Analysis
-
max time kernel
98s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-12-2024 22:31
Static task
static1
Behavioral task
behavioral1
Sample
007585f948d9b37143906f1ded66250c7234fbfd65ff9d91b251632340389219N.exe
Resource
win7-20240729-en
General
-
Target
007585f948d9b37143906f1ded66250c7234fbfd65ff9d91b251632340389219N.exe
-
Size
1.1MB
-
MD5
6763ecebb557237980b32c8a5872bae0
-
SHA1
69d6500dabfe1d27fcf2586dff0cb8d51057c1fd
-
SHA256
007585f948d9b37143906f1ded66250c7234fbfd65ff9d91b251632340389219
-
SHA512
09e063dde5da8e4032e0c691921f667d00d7d47766b5cf62b5d4f17cb83bc5c989c32eae9ed075a5d182ed3ecd9e89cd805722f7cf629ae2d5dc91542effa867
-
SSDEEP
24576:TA6JVOI4Ltgdc2fNjIu0W8lJDebGjNOvEER9Fsr/zwRC:T3OI4xKcaj4Wee2sjY
Malware Config
Extracted
systembc
wodresomdaymomentum.org
-
dns
5.132.191.104
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
description pid Process procid_target PID 2304 created 3340 2304 007585f948d9b37143906f1ded66250c7234fbfd65ff9d91b251632340389219N.exe 55 PID 5088 created 3340 5088 xsomnrh.exe 55 -
Systembc family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\winutil.vbs 007585f948d9b37143906f1ded66250c7234fbfd65ff9d91b251632340389219N.exe -
Executes dropped EXE 2 IoCs
pid Process 5088 xsomnrh.exe 2332 xsomnrh.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2304 set thread context of 4400 2304 007585f948d9b37143906f1ded66250c7234fbfd65ff9d91b251632340389219N.exe 92 PID 5088 set thread context of 2332 5088 xsomnrh.exe 103 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\Test Task17.job 007585f948d9b37143906f1ded66250c7234fbfd65ff9d91b251632340389219N.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 007585f948d9b37143906f1ded66250c7234fbfd65ff9d91b251632340389219N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 007585f948d9b37143906f1ded66250c7234fbfd65ff9d91b251632340389219N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xsomnrh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xsomnrh.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2304 007585f948d9b37143906f1ded66250c7234fbfd65ff9d91b251632340389219N.exe 5088 xsomnrh.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2304 007585f948d9b37143906f1ded66250c7234fbfd65ff9d91b251632340389219N.exe Token: SeDebugPrivilege 2304 007585f948d9b37143906f1ded66250c7234fbfd65ff9d91b251632340389219N.exe Token: SeDebugPrivilege 5088 xsomnrh.exe Token: SeDebugPrivilege 5088 xsomnrh.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2304 wrote to memory of 4400 2304 007585f948d9b37143906f1ded66250c7234fbfd65ff9d91b251632340389219N.exe 92 PID 2304 wrote to memory of 4400 2304 007585f948d9b37143906f1ded66250c7234fbfd65ff9d91b251632340389219N.exe 92 PID 2304 wrote to memory of 4400 2304 007585f948d9b37143906f1ded66250c7234fbfd65ff9d91b251632340389219N.exe 92 PID 2304 wrote to memory of 4400 2304 007585f948d9b37143906f1ded66250c7234fbfd65ff9d91b251632340389219N.exe 92 PID 2304 wrote to memory of 4400 2304 007585f948d9b37143906f1ded66250c7234fbfd65ff9d91b251632340389219N.exe 92 PID 2304 wrote to memory of 4400 2304 007585f948d9b37143906f1ded66250c7234fbfd65ff9d91b251632340389219N.exe 92 PID 2304 wrote to memory of 4400 2304 007585f948d9b37143906f1ded66250c7234fbfd65ff9d91b251632340389219N.exe 92 PID 2304 wrote to memory of 4400 2304 007585f948d9b37143906f1ded66250c7234fbfd65ff9d91b251632340389219N.exe 92 PID 5088 wrote to memory of 2332 5088 xsomnrh.exe 103 PID 5088 wrote to memory of 2332 5088 xsomnrh.exe 103 PID 5088 wrote to memory of 2332 5088 xsomnrh.exe 103 PID 5088 wrote to memory of 2332 5088 xsomnrh.exe 103 PID 5088 wrote to memory of 2332 5088 xsomnrh.exe 103 PID 5088 wrote to memory of 2332 5088 xsomnrh.exe 103 PID 5088 wrote to memory of 2332 5088 xsomnrh.exe 103 PID 5088 wrote to memory of 2332 5088 xsomnrh.exe 103
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3340
-
C:\Users\Admin\AppData\Local\Temp\007585f948d9b37143906f1ded66250c7234fbfd65ff9d91b251632340389219N.exe"C:\Users\Admin\AppData\Local\Temp\007585f948d9b37143906f1ded66250c7234fbfd65ff9d91b251632340389219N.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2304
-
-
C:\Users\Admin\AppData\Local\Temp\007585f948d9b37143906f1ded66250c7234fbfd65ff9d91b251632340389219N.exe"C:\Users\Admin\AppData\Local\Temp\007585f948d9b37143906f1ded66250c7234fbfd65ff9d91b251632340389219N.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:4400
-
-
C:\ProgramData\gkteb\xsomnrh.exe"C:\ProgramData\gkteb\xsomnrh.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2332
-
-
C:\ProgramData\gkteb\xsomnrh.exeC:\ProgramData\gkteb\xsomnrh.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5088
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD56763ecebb557237980b32c8a5872bae0
SHA169d6500dabfe1d27fcf2586dff0cb8d51057c1fd
SHA256007585f948d9b37143906f1ded66250c7234fbfd65ff9d91b251632340389219
SHA51209e063dde5da8e4032e0c691921f667d00d7d47766b5cf62b5d4f17cb83bc5c989c32eae9ed075a5d182ed3ecd9e89cd805722f7cf629ae2d5dc91542effa867
-
Filesize
238B
MD57c91835ee425eec8e6a90fd55803fcfd
SHA17a37d1e2d4988d0351f68ea076a0b69eaab10faa
SHA256cefd3c3859a9ff51456e015ac7cd85a0cc41571551be7cab9f235f3d38bf017f
SHA51290db526b357bb85a084b3d2f29d35ad8cf4483101cbf4ca474dd835e3ec1a5e0a040e07b9f40e07b6bfd43ec676ec10bc169ad3fb3fd5d91385b2789218a0b2d