Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 14:28
Static task
static1
Behavioral task
behavioral1
Sample
1af0e12fc38a64654bce554612545b34.exe
Resource
win7-20241010-en
General
-
Target
1af0e12fc38a64654bce554612545b34.exe
-
Size
1004KB
-
MD5
1af0e12fc38a64654bce554612545b34
-
SHA1
2704339f5dc0a824b08b978ccf324cc99231b406
-
SHA256
79b8594b53a0516453df5007270848fc2018f630b7f4f88feb4beacd420ed83a
-
SHA512
fb5ff981722253b73549db4d306f02ca21649455b9260a781cb0c2b24164e72bf4cdf24a140fd3dcaad5b21e32a84b49cb3ec558e2d6ab7253f4cb63e91a9ca3
-
SSDEEP
24576:io23milEV1TtrBxLdx+WjQw8cSh638FF3HEh/LEVbfGf:W2RrBfxzMh6sFtkh/LEbfGf
Malware Config
Extracted
systembc
wodresomdaymomentum.org
-
dns
5.132.191.104
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
description pid Process procid_target PID 1408 created 3348 1408 1af0e12fc38a64654bce554612545b34.exe 56 PID 4716 created 3348 4716 urqmc.exe 56 PID 2924 created 3348 2924 urqmc.exe 56 -
Systembc family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\brokerutil.vbs 1af0e12fc38a64654bce554612545b34.exe -
Executes dropped EXE 4 IoCs
pid Process 4716 urqmc.exe 1924 urqmc.exe 2924 urqmc.exe 2728 urqmc.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1408 set thread context of 3460 1408 1af0e12fc38a64654bce554612545b34.exe 97 PID 4716 set thread context of 1924 4716 urqmc.exe 102 PID 2924 set thread context of 2728 2924 urqmc.exe 104 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\Test Task17.job 1af0e12fc38a64654bce554612545b34.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language urqmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1af0e12fc38a64654bce554612545b34.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1af0e12fc38a64654bce554612545b34.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language urqmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language urqmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language urqmc.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1408 1af0e12fc38a64654bce554612545b34.exe 4716 urqmc.exe 2924 urqmc.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1408 1af0e12fc38a64654bce554612545b34.exe Token: SeDebugPrivilege 1408 1af0e12fc38a64654bce554612545b34.exe Token: SeDebugPrivilege 4716 urqmc.exe Token: SeDebugPrivilege 4716 urqmc.exe Token: SeDebugPrivilege 2924 urqmc.exe Token: SeDebugPrivilege 2924 urqmc.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1408 wrote to memory of 3460 1408 1af0e12fc38a64654bce554612545b34.exe 97 PID 1408 wrote to memory of 3460 1408 1af0e12fc38a64654bce554612545b34.exe 97 PID 1408 wrote to memory of 3460 1408 1af0e12fc38a64654bce554612545b34.exe 97 PID 1408 wrote to memory of 3460 1408 1af0e12fc38a64654bce554612545b34.exe 97 PID 1408 wrote to memory of 3460 1408 1af0e12fc38a64654bce554612545b34.exe 97 PID 1408 wrote to memory of 3460 1408 1af0e12fc38a64654bce554612545b34.exe 97 PID 1408 wrote to memory of 3460 1408 1af0e12fc38a64654bce554612545b34.exe 97 PID 1408 wrote to memory of 3460 1408 1af0e12fc38a64654bce554612545b34.exe 97 PID 4716 wrote to memory of 1924 4716 urqmc.exe 102 PID 4716 wrote to memory of 1924 4716 urqmc.exe 102 PID 4716 wrote to memory of 1924 4716 urqmc.exe 102 PID 4716 wrote to memory of 1924 4716 urqmc.exe 102 PID 4716 wrote to memory of 1924 4716 urqmc.exe 102 PID 4716 wrote to memory of 1924 4716 urqmc.exe 102 PID 4716 wrote to memory of 1924 4716 urqmc.exe 102 PID 4716 wrote to memory of 1924 4716 urqmc.exe 102 PID 2924 wrote to memory of 2728 2924 urqmc.exe 104 PID 2924 wrote to memory of 2728 2924 urqmc.exe 104 PID 2924 wrote to memory of 2728 2924 urqmc.exe 104 PID 2924 wrote to memory of 2728 2924 urqmc.exe 104 PID 2924 wrote to memory of 2728 2924 urqmc.exe 104 PID 2924 wrote to memory of 2728 2924 urqmc.exe 104 PID 2924 wrote to memory of 2728 2924 urqmc.exe 104 PID 2924 wrote to memory of 2728 2924 urqmc.exe 104
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3348
-
C:\Users\Admin\AppData\Local\Temp\1af0e12fc38a64654bce554612545b34.exe"C:\Users\Admin\AppData\Local\Temp\1af0e12fc38a64654bce554612545b34.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1408
-
-
C:\Users\Admin\AppData\Local\Temp\1af0e12fc38a64654bce554612545b34.exe"C:\Users\Admin\AppData\Local\Temp\1af0e12fc38a64654bce554612545b34.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:3460
-
-
C:\ProgramData\lpucki\urqmc.exe"C:\ProgramData\lpucki\urqmc.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1924
-
-
C:\ProgramData\lpucki\urqmc.exe"C:\ProgramData\lpucki\urqmc.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2728
-
-
C:\ProgramData\lpucki\urqmc.exeC:\ProgramData\lpucki\urqmc.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4716
-
C:\ProgramData\lpucki\urqmc.exeC:\ProgramData\lpucki\urqmc.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2924
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1004KB
MD51af0e12fc38a64654bce554612545b34
SHA12704339f5dc0a824b08b978ccf324cc99231b406
SHA25679b8594b53a0516453df5007270848fc2018f630b7f4f88feb4beacd420ed83a
SHA512fb5ff981722253b73549db4d306f02ca21649455b9260a781cb0c2b24164e72bf4cdf24a140fd3dcaad5b21e32a84b49cb3ec558e2d6ab7253f4cb63e91a9ca3
-
Filesize
236B
MD54d7cebf277b23f44cf693915e626b3cd
SHA1a79ef7bb87021f1fbbbebe991c73f719f4e0e451
SHA256c29edb543fb1d37433724684e65a086292f1886218d416abb48b5488b2f0cafa
SHA5122dbb8fb9095d6892a8e74bb5a27be280a67780834d96b5bb51f1ee00a25a00aa952deb5881877269b77c685b28215cec752aed2602059af4ac4c6b264628987f