Analysis
-
max time kernel
320s -
max time network
313s -
platform
windows11-21h2_x64 -
resource
win11-20240508-en -
resource tags
arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system -
submitted
31-05-2024 22:06
Static task
static1
Behavioral task
behavioral1
Sample
bea519bede37f69c08d5d41612b0709231242a62f6a099433c783bef5d40b02a.zip
Resource
win11-20240426-en
General
-
Target
bea519bede37f69c08d5d41612b0709231242a62f6a099433c783bef5d40b02a.exe
-
Size
549KB
-
MD5
3b8109a47ed68232b0bff1bdaf39c33a
-
SHA1
56a00c74e584b1b62c3338d45cad0932a106e9ff
-
SHA256
bea519bede37f69c08d5d41612b0709231242a62f6a099433c783bef5d40b02a
-
SHA512
2e3dc37800d0397d2f40d935c59a493088446d577bb8b0f45547935603ccaab1dad65a20985afcbd1f3ef9d631247d74b7085812a9ae5556fd83bf71a13fb18c
-
SSDEEP
12288:VkkKkXdrJwKcIL0ERnQQSoX9K4KpzaC8QApCnQmxaM:1cHCQboX9KxpsQAp
Malware Config
Extracted
lokibot
http://45.61.137.215/index.php/3b1tenbkyj
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Extracted
formbook
4.1
dn03
almouranipainting.com
cataloguia.shop
zaparielectric.com
whcqsc.com
ioco.in
aduredmond.com
vavada611a.fun
humtivers.com
jewellerytml.com
mcapitalparticipacoes.com
inhlcq.shop
solanamall.xyz
moviepropgroup.com
thegenesis.ltd
cyberxdefend.com
skinbykoco.com
entermintlead.com
honestaireviews.com
wyclhj7gqfustzp.buzz
w937xb.com
bakuusa.online
sabong-web.com
52cg2.club
jasonnutter.golf
odbet555.app
vipmotoryatkiralama.com
auravibeslighting.com
pulsesautos.com
imdcaam.com
vivaness.club
bovverbadges.com
giaydonghai.online
aditi-jobs.com
numericalsemantics.com
shoprazorlaser.com
lovedacademy.com
gets-lnds.io
teyo293.xyz
banditsolana.com
delivery-jobs-76134.bond
ppp5716.buzz
zjmeterial.com
de-ponqk.top
bntyr76rhg.top
servicepmgtl.world
nailtimelocust.top
paperappa.com
80sos.com
daysofbetting.com
slaytheday.fun
travauxdefou.com
bx2zyg.com
thecoxnews.com
qriskaq.com
top-dao.com
krstockly1.shop
roiwholesale.com
pajero777ads.click
twistedrubytx.com
thesovreignkingdomofmaui.info
cataclysmicgamingapparel.com
verxop.xyz
xn--kwra1023b.com
winterclairee.com
sukhiclothing.com
Signatures
-
Formbook payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/4564-93-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4964-124-0x0000000000E80000-0x0000000000EAF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 344 powershell.exe 564 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
Processes:
YLc7afPlL4RjCeK.exepid process 5052 YLc7afPlL4RjCeK.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3001105534-2705918504-2956618779-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3001105534-2705918504-2956618779-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3001105534-2705918504-2956618779-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook RegSvcs.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
bea519bede37f69c08d5d41612b0709231242a62f6a099433c783bef5d40b02a.exeYLc7afPlL4RjCeK.exeRegSvcs.exeWWAHost.exedescription pid process target process PID 1140 set thread context of 1848 1140 bea519bede37f69c08d5d41612b0709231242a62f6a099433c783bef5d40b02a.exe RegSvcs.exe PID 5052 set thread context of 4564 5052 YLc7afPlL4RjCeK.exe RegSvcs.exe PID 4564 set thread context of 3316 4564 RegSvcs.exe Explorer.EXE PID 4964 set thread context of 3316 4964 WWAHost.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exeRegSvcs.exepowershell.exeWWAHost.exepid process 344 powershell.exe 344 powershell.exe 4564 RegSvcs.exe 4564 RegSvcs.exe 4564 RegSvcs.exe 4564 RegSvcs.exe 564 powershell.exe 564 powershell.exe 4964 WWAHost.exe 4964 WWAHost.exe 4964 WWAHost.exe 4964 WWAHost.exe 4964 WWAHost.exe 4964 WWAHost.exe 4964 WWAHost.exe 4964 WWAHost.exe 4964 WWAHost.exe 4964 WWAHost.exe 4964 WWAHost.exe 4964 WWAHost.exe 4964 WWAHost.exe 4964 WWAHost.exe 4964 WWAHost.exe 4964 WWAHost.exe 4964 WWAHost.exe 4964 WWAHost.exe 4964 WWAHost.exe 4964 WWAHost.exe 4964 WWAHost.exe 4964 WWAHost.exe 4964 WWAHost.exe 4964 WWAHost.exe 4964 WWAHost.exe 4964 WWAHost.exe 4964 WWAHost.exe 4964 WWAHost.exe 4964 WWAHost.exe 4964 WWAHost.exe 4964 WWAHost.exe 4964 WWAHost.exe 4964 WWAHost.exe 4964 WWAHost.exe 4964 WWAHost.exe 4964 WWAHost.exe 4964 WWAHost.exe 4964 WWAHost.exe 4964 WWAHost.exe 4964 WWAHost.exe 4964 WWAHost.exe 4964 WWAHost.exe 4964 WWAHost.exe 4964 WWAHost.exe 4964 WWAHost.exe 4964 WWAHost.exe 4964 WWAHost.exe 4964 WWAHost.exe 4964 WWAHost.exe 4964 WWAHost.exe 4964 WWAHost.exe 4964 WWAHost.exe 4964 WWAHost.exe 4964 WWAHost.exe 4964 WWAHost.exe 4964 WWAHost.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
RegSvcs.exeWWAHost.exepid process 4564 RegSvcs.exe 4564 RegSvcs.exe 4564 RegSvcs.exe 4964 WWAHost.exe 4964 WWAHost.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
Processes:
bea519bede37f69c08d5d41612b0709231242a62f6a099433c783bef5d40b02a.exepowershell.exeRegSvcs.exeRegSvcs.exepowershell.exeExplorer.EXEWWAHost.exedescription pid process Token: SeDebugPrivilege 1140 bea519bede37f69c08d5d41612b0709231242a62f6a099433c783bef5d40b02a.exe Token: SeDebugPrivilege 344 powershell.exe Token: SeDebugPrivilege 1848 RegSvcs.exe Token: SeDebugPrivilege 4564 RegSvcs.exe Token: SeDebugPrivilege 564 powershell.exe Token: SeShutdownPrivilege 3316 Explorer.EXE Token: SeCreatePagefilePrivilege 3316 Explorer.EXE Token: SeDebugPrivilege 4964 WWAHost.exe Token: SeShutdownPrivilege 3316 Explorer.EXE Token: SeCreatePagefilePrivilege 3316 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 3316 Explorer.EXE -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
bea519bede37f69c08d5d41612b0709231242a62f6a099433c783bef5d40b02a.exeYLc7afPlL4RjCeK.exeExplorer.EXEWWAHost.exedescription pid process target process PID 1140 wrote to memory of 344 1140 bea519bede37f69c08d5d41612b0709231242a62f6a099433c783bef5d40b02a.exe powershell.exe PID 1140 wrote to memory of 344 1140 bea519bede37f69c08d5d41612b0709231242a62f6a099433c783bef5d40b02a.exe powershell.exe PID 1140 wrote to memory of 344 1140 bea519bede37f69c08d5d41612b0709231242a62f6a099433c783bef5d40b02a.exe powershell.exe PID 1140 wrote to memory of 5052 1140 bea519bede37f69c08d5d41612b0709231242a62f6a099433c783bef5d40b02a.exe YLc7afPlL4RjCeK.exe PID 1140 wrote to memory of 5052 1140 bea519bede37f69c08d5d41612b0709231242a62f6a099433c783bef5d40b02a.exe YLc7afPlL4RjCeK.exe PID 1140 wrote to memory of 5052 1140 bea519bede37f69c08d5d41612b0709231242a62f6a099433c783bef5d40b02a.exe YLc7afPlL4RjCeK.exe PID 1140 wrote to memory of 1848 1140 bea519bede37f69c08d5d41612b0709231242a62f6a099433c783bef5d40b02a.exe RegSvcs.exe PID 1140 wrote to memory of 1848 1140 bea519bede37f69c08d5d41612b0709231242a62f6a099433c783bef5d40b02a.exe RegSvcs.exe PID 1140 wrote to memory of 1848 1140 bea519bede37f69c08d5d41612b0709231242a62f6a099433c783bef5d40b02a.exe RegSvcs.exe PID 1140 wrote to memory of 1848 1140 bea519bede37f69c08d5d41612b0709231242a62f6a099433c783bef5d40b02a.exe RegSvcs.exe PID 1140 wrote to memory of 1848 1140 bea519bede37f69c08d5d41612b0709231242a62f6a099433c783bef5d40b02a.exe RegSvcs.exe PID 1140 wrote to memory of 1848 1140 bea519bede37f69c08d5d41612b0709231242a62f6a099433c783bef5d40b02a.exe RegSvcs.exe PID 1140 wrote to memory of 1848 1140 bea519bede37f69c08d5d41612b0709231242a62f6a099433c783bef5d40b02a.exe RegSvcs.exe PID 1140 wrote to memory of 1848 1140 bea519bede37f69c08d5d41612b0709231242a62f6a099433c783bef5d40b02a.exe RegSvcs.exe PID 1140 wrote to memory of 1848 1140 bea519bede37f69c08d5d41612b0709231242a62f6a099433c783bef5d40b02a.exe RegSvcs.exe PID 5052 wrote to memory of 564 5052 YLc7afPlL4RjCeK.exe powershell.exe PID 5052 wrote to memory of 564 5052 YLc7afPlL4RjCeK.exe powershell.exe PID 5052 wrote to memory of 564 5052 YLc7afPlL4RjCeK.exe powershell.exe PID 5052 wrote to memory of 4564 5052 YLc7afPlL4RjCeK.exe RegSvcs.exe PID 5052 wrote to memory of 4564 5052 YLc7afPlL4RjCeK.exe RegSvcs.exe PID 5052 wrote to memory of 4564 5052 YLc7afPlL4RjCeK.exe RegSvcs.exe PID 5052 wrote to memory of 4564 5052 YLc7afPlL4RjCeK.exe RegSvcs.exe PID 5052 wrote to memory of 4564 5052 YLc7afPlL4RjCeK.exe RegSvcs.exe PID 5052 wrote to memory of 4564 5052 YLc7afPlL4RjCeK.exe RegSvcs.exe PID 3316 wrote to memory of 4964 3316 Explorer.EXE WWAHost.exe PID 3316 wrote to memory of 4964 3316 Explorer.EXE WWAHost.exe PID 3316 wrote to memory of 4964 3316 Explorer.EXE WWAHost.exe PID 4964 wrote to memory of 1112 4964 WWAHost.exe cmd.exe PID 4964 wrote to memory of 1112 4964 WWAHost.exe cmd.exe PID 4964 wrote to memory of 1112 4964 WWAHost.exe cmd.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3001105534-2705918504-2956618779-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook RegSvcs.exe -
outlook_win_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3001105534-2705918504-2956618779-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook RegSvcs.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3316 -
C:\Users\Admin\AppData\Local\Temp\bea519bede37f69c08d5d41612b0709231242a62f6a099433c783bef5d40b02a.exe"C:\Users\Admin\AppData\Local\Temp\bea519bede37f69c08d5d41612b0709231242a62f6a099433c783bef5d40b02a.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\bea519bede37f69c08d5d41612b0709231242a62f6a099433c783bef5d40b02a.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:344
-
-
C:\Users\Admin\AppData\Local\Temp\YLc7afPlL4RjCeK.exe"C:\Users\Admin\AppData\Local\Temp\YLc7afPlL4RjCeK.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\YLc7afPlL4RjCeK.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:564
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"4⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4564
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1848
-
-
-
C:\Windows\SysWOW64\WWAHost.exe"C:\Windows\SysWOW64\WWAHost.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:1112
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d0c46cad6c0778401e21910bd6b56b70
SHA17be418951ea96326aca445b8dfe449b2bfa0dca6
SHA2569600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02
SHA512057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949
-
Filesize
18KB
MD5d3353a618e00e2bb920cd9f7541df8f4
SHA19b467c66b171cfebfef61f57b724d1a7b43bfdf2
SHA2565eaf5cfbfdb1aeab4a13ced355dfc668c4b82dbd0f3dc6c6e621da95d84f9bd4
SHA512da66ca405764d361337e7d8085522f031863b53b8e728ab0c7caf43d9537a5c046f4f3c98c5b932103d56aae5b6a9a8f74ff3dacebdc11c0e965e0f5f8f1dd6d
-
Filesize
629KB
MD5beef9e679243099def0f3ffa8f6c8b32
SHA1659ed6b4f23ceb449c488ef70ca8ec20be30b8e6
SHA256f586cac749397395d1af37ceda3d914202a2ff0f4d576e8d10888c37c97ef5ad
SHA51292b9571983bc1e98cfaff63c8b8d2618db945a21ee47f9f8f67980cd5024bda17f5786b23ddb0ee3e5107598c465e93977ff6a9e7de9f42b3717f3f8feecb89f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3001105534-2705918504-2956618779-1000\0f5007522459c86e95ffcc62f32308f1_8098baf9-5396-4c49-9aab-29547c63ed8c
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3001105534-2705918504-2956618779-1000\0f5007522459c86e95ffcc62f32308f1_8098baf9-5396-4c49-9aab-29547c63ed8c
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b