Analysis
-
max time kernel
132s -
max time network
94s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
18-01-2025 22:36
Static task
static1
General
-
Target
30fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a.exe
-
Size
1.2MB
-
MD5
a50e232d3a5a725cf8324977ce2cc2ec
-
SHA1
6f663cc2a2df04cab4e84048674d118742bf9b55
-
SHA256
30fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a
-
SHA512
60b4f15cfeaaa1dd3ffbbb7efc5750272c26d658767ca4d4e493d8c437a222502ec6f017b96155a80d6e9f7f54835880ff7018169ee24856b9c64befca7f06ef
-
SSDEEP
24576:1dMkfr422JUVryvPAD37f3rZzKbCHS6F+dbAdpBzahM:zfrJWEyvPAnf3rZWmyIy
Malware Config
Extracted
systembc
wodresomdaymomentum.org
-
dns
5.132.191.104
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
description pid Process procid_target PID 2860 created 3272 2860 30fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a.exe 52 PID 3628 created 3272 3628 chdifqi.exe 52 -
Systembc family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\winhubt.vbs 30fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a.exe -
Executes dropped EXE 3 IoCs
pid Process 3628 chdifqi.exe 1212 chdifqi.exe 2820 chdifqi.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2860 set thread context of 1216 2860 30fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a.exe 77 PID 3628 set thread context of 1212 3628 chdifqi.exe 79 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\Test Task17.job 30fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 30fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chdifqi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chdifqi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chdifqi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 30fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2860 30fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a.exe 2860 30fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a.exe 2860 30fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a.exe 3628 chdifqi.exe 3628 chdifqi.exe 3628 chdifqi.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2860 30fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a.exe Token: SeDebugPrivilege 2860 30fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a.exe Token: SeDebugPrivilege 3628 chdifqi.exe Token: SeDebugPrivilege 3628 chdifqi.exe Token: SeDebugPrivilege 2820 chdifqi.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2860 wrote to memory of 1216 2860 30fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a.exe 77 PID 2860 wrote to memory of 1216 2860 30fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a.exe 77 PID 2860 wrote to memory of 1216 2860 30fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a.exe 77 PID 2860 wrote to memory of 1216 2860 30fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a.exe 77 PID 2860 wrote to memory of 1216 2860 30fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a.exe 77 PID 2860 wrote to memory of 1216 2860 30fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a.exe 77 PID 2860 wrote to memory of 1216 2860 30fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a.exe 77 PID 2860 wrote to memory of 1216 2860 30fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a.exe 77 PID 3628 wrote to memory of 1212 3628 chdifqi.exe 79 PID 3628 wrote to memory of 1212 3628 chdifqi.exe 79 PID 3628 wrote to memory of 1212 3628 chdifqi.exe 79 PID 3628 wrote to memory of 1212 3628 chdifqi.exe 79 PID 3628 wrote to memory of 1212 3628 chdifqi.exe 79 PID 3628 wrote to memory of 1212 3628 chdifqi.exe 79 PID 3628 wrote to memory of 1212 3628 chdifqi.exe 79 PID 3628 wrote to memory of 1212 3628 chdifqi.exe 79
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3272
-
C:\Users\Admin\AppData\Local\Temp\30fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a.exe"C:\Users\Admin\AppData\Local\Temp\30fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2860
-
-
C:\Users\Admin\AppData\Local\Temp\30fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a.exe"C:\Users\Admin\AppData\Local\Temp\30fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:1216
-
-
C:\ProgramData\edeh\chdifqi.exe"C:\ProgramData\edeh\chdifqi.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1212
-
-
C:\ProgramData\edeh\chdifqi.exeC:\ProgramData\edeh\chdifqi.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3628
-
C:\ProgramData\edeh\chdifqi.exeC:\ProgramData\edeh\chdifqi.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2820
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5a50e232d3a5a725cf8324977ce2cc2ec
SHA16f663cc2a2df04cab4e84048674d118742bf9b55
SHA25630fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a
SHA51260b4f15cfeaaa1dd3ffbbb7efc5750272c26d658767ca4d4e493d8c437a222502ec6f017b96155a80d6e9f7f54835880ff7018169ee24856b9c64befca7f06ef
-
Filesize
236B
MD5656aa058952b00e30c5b784c324aff3d
SHA1cf9ead5826c3a416e35a947c77c2dc9bdeec5e41
SHA2565ce38465fbff387fc8239ae985bac0bbc8e7be90e1dc82843c174440c23ff288
SHA512441de8f0a4f4fa972594a9310b27f9ad543540afeaa4bb569d5c443b8714fc27c1d22b2fef7d7c70872ff00c4788ba1a27219e28b597b8dd8e0ba134848b3a49