Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-01-2025 18:01
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20240903-en
General
-
Target
file.exe
-
Size
1.2MB
-
MD5
559321a213a4b595bf07b50e8c8dbb72
-
SHA1
06bc1922faa56c961b10170e04b9743cc326c521
-
SHA256
e3cb8ecc9db3aba3be4aa8e721b5415ec26437fd4c2d0768af692f7cc39ec12a
-
SHA512
76fb3cbf467b12c5852e2f6f230bd8de58c4ec96fbb1c1f813a9e6796abb5d394661098d02d70d7f7b61f1693ff3285fd6429c3f7182a4f066409f62d2bfd691
-
SSDEEP
24576:QViZKZpgKSpqLffqTlEVMjTUeasefzIwwZfImCQMFX023Eyp8uR:MZpgZqLqyKXlasuGImCjFXNC
Malware Config
Extracted
systembc
wodresomdaymomentum.org
-
dns
5.132.191.104
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
description pid Process procid_target PID 4232 created 3448 4232 file.exe 56 PID 2084 created 3448 2084 swdkg.exe 56 PID 1372 created 3448 1372 swdkg.exe 56 -
Systembc family
-
Downloads MZ/PE file
-
Executes dropped EXE 5 IoCs
pid Process 2084 swdkg.exe 4024 swdkg.exe 1372 swdkg.exe 264 swdkg.exe 1676 okqkq.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4232 set thread context of 4772 4232 file.exe 95 PID 2084 set thread context of 4024 2084 swdkg.exe 101 PID 1372 set thread context of 264 1372 swdkg.exe 103 -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Tasks\Test Task17.job file.exe File created C:\Windows\Tasks\pjvkiovgsupkihvmews.job swdkg.exe File opened for modification C:\Windows\Tasks\pjvkiovgsupkihvmews.job swdkg.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language swdkg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language swdkg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language swdkg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language swdkg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language okqkq.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 4232 file.exe 4232 file.exe 4232 file.exe 2084 swdkg.exe 2084 swdkg.exe 2084 swdkg.exe 1372 swdkg.exe 1372 swdkg.exe 1372 swdkg.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 4232 file.exe Token: SeDebugPrivilege 4232 file.exe Token: SeDebugPrivilege 2084 swdkg.exe Token: SeDebugPrivilege 2084 swdkg.exe Token: SeDebugPrivilege 1372 swdkg.exe Token: SeDebugPrivilege 1372 swdkg.exe Token: SeDebugPrivilege 1676 okqkq.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 4232 wrote to memory of 4772 4232 file.exe 95 PID 4232 wrote to memory of 4772 4232 file.exe 95 PID 4232 wrote to memory of 4772 4232 file.exe 95 PID 4232 wrote to memory of 4772 4232 file.exe 95 PID 4232 wrote to memory of 4772 4232 file.exe 95 PID 4232 wrote to memory of 4772 4232 file.exe 95 PID 4232 wrote to memory of 4772 4232 file.exe 95 PID 4232 wrote to memory of 4772 4232 file.exe 95 PID 2084 wrote to memory of 4024 2084 swdkg.exe 101 PID 2084 wrote to memory of 4024 2084 swdkg.exe 101 PID 2084 wrote to memory of 4024 2084 swdkg.exe 101 PID 2084 wrote to memory of 4024 2084 swdkg.exe 101 PID 2084 wrote to memory of 4024 2084 swdkg.exe 101 PID 2084 wrote to memory of 4024 2084 swdkg.exe 101 PID 2084 wrote to memory of 4024 2084 swdkg.exe 101 PID 2084 wrote to memory of 4024 2084 swdkg.exe 101 PID 1372 wrote to memory of 264 1372 swdkg.exe 103 PID 1372 wrote to memory of 264 1372 swdkg.exe 103 PID 1372 wrote to memory of 264 1372 swdkg.exe 103 PID 1372 wrote to memory of 264 1372 swdkg.exe 103 PID 1372 wrote to memory of 264 1372 swdkg.exe 103 PID 1372 wrote to memory of 264 1372 swdkg.exe 103 PID 1372 wrote to memory of 264 1372 swdkg.exe 103 PID 1372 wrote to memory of 264 1372 swdkg.exe 103
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3448
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4232
-
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:4772
-
-
C:\ProgramData\mrhie\swdkg.exe"C:\ProgramData\mrhie\swdkg.exe"2⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:4024
-
-
C:\ProgramData\mrhie\swdkg.exe"C:\ProgramData\mrhie\swdkg.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:264
-
-
C:\ProgramData\mrhie\swdkg.exeC:\ProgramData\mrhie\swdkg.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2084
-
C:\ProgramData\mrhie\swdkg.exeC:\ProgramData\mrhie\swdkg.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1372
-
C:\Users\Admin\AppData\Local\Temp\okqkq.exeC:\Users\Admin\AppData\Local\Temp\okqkq.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1676
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5559321a213a4b595bf07b50e8c8dbb72
SHA106bc1922faa56c961b10170e04b9743cc326c521
SHA256e3cb8ecc9db3aba3be4aa8e721b5415ec26437fd4c2d0768af692f7cc39ec12a
SHA51276fb3cbf467b12c5852e2f6f230bd8de58c4ec96fbb1c1f813a9e6796abb5d394661098d02d70d7f7b61f1693ff3285fd6429c3f7182a4f066409f62d2bfd691
-
Filesize
1.2MB
MD5c306310f6b7674b64e7c48e46d480509
SHA10e75e48e8e63f081ee79aaf3bc70004d40f00b08
SHA256c477f22f36f0c7e272e694e0e630996f6bfdbf5ba93296dabe63581ab8ca96f6
SHA51273a7035def27aa1fc7748e5f25d98c569534e7bb8c5d65731fcf2ae26e6a2101e635f26548f7b759fcc0bc5b5f32a0f9f0888e51e03f7287ed67feef625ff711
-
Filesize
234B
MD5e4bba60752b61d4717e9f6c09430a295
SHA19d93500fd96a5f0cfdd11dd1f7bb7111abafb753
SHA2563bb050855563d4b082e5644688ee6408a569860336da2832de107d671f782132
SHA5123c5c5e7705f0bae35a74a5f3b28a9495bc92ff2d19d1cbda22d14d170db71a1c9fc31686e57b6ffb0b5d4f14ba984b71e0ee7aad8d0480da869942133e3fe034