Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 12:00
Static task
static1
Behavioral task
behavioral1
Sample
blueray.exe
Resource
win7-20240903-en
General
-
Target
blueray.exe
-
Size
1006KB
-
MD5
40c22e416829906744c2e2d94b0fdf5e
-
SHA1
daa5651c1cd52872cacc5eeeb44bd7dddef6fea7
-
SHA256
32884fafa27c7be2061d9768881df825092c3a56346faee6e33e110467bc8127
-
SHA512
c825715f6ce2e445041e00301c0eb358a06633760a6d017754c4847b40dcc1269afc0cc5e35c8f6e7a38a4cc0c760ff687d3ce7f0e567804ab805a6c9c328885
-
SSDEEP
24576:z3rnRJ6EqzwJyxNcv5siIq5UNjiX8IRRx:PnH6Sg6XnSIvx
Malware Config
Extracted
systembc
wodresomdaymomentum.org
-
dns
5.132.191.104
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
description pid Process procid_target PID 4812 created 3452 4812 blueray.exe 56 PID 1820 created 3452 1820 ogxtfx.exe 56 -
Systembc family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vmwin.vbs blueray.exe -
Executes dropped EXE 3 IoCs
pid Process 1820 ogxtfx.exe 4668 ogxtfx.exe 1420 ogxtfx.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4812 set thread context of 3344 4812 blueray.exe 97 PID 1820 set thread context of 4668 1820 ogxtfx.exe 103 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\Test Task17.job blueray.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language blueray.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language blueray.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ogxtfx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ogxtfx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ogxtfx.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4812 blueray.exe 1820 ogxtfx.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4812 blueray.exe Token: SeDebugPrivilege 4812 blueray.exe Token: SeDebugPrivilege 1820 ogxtfx.exe Token: SeDebugPrivilege 1820 ogxtfx.exe Token: SeDebugPrivilege 1420 ogxtfx.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 4812 wrote to memory of 3344 4812 blueray.exe 97 PID 4812 wrote to memory of 3344 4812 blueray.exe 97 PID 4812 wrote to memory of 3344 4812 blueray.exe 97 PID 4812 wrote to memory of 3344 4812 blueray.exe 97 PID 4812 wrote to memory of 3344 4812 blueray.exe 97 PID 4812 wrote to memory of 3344 4812 blueray.exe 97 PID 4812 wrote to memory of 3344 4812 blueray.exe 97 PID 4812 wrote to memory of 3344 4812 blueray.exe 97 PID 1820 wrote to memory of 4668 1820 ogxtfx.exe 103 PID 1820 wrote to memory of 4668 1820 ogxtfx.exe 103 PID 1820 wrote to memory of 4668 1820 ogxtfx.exe 103 PID 1820 wrote to memory of 4668 1820 ogxtfx.exe 103 PID 1820 wrote to memory of 4668 1820 ogxtfx.exe 103 PID 1820 wrote to memory of 4668 1820 ogxtfx.exe 103 PID 1820 wrote to memory of 4668 1820 ogxtfx.exe 103 PID 1820 wrote to memory of 4668 1820 ogxtfx.exe 103
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3452
-
C:\Users\Admin\AppData\Local\Temp\blueray.exe"C:\Users\Admin\AppData\Local\Temp\blueray.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4812
-
-
C:\Users\Admin\AppData\Local\Temp\blueray.exe"C:\Users\Admin\AppData\Local\Temp\blueray.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:3344
-
-
C:\ProgramData\optagid\ogxtfx.exe"C:\ProgramData\optagid\ogxtfx.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4668
-
-
C:\ProgramData\optagid\ogxtfx.exeC:\ProgramData\optagid\ogxtfx.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1820
-
C:\ProgramData\optagid\ogxtfx.exeC:\ProgramData\optagid\ogxtfx.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1420
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1006KB
MD540c22e416829906744c2e2d94b0fdf5e
SHA1daa5651c1cd52872cacc5eeeb44bd7dddef6fea7
SHA25632884fafa27c7be2061d9768881df825092c3a56346faee6e33e110467bc8127
SHA512c825715f6ce2e445041e00301c0eb358a06633760a6d017754c4847b40dcc1269afc0cc5e35c8f6e7a38a4cc0c760ff687d3ce7f0e567804ab805a6c9c328885
-
Filesize
240B
MD5dccc669f720abad32d233024d3822061
SHA1b39dcd9dd2b7ff82cbc21407353c7e4b9107074d
SHA2563e81beadf6ca53a22e57c8e2441fae050129feb1b0975381479bd6855e5383c2
SHA51287a6ec8e0f12ee21345e52a3bef21a1d771adadcbfc3c2fa169036fdad3544099eeb9599dd92a2d306e0a5529ec83412280abae0670817737ea83cd1710f3b8d