Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
02-09-2024 08:59
Static task
static1
Behavioral task
behavioral1
Sample
5d8635e4f919f0f36c336c4574fd324fb470a2afe482a75055c82551532d2284.exe
Resource
win7-20240708-en
General
-
Target
5d8635e4f919f0f36c336c4574fd324fb470a2afe482a75055c82551532d2284.exe
-
Size
476KB
-
MD5
31b454367ba9750bfe2edc20755f05a3
-
SHA1
aca5a506e7b61156281b4d28e777dfa78c9bb0dc
-
SHA256
5d8635e4f919f0f36c336c4574fd324fb470a2afe482a75055c82551532d2284
-
SHA512
beb5a25447247938a07bdc057221e725369a30c9a3b51ea9806812ed8bf28145e321fa023338f604131398c3b15ac0cb3de9b1f206a94b7865f8e8093f3bcdef
-
SSDEEP
6144:5O3/TIsAe1cPlA7ORlSXb2klDf9/cj9K+SL37UpsokPOHZXP8rPO:z3Sr2cF/cj9Kj3kmqZkrW
Malware Config
Extracted
lokibot
https://noithatcombo.com.vn/.cashout/need/work/Panel/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1752 notes.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4996 set thread context of 3316 4996 5d8635e4f919f0f36c336c4574fd324fb470a2afe482a75055c82551532d2284.exe 90 PID 1752 set thread context of 3828 1752 notes.exe 104 -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5d8635e4f919f0f36c336c4574fd324fb470a2afe482a75055c82551532d2284.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4856 schtasks.exe 1804 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4996 5d8635e4f919f0f36c336c4574fd324fb470a2afe482a75055c82551532d2284.exe Token: SeDebugPrivilege 1752 notes.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 4996 wrote to memory of 3316 4996 5d8635e4f919f0f36c336c4574fd324fb470a2afe482a75055c82551532d2284.exe 90 PID 4996 wrote to memory of 3316 4996 5d8635e4f919f0f36c336c4574fd324fb470a2afe482a75055c82551532d2284.exe 90 PID 4996 wrote to memory of 3316 4996 5d8635e4f919f0f36c336c4574fd324fb470a2afe482a75055c82551532d2284.exe 90 PID 4996 wrote to memory of 3316 4996 5d8635e4f919f0f36c336c4574fd324fb470a2afe482a75055c82551532d2284.exe 90 PID 4996 wrote to memory of 3316 4996 5d8635e4f919f0f36c336c4574fd324fb470a2afe482a75055c82551532d2284.exe 90 PID 4996 wrote to memory of 3316 4996 5d8635e4f919f0f36c336c4574fd324fb470a2afe482a75055c82551532d2284.exe 90 PID 4996 wrote to memory of 3316 4996 5d8635e4f919f0f36c336c4574fd324fb470a2afe482a75055c82551532d2284.exe 90 PID 4996 wrote to memory of 3316 4996 5d8635e4f919f0f36c336c4574fd324fb470a2afe482a75055c82551532d2284.exe 90 PID 4996 wrote to memory of 3316 4996 5d8635e4f919f0f36c336c4574fd324fb470a2afe482a75055c82551532d2284.exe 90 PID 4996 wrote to memory of 3640 4996 5d8635e4f919f0f36c336c4574fd324fb470a2afe482a75055c82551532d2284.exe 91 PID 4996 wrote to memory of 3640 4996 5d8635e4f919f0f36c336c4574fd324fb470a2afe482a75055c82551532d2284.exe 91 PID 4996 wrote to memory of 3640 4996 5d8635e4f919f0f36c336c4574fd324fb470a2afe482a75055c82551532d2284.exe 91 PID 4996 wrote to memory of 1364 4996 5d8635e4f919f0f36c336c4574fd324fb470a2afe482a75055c82551532d2284.exe 93 PID 4996 wrote to memory of 1364 4996 5d8635e4f919f0f36c336c4574fd324fb470a2afe482a75055c82551532d2284.exe 93 PID 4996 wrote to memory of 1364 4996 5d8635e4f919f0f36c336c4574fd324fb470a2afe482a75055c82551532d2284.exe 93 PID 4996 wrote to memory of 3440 4996 5d8635e4f919f0f36c336c4574fd324fb470a2afe482a75055c82551532d2284.exe 94 PID 4996 wrote to memory of 3440 4996 5d8635e4f919f0f36c336c4574fd324fb470a2afe482a75055c82551532d2284.exe 94 PID 4996 wrote to memory of 3440 4996 5d8635e4f919f0f36c336c4574fd324fb470a2afe482a75055c82551532d2284.exe 94 PID 1364 wrote to memory of 4856 1364 cmd.exe 97 PID 1364 wrote to memory of 4856 1364 cmd.exe 97 PID 1364 wrote to memory of 4856 1364 cmd.exe 97 PID 1752 wrote to memory of 3828 1752 notes.exe 104 PID 1752 wrote to memory of 3828 1752 notes.exe 104 PID 1752 wrote to memory of 3828 1752 notes.exe 104 PID 1752 wrote to memory of 3828 1752 notes.exe 104 PID 1752 wrote to memory of 3828 1752 notes.exe 104 PID 1752 wrote to memory of 3828 1752 notes.exe 104 PID 1752 wrote to memory of 3828 1752 notes.exe 104 PID 1752 wrote to memory of 3828 1752 notes.exe 104 PID 1752 wrote to memory of 3828 1752 notes.exe 104 PID 1752 wrote to memory of 3764 1752 notes.exe 105 PID 1752 wrote to memory of 3764 1752 notes.exe 105 PID 1752 wrote to memory of 3764 1752 notes.exe 105 PID 1752 wrote to memory of 2988 1752 notes.exe 106 PID 1752 wrote to memory of 2988 1752 notes.exe 106 PID 1752 wrote to memory of 2988 1752 notes.exe 106 PID 1752 wrote to memory of 2684 1752 notes.exe 107 PID 1752 wrote to memory of 2684 1752 notes.exe 107 PID 1752 wrote to memory of 2684 1752 notes.exe 107 PID 2988 wrote to memory of 1804 2988 cmd.exe 111 PID 2988 wrote to memory of 1804 2988 cmd.exe 111 PID 2988 wrote to memory of 1804 2988 cmd.exe 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\5d8635e4f919f0f36c336c4574fd324fb470a2afe482a75055c82551532d2284.exe"C:\Users\Admin\AppData\Local\Temp\5d8635e4f919f0f36c336c4574fd324fb470a2afe482a75055c82551532d2284.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:3316
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\notes"2⤵
- System Location Discovery: System Language Discovery
PID:3640
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nanias" /tr "'C:\Users\Admin\AppData\Roaming\notes\notes.exe'" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nanias" /tr "'C:\Users\Admin\AppData\Roaming\notes\notes.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4856
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\5d8635e4f919f0f36c336c4574fd324fb470a2afe482a75055c82551532d2284.exe" "C:\Users\Admin\AppData\Roaming\notes\notes.exe"2⤵
- System Location Discovery: System Language Discovery
PID:3440
-
-
C:\Users\Admin\AppData\Roaming\notes\notes.exeC:\Users\Admin\AppData\Roaming\notes\notes.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:3828
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\notes"2⤵
- System Location Discovery: System Language Discovery
PID:3764
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nanias" /tr "'C:\Users\Admin\AppData\Roaming\notes\notes.exe'" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nanias" /tr "'C:\Users\Admin\AppData\Roaming\notes\notes.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1804
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\notes\notes.exe" "C:\Users\Admin\AppData\Roaming\notes\notes.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2684
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
476KB
MD531b454367ba9750bfe2edc20755f05a3
SHA1aca5a506e7b61156281b4d28e777dfa78c9bb0dc
SHA2565d8635e4f919f0f36c336c4574fd324fb470a2afe482a75055c82551532d2284
SHA512beb5a25447247938a07bdc057221e725369a30c9a3b51ea9806812ed8bf28145e321fa023338f604131398c3b15ac0cb3de9b1f206a94b7865f8e8093f3bcdef