Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 12:49
Static task
static1
Behavioral task
behavioral1
Sample
BlueMail.exe
Resource
win7-20240708-en
General
-
Target
BlueMail.exe
-
Size
1006KB
-
MD5
0630c2c8a8c85dca0b36513ad79967e8
-
SHA1
9dafbb4ef4c4ecbd78aa9f4c8f0260a8aba2baf4
-
SHA256
341082f1ded57c304632b7607119183bb78ba76e1b492f3e4a706fd83c1bc13d
-
SHA512
2e200220d5b8ab644274af62de19b36c502ca8c6e9a450e2ac61c8f5cce20a45d73200d4d8f45b1b45a4b3a645c103a61110d5f4273783f06ccabe6f1c407350
-
SSDEEP
24576:W0RHvPoU6t/Wn5z09zDxeXTMT9m2OyzUYc:lHvB+QmzoIZ3Bw
Malware Config
Extracted
systembc
wodresomdaymomentum.org
-
dns
5.132.191.104
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
description pid Process procid_target PID 4016 created 3492 4016 BlueMail.exe 56 PID 3092 created 3492 3092 icxu.exe 56 PID 2380 created 3492 2380 icxu.exe 56 -
Systembc family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vminfol.vbs BlueMail.exe -
Executes dropped EXE 4 IoCs
pid Process 3092 icxu.exe 4072 icxu.exe 2380 icxu.exe 3524 icxu.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4016 set thread context of 1140 4016 BlueMail.exe 89 PID 3092 set thread context of 4072 3092 icxu.exe 93 PID 2380 set thread context of 3524 2380 icxu.exe 95 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\Test Task17.job BlueMail.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BlueMail.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BlueMail.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icxu.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icxu.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icxu.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4016 BlueMail.exe 3092 icxu.exe 2380 icxu.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4016 BlueMail.exe Token: SeDebugPrivilege 4016 BlueMail.exe Token: SeDebugPrivilege 3092 icxu.exe Token: SeDebugPrivilege 3092 icxu.exe Token: SeDebugPrivilege 2380 icxu.exe Token: SeDebugPrivilege 2380 icxu.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 4016 wrote to memory of 1140 4016 BlueMail.exe 89 PID 4016 wrote to memory of 1140 4016 BlueMail.exe 89 PID 4016 wrote to memory of 1140 4016 BlueMail.exe 89 PID 4016 wrote to memory of 1140 4016 BlueMail.exe 89 PID 4016 wrote to memory of 1140 4016 BlueMail.exe 89 PID 4016 wrote to memory of 1140 4016 BlueMail.exe 89 PID 4016 wrote to memory of 1140 4016 BlueMail.exe 89 PID 4016 wrote to memory of 1140 4016 BlueMail.exe 89 PID 3092 wrote to memory of 4072 3092 icxu.exe 93 PID 3092 wrote to memory of 4072 3092 icxu.exe 93 PID 3092 wrote to memory of 4072 3092 icxu.exe 93 PID 3092 wrote to memory of 4072 3092 icxu.exe 93 PID 3092 wrote to memory of 4072 3092 icxu.exe 93 PID 3092 wrote to memory of 4072 3092 icxu.exe 93 PID 3092 wrote to memory of 4072 3092 icxu.exe 93 PID 3092 wrote to memory of 4072 3092 icxu.exe 93 PID 2380 wrote to memory of 3524 2380 icxu.exe 95 PID 2380 wrote to memory of 3524 2380 icxu.exe 95 PID 2380 wrote to memory of 3524 2380 icxu.exe 95 PID 2380 wrote to memory of 3524 2380 icxu.exe 95 PID 2380 wrote to memory of 3524 2380 icxu.exe 95 PID 2380 wrote to memory of 3524 2380 icxu.exe 95 PID 2380 wrote to memory of 3524 2380 icxu.exe 95 PID 2380 wrote to memory of 3524 2380 icxu.exe 95
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3492
-
C:\Users\Admin\AppData\Local\Temp\BlueMail.exe"C:\Users\Admin\AppData\Local\Temp\BlueMail.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4016
-
-
C:\Users\Admin\AppData\Local\Temp\BlueMail.exe"C:\Users\Admin\AppData\Local\Temp\BlueMail.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:1140
-
-
C:\ProgramData\vmexsfp\icxu.exe"C:\ProgramData\vmexsfp\icxu.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4072
-
-
C:\ProgramData\vmexsfp\icxu.exe"C:\ProgramData\vmexsfp\icxu.exe"2⤵
- Executes dropped EXE
PID:3524
-
-
C:\ProgramData\vmexsfp\icxu.exeC:\ProgramData\vmexsfp\icxu.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3092
-
C:\ProgramData\vmexsfp\icxu.exeC:\ProgramData\vmexsfp\icxu.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2380
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1006KB
MD50630c2c8a8c85dca0b36513ad79967e8
SHA19dafbb4ef4c4ecbd78aa9f4c8f0260a8aba2baf4
SHA256341082f1ded57c304632b7607119183bb78ba76e1b492f3e4a706fd83c1bc13d
SHA5122e200220d5b8ab644274af62de19b36c502ca8c6e9a450e2ac61c8f5cce20a45d73200d4d8f45b1b45a4b3a645c103a61110d5f4273783f06ccabe6f1c407350
-
Filesize
236B
MD534b0b5b37aafdafc15d1196b47b189a3
SHA15af071384af8204256da68b21c3ecd3a029137c4
SHA25663f8172744123672d95efcadc30fb750a83f2d1e35d3df3d1f4c6bd53ab83713
SHA512ca5f85997975c3da0ab8c6a5aa1f7405c2b2321d368267e3b055dc593a6a63a4cb244bf9450bf7ebe63997e60b21f761406d154fca0972d3eb551243ad619f81