Analysis
-
max time kernel
141s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 12:54
Static task
static1
Behavioral task
behavioral1
Sample
BlueMail.exe
Resource
win7-20241010-en
General
-
Target
BlueMail.exe
-
Size
1006KB
-
MD5
0630c2c8a8c85dca0b36513ad79967e8
-
SHA1
9dafbb4ef4c4ecbd78aa9f4c8f0260a8aba2baf4
-
SHA256
341082f1ded57c304632b7607119183bb78ba76e1b492f3e4a706fd83c1bc13d
-
SHA512
2e200220d5b8ab644274af62de19b36c502ca8c6e9a450e2ac61c8f5cce20a45d73200d4d8f45b1b45a4b3a645c103a61110d5f4273783f06ccabe6f1c407350
-
SSDEEP
24576:W0RHvPoU6t/Wn5z09zDxeXTMT9m2OyzUYc:lHvB+QmzoIZ3Bw
Malware Config
Extracted
systembc
wodresomdaymomentum.org
-
dns
5.132.191.104
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
description pid Process procid_target PID 4564 created 3472 4564 BlueMail.exe 56 PID 4572 created 3472 4572 mprn.exe 56 -
Systembc family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vminfol.vbs BlueMail.exe -
Executes dropped EXE 3 IoCs
pid Process 4572 mprn.exe 2232 mprn.exe 1808 mprn.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4564 set thread context of 224 4564 BlueMail.exe 97 PID 4572 set thread context of 2232 4572 mprn.exe 102 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\Test Task17.job BlueMail.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BlueMail.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BlueMail.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mprn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mprn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mprn.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4564 BlueMail.exe 4572 mprn.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4564 BlueMail.exe Token: SeDebugPrivilege 4564 BlueMail.exe Token: SeDebugPrivilege 4572 mprn.exe Token: SeDebugPrivilege 4572 mprn.exe Token: SeDebugPrivilege 1808 mprn.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 4564 wrote to memory of 224 4564 BlueMail.exe 97 PID 4564 wrote to memory of 224 4564 BlueMail.exe 97 PID 4564 wrote to memory of 224 4564 BlueMail.exe 97 PID 4564 wrote to memory of 224 4564 BlueMail.exe 97 PID 4564 wrote to memory of 224 4564 BlueMail.exe 97 PID 4564 wrote to memory of 224 4564 BlueMail.exe 97 PID 4564 wrote to memory of 224 4564 BlueMail.exe 97 PID 4564 wrote to memory of 224 4564 BlueMail.exe 97 PID 4572 wrote to memory of 2232 4572 mprn.exe 102 PID 4572 wrote to memory of 2232 4572 mprn.exe 102 PID 4572 wrote to memory of 2232 4572 mprn.exe 102 PID 4572 wrote to memory of 2232 4572 mprn.exe 102 PID 4572 wrote to memory of 2232 4572 mprn.exe 102 PID 4572 wrote to memory of 2232 4572 mprn.exe 102 PID 4572 wrote to memory of 2232 4572 mprn.exe 102 PID 4572 wrote to memory of 2232 4572 mprn.exe 102
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3472
-
C:\Users\Admin\AppData\Local\Temp\BlueMail.exe"C:\Users\Admin\AppData\Local\Temp\BlueMail.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4564
-
-
C:\Users\Admin\AppData\Local\Temp\BlueMail.exe"C:\Users\Admin\AppData\Local\Temp\BlueMail.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:224
-
-
C:\ProgramData\tdnb\mprn.exe"C:\ProgramData\tdnb\mprn.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2232
-
-
C:\ProgramData\tdnb\mprn.exeC:\ProgramData\tdnb\mprn.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4572
-
C:\ProgramData\tdnb\mprn.exeC:\ProgramData\tdnb\mprn.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1808
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1006KB
MD50630c2c8a8c85dca0b36513ad79967e8
SHA19dafbb4ef4c4ecbd78aa9f4c8f0260a8aba2baf4
SHA256341082f1ded57c304632b7607119183bb78ba76e1b492f3e4a706fd83c1bc13d
SHA5122e200220d5b8ab644274af62de19b36c502ca8c6e9a450e2ac61c8f5cce20a45d73200d4d8f45b1b45a4b3a645c103a61110d5f4273783f06ccabe6f1c407350
-
Filesize
230B
MD59c3a020cd6040a7142d06b09ee308a40
SHA1bff15e7965a1b38d8d8a8d71ffed0a548977c959
SHA256b1821c7d2bced73cc6815a128ad7fa0cbacf4791a1a481cd1c87de79db19c7eb
SHA51276b49a0d59219e2e3fd785f49db511234761d41b0c17807e45ba01aa56d86022bddc011f2518a6953dc9ed5fd1a2d66eb586a3dcb0bea5767c4f4f9faa3a278b