svchost.exe 2680 svchost.exe 2680 svchost.exe 2680 svchost.exe 2680 svchost.exe 2680 svchost.exe 2680 svchost.exe 2680 svchost.exe 2680 svchost.exe 2680 svchost.exe 2680 svchost.exe 2680 svchost.exe 2680 svchost.exe 2680 svchost.exe 2680 svchost.exe 2680 svchost.exe 2680 svchost.exe 2680 svchost.exe 2680 svchost.exe 2680 svchost.exe 2680 svchost.exe 2680 svchost.exe 2680 svchost.exe 2680 svchost.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
RegSvcs.exesvchost.exepid process 3568 RegSvcs.exe 3568 RegSvcs.exe 3568 RegSvcs.exe 2680 svchost.exe 2680 svchost.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
Ajanlatkeres_2024.05.29.PDF.exepowershell.exeRegSvcs.exeRegSvcs.exepowershell.exeExplorer.EXEsvchost.exedescription pid process Token: SeDebugPrivilege 4680 Ajanlatkeres_2024.05.29.PDF.exe Token: SeDebugPrivilege 4676 powershell.exe Token: SeDebugPrivilege 4468 RegSvcs.exe Token: SeDebugPrivilege 3568 RegSvcs.exe Token: SeDebugPrivilege 5060 powershell.exe Token: SeShutdownPrivilege 3544 Explorer.EXE Token: SeCreatePagefilePrivilege 3544 Explorer.EXE Token: SeDebugPrivilege 2680 svchost.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 3544 Explorer.EXE -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
Ajanlatkeres_2024.05.29.PDF.exeYLc7afPlL4RjCeK.exeExplorer.EXEsvchost.exedescription pid process target process PID 4680 wrote to memory of 4676 4680 Ajanlatkeres_2024.05.29.PDF.exe powershell.exe PID 4680 wrote to memory of 4676 4680 Ajanlatkeres_2024.05.29.PDF.exe powershell.exe PID 4680 wrote to memory of 4676 4680 Ajanlatkeres_2024.05.29.PDF.exe powershell.exe PID 4680 wrote to memory of 4216 4680 Ajanlatkeres_2024.05.29.PDF.exe YLc7afPlL4RjCeK.exe PID 4680 wrote to memory of 4216 4680 Ajanlatkeres_2024.05.29.PDF.exe YLc7afPlL4RjCeK.exe PID 4680 wrote to memory of 4216 4680 Ajanlatkeres_2024.05.29.PDF.exe YLc7afPlL4RjCeK.exe PID 4680 wrote to memory of 4468 4680 Ajanlatkeres_2024.05.29.PDF.exe RegSvcs.exe PID 4680 wrote to memory of 4468 4680 Ajanlatkeres_2024.05.29.PDF.exe RegSvcs.exe PID 4680 wrote to memory of 4468 4680 Ajanlatkeres_2024.05.29.PDF.exe RegSvcs.exe PID 4680 wrote to memory of 4468 4680 Ajanlatkeres_2024.05.29.PDF.exe RegSvcs.exe PID 4680 wrote to memory of 4468 4680 Ajanlatkeres_2024.05.29.PDF.exe RegSvcs.exe PID 4680 wrote to memory of 4468 4680 Ajanlatkeres_2024.05.29.PDF.exe RegSvcs.exe PID 4680 wrote to memory of 4468 4680 Ajanlatkeres_2024.05.29.PDF.exe RegSvcs.exe PID 4680 wrote to memory of 4468 4680 Ajanlatkeres_2024.05.29.PDF.exe RegSvcs.exe PID 4680 wrote to memory of 4468 4680 Ajanlatkeres_2024.05.29.PDF.exe RegSvcs.exe PID 4216 wrote to memory of 5060 4216 YLc7afPlL4RjCeK.exe powershell.exe PID 4216 wrote to memory of 5060 4216 YLc7afPlL4RjCeK.exe powershell.exe PID 4216 wrote to memory of 5060 4216 YLc7afPlL4RjCeK.exe powershell.exe PID 4216 wrote to memory of 3568 4216 YLc7afPlL4RjCeK.exe RegSvcs.exe PID 4216 wrote to memory of 3568 4216 YLc7afPlL4RjCeK.exe RegSvcs.exe PID 4216 wrote to memory of 3568 4216 YLc7afPlL4RjCeK.exe RegSvcs.exe PID 4216 wrote to memory of 3568 4216 YLc7afPlL4RjCeK.exe RegSvcs.exe PID 4216 wrote to memory of 3568 4216 YLc7afPlL4RjCeK.exe RegSvcs.exe PID 4216 wrote to memory of 3568 4216 YLc7afPlL4RjCeK.exe RegSvcs.exe PID 3544 wrote to memory of 2680 3544 Explorer.EXE svchost.exe PID 3544 wrote to memory of 2680 3544 Explorer.EXE svchost.exe PID 3544 wrote to memory of 2680 3544 Explorer.EXE svchost.exe PID 2680 wrote to memory of 2904 2680 svchost.exe cmd.exe PID 2680 wrote to memory of 2904 2680 svchost.exe cmd.exe PID 2680 wrote to memory of 2904 2680 svchost.exe cmd.exe -
outlook_office_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook RegSvcs.exe -
outlook_win_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook RegSvcs.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3544 -
C:\Users\Admin\AppData\Local\Temp\Ajanlatkeres_2024.05.29.PDF.exe"C:\Users\Admin\AppData\Local\Temp\Ajanlatkeres_2024.05.29.PDF.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Ajanlatkeres_2024.05.29.PDF.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4676 -
C:\Users\Admin\AppData\Local\Temp\YLc7afPlL4RjCeK.exe"C:\Users\Admin\AppData\Local\Temp\YLc7afPlL4RjCeK.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4216 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\YLc7afPlL4RjCeK.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5060 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"4⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3568 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4468 -
C:\Windows\SysWOW64\svchost.exe"C:\Windows\SysWOW64\svchost.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:2904
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5be635e9c905bb5c500d112ba712d2473
SHA134937d2c1c32b38a54786764eb4f427e3ff60b7a
SHA256eaf66e292aee83a6a2f07ae7564101a2a8373816b42f6463e84dfb90802bb9f7
SHA512ce5be9dce84a6729012a16528ad007b4b268b9ab4b2b2abe8fda2b0c69e84ee35698889fa643a51a1861f65772c6f8713e8fc436d365cd3005d8e539c0ff3942
-
Filesize
629KB
MD5beef9e679243099def0f3ffa8f6c8b32
SHA1659ed6b4f23ceb449c488ef70ca8ec20be30b8e6
SHA256f586cac749397395d1af37ceda3d914202a2ff0f4d576e8d10888c37c97ef5ad
SHA51292b9571983bc1e98cfaff63c8b8d2618db945a21ee47f9f8f67980cd5024bda17f5786b23ddb0ee3e5107598c465e93977ff6a9e7de9f42b3717f3f8feecb89f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4124900551-4068476067-3491212533-1000\0f5007522459c86e95ffcc62f32308f1_310807ab-751f-4d81-ae09-b202eaf21e19
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4124900551-4068476067-3491212533-1000\0f5007522459c86e95ffcc62f32308f1_310807ab-751f-4d81-ae09-b202eaf21e19
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b