Analysis
-
max time kernel
126s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-12-2024 10:27
Static task
static1
Behavioral task
behavioral1
Sample
Opdxdyeul.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Opdxdyeul.exe
Resource
win10v2004-20241007-en
General
-
Target
Opdxdyeul.exe
-
Size
894KB
-
MD5
cee58644e824d57927fe73be837b1418
-
SHA1
698d1a11ab58852be004fd4668a6f25371621976
-
SHA256
4235c78ffaf12c4e584666da54cfc5dc56412235f5a2d313dcac07d1314dd52e
-
SHA512
ab9e9083ed107b5600f802ec66dab71f1064377749b6c874f8ce6e9ce5b2718a1dc45372b883943a8eae99378d1151ce15983d4c9be67d559cd72b28b9f55fb5
-
SSDEEP
12288:etFDEnlFaqLcsjwwdbriOXrWh+7SmCHK4A04KJeYtS1dFXuehyFJ97wQjGuNafNJ:6q9ctmHiCpd4FJe0oeehyjPiuNv/L
Malware Config
Extracted
systembc
claywyaeropumps.com
178.132.2.10
-
dns
5.132.191.104
Signatures
-
Systembc family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Opdxdyeul.exe -
Executes dropped EXE 4 IoCs
pid Process 1876 khglbrl.exe 2812 khglbrl.exe 3120 khglbrl.exe 4752 khglbrl.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Yjlwuuys = "C:\\Users\\Admin\\AppData\\Roaming\\Yjlwuuys.exe" Opdxdyeul.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3620 set thread context of 740 3620 Opdxdyeul.exe 97 PID 1876 set thread context of 2812 1876 khglbrl.exe 102 PID 3120 set thread context of 4752 3120 khglbrl.exe 104 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\Test Task17.job Opdxdyeul.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Opdxdyeul.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language khglbrl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language khglbrl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Opdxdyeul.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3404 powershell.exe 3404 powershell.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 3620 Opdxdyeul.exe Token: SeDebugPrivilege 3404 powershell.exe Token: SeDebugPrivilege 3620 Opdxdyeul.exe Token: SeDebugPrivilege 1876 khglbrl.exe Token: SeDebugPrivilege 1876 khglbrl.exe Token: SeDebugPrivilege 3120 khglbrl.exe Token: SeDebugPrivilege 3120 khglbrl.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 3620 wrote to memory of 3404 3620 Opdxdyeul.exe 92 PID 3620 wrote to memory of 3404 3620 Opdxdyeul.exe 92 PID 3620 wrote to memory of 3404 3620 Opdxdyeul.exe 92 PID 3620 wrote to memory of 740 3620 Opdxdyeul.exe 97 PID 3620 wrote to memory of 740 3620 Opdxdyeul.exe 97 PID 3620 wrote to memory of 740 3620 Opdxdyeul.exe 97 PID 3620 wrote to memory of 740 3620 Opdxdyeul.exe 97 PID 3620 wrote to memory of 740 3620 Opdxdyeul.exe 97 PID 3620 wrote to memory of 740 3620 Opdxdyeul.exe 97 PID 3620 wrote to memory of 740 3620 Opdxdyeul.exe 97 PID 3620 wrote to memory of 740 3620 Opdxdyeul.exe 97 PID 1876 wrote to memory of 2812 1876 khglbrl.exe 102 PID 1876 wrote to memory of 2812 1876 khglbrl.exe 102 PID 1876 wrote to memory of 2812 1876 khglbrl.exe 102 PID 1876 wrote to memory of 2812 1876 khglbrl.exe 102 PID 1876 wrote to memory of 2812 1876 khglbrl.exe 102 PID 1876 wrote to memory of 2812 1876 khglbrl.exe 102 PID 1876 wrote to memory of 2812 1876 khglbrl.exe 102 PID 1876 wrote to memory of 2812 1876 khglbrl.exe 102 PID 3120 wrote to memory of 4752 3120 khglbrl.exe 104 PID 3120 wrote to memory of 4752 3120 khglbrl.exe 104 PID 3120 wrote to memory of 4752 3120 khglbrl.exe 104 PID 3120 wrote to memory of 4752 3120 khglbrl.exe 104 PID 3120 wrote to memory of 4752 3120 khglbrl.exe 104 PID 3120 wrote to memory of 4752 3120 khglbrl.exe 104 PID 3120 wrote to memory of 4752 3120 khglbrl.exe 104 PID 3120 wrote to memory of 4752 3120 khglbrl.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\Opdxdyeul.exe"C:\Users\Admin\AppData\Local\Temp\Opdxdyeul.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3620 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3404
-
-
C:\Users\Admin\AppData\Local\Temp\Opdxdyeul.exe"C:\Users\Admin\AppData\Local\Temp\Opdxdyeul.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:740
-
-
C:\ProgramData\nnifx\khglbrl.exeC:\ProgramData\nnifx\khglbrl.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\ProgramData\nnifx\khglbrl.exe"C:\ProgramData\nnifx\khglbrl.exe"2⤵
- Executes dropped EXE
PID:2812
-
-
C:\ProgramData\nnifx\khglbrl.exeC:\ProgramData\nnifx\khglbrl.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3120 -
C:\ProgramData\nnifx\khglbrl.exe"C:\ProgramData\nnifx\khglbrl.exe"2⤵
- Executes dropped EXE
PID:4752
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
894KB
MD5cee58644e824d57927fe73be837b1418
SHA1698d1a11ab58852be004fd4668a6f25371621976
SHA2564235c78ffaf12c4e584666da54cfc5dc56412235f5a2d313dcac07d1314dd52e
SHA512ab9e9083ed107b5600f802ec66dab71f1064377749b6c874f8ce6e9ce5b2718a1dc45372b883943a8eae99378d1151ce15983d4c9be67d559cd72b28b9f55fb5
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82