Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-01-2025 18:01
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20241010-en
General
-
Target
file.exe
-
Size
1.2MB
-
MD5
4c8ac513a1b3c3ff79bbe5c00e79fb1e
-
SHA1
193102b18ef58c2e0c07fe9c3e6c184b327bc10d
-
SHA256
a37cd6051edefa788e7cc5b863ef71f6c90c2def033c710f43840ee936f0bfaf
-
SHA512
8d5ce42d71d9e30d15b8c5ac9a7fb89f1966f944ab6a218734eeaf64d6a7cad9d3de50a916103beef4a1d93fc9ce95e6b65fb7442871fe44a8fabeaf2c458380
-
SSDEEP
24576:BwKDe573ai3r6ZamY44kRy7F7XZrAI/F466x7NkHJ3ZahOLHxkX1:5q53rr6HDBy7F7JrZu5MJpCwRkX
Malware Config
Extracted
systembc
wodresomdaymomentum.org
-
dns
5.132.191.104
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
description pid Process procid_target PID 3172 created 3500 3172 file.exe 56 PID 3976 created 3500 3976 gdbb.exe 56 PID 1460 created 3500 1460 gdbb.exe 56 -
Systembc family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\windsc.vbs file.exe -
Executes dropped EXE 4 IoCs
pid Process 3976 gdbb.exe 3188 gdbb.exe 1460 gdbb.exe 4436 gdbb.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3172 set thread context of 4276 3172 file.exe 89 PID 3976 set thread context of 3188 3976 gdbb.exe 93 PID 1460 set thread context of 4436 1460 gdbb.exe 95 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\Test Task17.job file.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gdbb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gdbb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gdbb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gdbb.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 3172 file.exe 3172 file.exe 3172 file.exe 3976 gdbb.exe 3976 gdbb.exe 3976 gdbb.exe 1460 gdbb.exe 1460 gdbb.exe 1460 gdbb.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 3172 file.exe Token: SeDebugPrivilege 3172 file.exe Token: SeDebugPrivilege 3976 gdbb.exe Token: SeDebugPrivilege 3976 gdbb.exe Token: SeDebugPrivilege 1460 gdbb.exe Token: SeDebugPrivilege 1460 gdbb.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 3172 wrote to memory of 4276 3172 file.exe 89 PID 3172 wrote to memory of 4276 3172 file.exe 89 PID 3172 wrote to memory of 4276 3172 file.exe 89 PID 3172 wrote to memory of 4276 3172 file.exe 89 PID 3172 wrote to memory of 4276 3172 file.exe 89 PID 3172 wrote to memory of 4276 3172 file.exe 89 PID 3172 wrote to memory of 4276 3172 file.exe 89 PID 3172 wrote to memory of 4276 3172 file.exe 89 PID 3976 wrote to memory of 3188 3976 gdbb.exe 93 PID 3976 wrote to memory of 3188 3976 gdbb.exe 93 PID 3976 wrote to memory of 3188 3976 gdbb.exe 93 PID 3976 wrote to memory of 3188 3976 gdbb.exe 93 PID 3976 wrote to memory of 3188 3976 gdbb.exe 93 PID 3976 wrote to memory of 3188 3976 gdbb.exe 93 PID 3976 wrote to memory of 3188 3976 gdbb.exe 93 PID 3976 wrote to memory of 3188 3976 gdbb.exe 93 PID 1460 wrote to memory of 4436 1460 gdbb.exe 95 PID 1460 wrote to memory of 4436 1460 gdbb.exe 95 PID 1460 wrote to memory of 4436 1460 gdbb.exe 95 PID 1460 wrote to memory of 4436 1460 gdbb.exe 95 PID 1460 wrote to memory of 4436 1460 gdbb.exe 95 PID 1460 wrote to memory of 4436 1460 gdbb.exe 95 PID 1460 wrote to memory of 4436 1460 gdbb.exe 95 PID 1460 wrote to memory of 4436 1460 gdbb.exe 95
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3500
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3172
-
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:4276
-
-
C:\ProgramData\lnrulhv\gdbb.exe"C:\ProgramData\lnrulhv\gdbb.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3188
-
-
C:\ProgramData\lnrulhv\gdbb.exe"C:\ProgramData\lnrulhv\gdbb.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4436
-
-
C:\ProgramData\lnrulhv\gdbb.exeC:\ProgramData\lnrulhv\gdbb.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3976
-
C:\ProgramData\lnrulhv\gdbb.exeC:\ProgramData\lnrulhv\gdbb.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1460
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD54c8ac513a1b3c3ff79bbe5c00e79fb1e
SHA1193102b18ef58c2e0c07fe9c3e6c184b327bc10d
SHA256a37cd6051edefa788e7cc5b863ef71f6c90c2def033c710f43840ee936f0bfaf
SHA5128d5ce42d71d9e30d15b8c5ac9a7fb89f1966f944ab6a218734eeaf64d6a7cad9d3de50a916103beef4a1d93fc9ce95e6b65fb7442871fe44a8fabeaf2c458380
-
Filesize
236B
MD59ca1787c667a0c8a724b4ab94ca311ee
SHA16adab2194eb187b6e4da854940d9b430eb05627f
SHA2568484b462eb4338f376b6d7530817de297533519087b9149903534a9ecb1210e9
SHA51293394ffa6131e89b9175de21c3046ac5c27050e6479b582ce513b97248a797b85ebf25fb0dba3bb9860f9880f4464546a60f9237bdd2a8da778e9c8115857183