Analysis
-
max time kernel
136s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
19-02-2025 07:06
Static task
static1
Behavioral task
behavioral1
Sample
490c603f0ed1e224b7589358ab78a03dd109e4f69b67b12ff0645bb7e083a20a.exe
Resource
win7-20240903-en
General
-
Target
490c603f0ed1e224b7589358ab78a03dd109e4f69b67b12ff0645bb7e083a20a.exe
-
Size
2.2MB
-
MD5
dedb8ce49e5f1f00640bf0b87cb8dbdb
-
SHA1
2d88f6f8e27604810bfecc78d334362bf2d1cda0
-
SHA256
490c603f0ed1e224b7589358ab78a03dd109e4f69b67b12ff0645bb7e083a20a
-
SHA512
2452546bbdcb32c63ac00833c416c68136b5e2fb69a278314659176512b5f4cb8380d9435e40fd8087da44c43524ac5a233b37a343997a909f33d6b6f0b1d094
-
SSDEEP
49152:VFCN368IYHAdu3EveTbSJfpjwIsRBnqTPweLJ2GbWi9sYS1HfDxwAlPjJvLRUFt3:VFCN368IYHAdu3EveTbSJfpjwIsRBnqp
Malware Config
Extracted
systembc
wodresomdaymomentum.org
-
dns
5.132.191.104
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
description pid Process procid_target PID 1248 created 3380 1248 490c603f0ed1e224b7589358ab78a03dd109e4f69b67b12ff0645bb7e083a20a.exe 55 PID 2828 created 3380 2828 lxiojg.exe 55 PID 4356 created 3380 4356 lxiojg.exe 55 -
Systembc family
-
Executes dropped EXE 4 IoCs
pid Process 2828 lxiojg.exe 3504 lxiojg.exe 4356 lxiojg.exe 548 lxiojg.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1248 set thread context of 4616 1248 490c603f0ed1e224b7589358ab78a03dd109e4f69b67b12ff0645bb7e083a20a.exe 88 PID 2828 set thread context of 3504 2828 lxiojg.exe 94 PID 4356 set thread context of 548 4356 lxiojg.exe 98 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\Test Task17.job 490c603f0ed1e224b7589358ab78a03dd109e4f69b67b12ff0645bb7e083a20a.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lxiojg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lxiojg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 490c603f0ed1e224b7589358ab78a03dd109e4f69b67b12ff0645bb7e083a20a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 490c603f0ed1e224b7589358ab78a03dd109e4f69b67b12ff0645bb7e083a20a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lxiojg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lxiojg.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 1248 490c603f0ed1e224b7589358ab78a03dd109e4f69b67b12ff0645bb7e083a20a.exe 1248 490c603f0ed1e224b7589358ab78a03dd109e4f69b67b12ff0645bb7e083a20a.exe 1248 490c603f0ed1e224b7589358ab78a03dd109e4f69b67b12ff0645bb7e083a20a.exe 2828 lxiojg.exe 2828 lxiojg.exe 2828 lxiojg.exe 4356 lxiojg.exe 4356 lxiojg.exe 4356 lxiojg.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1248 490c603f0ed1e224b7589358ab78a03dd109e4f69b67b12ff0645bb7e083a20a.exe Token: SeDebugPrivilege 1248 490c603f0ed1e224b7589358ab78a03dd109e4f69b67b12ff0645bb7e083a20a.exe Token: SeDebugPrivilege 2828 lxiojg.exe Token: SeDebugPrivilege 2828 lxiojg.exe Token: SeDebugPrivilege 4356 lxiojg.exe Token: SeDebugPrivilege 4356 lxiojg.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1248 wrote to memory of 4616 1248 490c603f0ed1e224b7589358ab78a03dd109e4f69b67b12ff0645bb7e083a20a.exe 88 PID 1248 wrote to memory of 4616 1248 490c603f0ed1e224b7589358ab78a03dd109e4f69b67b12ff0645bb7e083a20a.exe 88 PID 1248 wrote to memory of 4616 1248 490c603f0ed1e224b7589358ab78a03dd109e4f69b67b12ff0645bb7e083a20a.exe 88 PID 1248 wrote to memory of 4616 1248 490c603f0ed1e224b7589358ab78a03dd109e4f69b67b12ff0645bb7e083a20a.exe 88 PID 1248 wrote to memory of 4616 1248 490c603f0ed1e224b7589358ab78a03dd109e4f69b67b12ff0645bb7e083a20a.exe 88 PID 1248 wrote to memory of 4616 1248 490c603f0ed1e224b7589358ab78a03dd109e4f69b67b12ff0645bb7e083a20a.exe 88 PID 1248 wrote to memory of 4616 1248 490c603f0ed1e224b7589358ab78a03dd109e4f69b67b12ff0645bb7e083a20a.exe 88 PID 1248 wrote to memory of 4616 1248 490c603f0ed1e224b7589358ab78a03dd109e4f69b67b12ff0645bb7e083a20a.exe 88 PID 2828 wrote to memory of 3504 2828 lxiojg.exe 94 PID 2828 wrote to memory of 3504 2828 lxiojg.exe 94 PID 2828 wrote to memory of 3504 2828 lxiojg.exe 94 PID 2828 wrote to memory of 3504 2828 lxiojg.exe 94 PID 2828 wrote to memory of 3504 2828 lxiojg.exe 94 PID 2828 wrote to memory of 3504 2828 lxiojg.exe 94 PID 2828 wrote to memory of 3504 2828 lxiojg.exe 94 PID 2828 wrote to memory of 3504 2828 lxiojg.exe 94 PID 4356 wrote to memory of 548 4356 lxiojg.exe 98 PID 4356 wrote to memory of 548 4356 lxiojg.exe 98 PID 4356 wrote to memory of 548 4356 lxiojg.exe 98 PID 4356 wrote to memory of 548 4356 lxiojg.exe 98 PID 4356 wrote to memory of 548 4356 lxiojg.exe 98 PID 4356 wrote to memory of 548 4356 lxiojg.exe 98 PID 4356 wrote to memory of 548 4356 lxiojg.exe 98 PID 4356 wrote to memory of 548 4356 lxiojg.exe 98
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3380
-
C:\Users\Admin\AppData\Local\Temp\490c603f0ed1e224b7589358ab78a03dd109e4f69b67b12ff0645bb7e083a20a.exe"C:\Users\Admin\AppData\Local\Temp\490c603f0ed1e224b7589358ab78a03dd109e4f69b67b12ff0645bb7e083a20a.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1248
-
-
C:\Users\Admin\AppData\Local\Temp\490c603f0ed1e224b7589358ab78a03dd109e4f69b67b12ff0645bb7e083a20a.exe"C:\Users\Admin\AppData\Local\Temp\490c603f0ed1e224b7589358ab78a03dd109e4f69b67b12ff0645bb7e083a20a.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:4616
-
-
C:\ProgramData\xwcl\lxiojg.exe"C:\ProgramData\xwcl\lxiojg.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3504
-
-
C:\ProgramData\xwcl\lxiojg.exe"C:\ProgramData\xwcl\lxiojg.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:548
-
-
C:\ProgramData\xwcl\lxiojg.exeC:\ProgramData\xwcl\lxiojg.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2828
-
C:\ProgramData\xwcl\lxiojg.exeC:\ProgramData\xwcl\lxiojg.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4356
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.2MB
MD5dedb8ce49e5f1f00640bf0b87cb8dbdb
SHA12d88f6f8e27604810bfecc78d334362bf2d1cda0
SHA256490c603f0ed1e224b7589358ab78a03dd109e4f69b67b12ff0645bb7e083a20a
SHA5122452546bbdcb32c63ac00833c416c68136b5e2fb69a278314659176512b5f4cb8380d9435e40fd8087da44c43524ac5a233b37a343997a909f33d6b6f0b1d094
-
Filesize
234B
MD5e1c5b5001d51b0961ec4eb0437181467
SHA15e299af353e977e9befcff8d1b6a20f2364833ff
SHA2563982189e6d1a8f8fa04e2c704626f0652966548c7865892ad85d90be9548a87f
SHA5120aed347e780eb03756bfa5b71a74381792415f2515e3a2b3aa85bb4105e67107990c4f89b8a9d961baa0a80d529f1c073c6ac0cfd73fe1d4ee758c007440ed9d