Analysis
-
max time kernel
120s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-01-2025 17:08
Static task
static1
Behavioral task
behavioral1
Sample
random.exe
Resource
win7-20240903-en
General
-
Target
random.exe
-
Size
1.2MB
-
MD5
a50e232d3a5a725cf8324977ce2cc2ec
-
SHA1
6f663cc2a2df04cab4e84048674d118742bf9b55
-
SHA256
30fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a
-
SHA512
60b4f15cfeaaa1dd3ffbbb7efc5750272c26d658767ca4d4e493d8c437a222502ec6f017b96155a80d6e9f7f54835880ff7018169ee24856b9c64befca7f06ef
-
SSDEEP
24576:1dMkfr422JUVryvPAD37f3rZzKbCHS6F+dbAdpBzahM:zfrJWEyvPAnf3rZWmyIy
Malware Config
Extracted
systembc
wodresomdaymomentum.org
-
dns
5.132.191.104
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
description pid Process procid_target PID 2584 created 3436 2584 random.exe 56 PID 4868 created 3436 4868 dwsufrg.exe 56 PID 4348 created 3436 4348 dwsufrg.exe 56 -
Systembc family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\winhubt.vbs random.exe -
Executes dropped EXE 4 IoCs
pid Process 4868 dwsufrg.exe 4800 dwsufrg.exe 4348 dwsufrg.exe 3920 dwsufrg.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2584 set thread context of 3268 2584 random.exe 95 PID 4868 set thread context of 4800 4868 dwsufrg.exe 100 PID 4348 set thread context of 3920 4348 dwsufrg.exe 102 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\Test Task17.job random.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dwsufrg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dwsufrg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language random.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language random.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dwsufrg.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2584 random.exe 2584 random.exe 2584 random.exe 4868 dwsufrg.exe 4868 dwsufrg.exe 4868 dwsufrg.exe 4348 dwsufrg.exe 4348 dwsufrg.exe 4348 dwsufrg.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2584 random.exe Token: SeDebugPrivilege 2584 random.exe Token: SeDebugPrivilege 4868 dwsufrg.exe Token: SeDebugPrivilege 4868 dwsufrg.exe Token: SeDebugPrivilege 4348 dwsufrg.exe Token: SeDebugPrivilege 4348 dwsufrg.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2584 wrote to memory of 3268 2584 random.exe 95 PID 2584 wrote to memory of 3268 2584 random.exe 95 PID 2584 wrote to memory of 3268 2584 random.exe 95 PID 2584 wrote to memory of 3268 2584 random.exe 95 PID 2584 wrote to memory of 3268 2584 random.exe 95 PID 2584 wrote to memory of 3268 2584 random.exe 95 PID 2584 wrote to memory of 3268 2584 random.exe 95 PID 2584 wrote to memory of 3268 2584 random.exe 95 PID 4868 wrote to memory of 4800 4868 dwsufrg.exe 100 PID 4868 wrote to memory of 4800 4868 dwsufrg.exe 100 PID 4868 wrote to memory of 4800 4868 dwsufrg.exe 100 PID 4868 wrote to memory of 4800 4868 dwsufrg.exe 100 PID 4868 wrote to memory of 4800 4868 dwsufrg.exe 100 PID 4868 wrote to memory of 4800 4868 dwsufrg.exe 100 PID 4868 wrote to memory of 4800 4868 dwsufrg.exe 100 PID 4868 wrote to memory of 4800 4868 dwsufrg.exe 100 PID 4348 wrote to memory of 3920 4348 dwsufrg.exe 102 PID 4348 wrote to memory of 3920 4348 dwsufrg.exe 102 PID 4348 wrote to memory of 3920 4348 dwsufrg.exe 102 PID 4348 wrote to memory of 3920 4348 dwsufrg.exe 102 PID 4348 wrote to memory of 3920 4348 dwsufrg.exe 102 PID 4348 wrote to memory of 3920 4348 dwsufrg.exe 102 PID 4348 wrote to memory of 3920 4348 dwsufrg.exe 102 PID 4348 wrote to memory of 3920 4348 dwsufrg.exe 102
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3436
-
C:\Users\Admin\AppData\Local\Temp\random.exe"C:\Users\Admin\AppData\Local\Temp\random.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2584
-
-
C:\Users\Admin\AppData\Local\Temp\random.exe"C:\Users\Admin\AppData\Local\Temp\random.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:3268
-
-
C:\ProgramData\hensrm\dwsufrg.exe"C:\ProgramData\hensrm\dwsufrg.exe"2⤵
- Executes dropped EXE
PID:4800
-
-
C:\ProgramData\hensrm\dwsufrg.exe"C:\ProgramData\hensrm\dwsufrg.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3920
-
-
C:\ProgramData\hensrm\dwsufrg.exeC:\ProgramData\hensrm\dwsufrg.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4868
-
C:\ProgramData\hensrm\dwsufrg.exeC:\ProgramData\hensrm\dwsufrg.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4348
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5a50e232d3a5a725cf8324977ce2cc2ec
SHA16f663cc2a2df04cab4e84048674d118742bf9b55
SHA25630fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a
SHA51260b4f15cfeaaa1dd3ffbbb7efc5750272c26d658767ca4d4e493d8c437a222502ec6f017b96155a80d6e9f7f54835880ff7018169ee24856b9c64befca7f06ef
-
Filesize
240B
MD53d97cf65670e6bbaf4cb12c139b822b5
SHA1fa78727e478bf0ad1c52a5b60d47ee05b0a271c0
SHA256a20f59f4a2a152d9c1fba3715b3aab784f0755115ec9bd1360fd7c68a674d14d
SHA5129c442101ad4c17a4d5b54da50adaf1fa91ee2c13848f90d22163e8e9513d3f185ea833bec04b5aec0f6ab64d75515aefd6d472612d0efbab99c329419355f293