Analysis
-
max time kernel
143s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-01-2025 02:12
Static task
static1
Behavioral task
behavioral1
Sample
30fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a.exe
Resource
win7-20240903-en
General
-
Target
30fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a.exe
-
Size
1.2MB
-
MD5
a50e232d3a5a725cf8324977ce2cc2ec
-
SHA1
6f663cc2a2df04cab4e84048674d118742bf9b55
-
SHA256
30fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a
-
SHA512
60b4f15cfeaaa1dd3ffbbb7efc5750272c26d658767ca4d4e493d8c437a222502ec6f017b96155a80d6e9f7f54835880ff7018169ee24856b9c64befca7f06ef
-
SSDEEP
24576:1dMkfr422JUVryvPAD37f3rZzKbCHS6F+dbAdpBzahM:zfrJWEyvPAnf3rZWmyIy
Malware Config
Extracted
systembc
wodresomdaymomentum.org
-
dns
5.132.191.104
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
description pid Process procid_target PID 2180 created 3420 2180 30fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a.exe 56 PID 1268 created 3420 1268 wboar.exe 56 -
Systembc family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\winhubt.vbs 30fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a.exe -
Executes dropped EXE 3 IoCs
pid Process 1268 wboar.exe 3660 wboar.exe 4280 wboar.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2180 set thread context of 960 2180 30fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a.exe 89 PID 1268 set thread context of 3660 1268 wboar.exe 93 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\Test Task17.job 30fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 30fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 30fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wboar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wboar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wboar.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2180 30fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a.exe 2180 30fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a.exe 2180 30fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a.exe 1268 wboar.exe 1268 wboar.exe 1268 wboar.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2180 30fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a.exe Token: SeDebugPrivilege 2180 30fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a.exe Token: SeDebugPrivilege 1268 wboar.exe Token: SeDebugPrivilege 1268 wboar.exe Token: SeDebugPrivilege 4280 wboar.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2180 wrote to memory of 960 2180 30fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a.exe 89 PID 2180 wrote to memory of 960 2180 30fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a.exe 89 PID 2180 wrote to memory of 960 2180 30fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a.exe 89 PID 2180 wrote to memory of 960 2180 30fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a.exe 89 PID 2180 wrote to memory of 960 2180 30fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a.exe 89 PID 2180 wrote to memory of 960 2180 30fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a.exe 89 PID 2180 wrote to memory of 960 2180 30fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a.exe 89 PID 2180 wrote to memory of 960 2180 30fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a.exe 89 PID 1268 wrote to memory of 3660 1268 wboar.exe 93 PID 1268 wrote to memory of 3660 1268 wboar.exe 93 PID 1268 wrote to memory of 3660 1268 wboar.exe 93 PID 1268 wrote to memory of 3660 1268 wboar.exe 93 PID 1268 wrote to memory of 3660 1268 wboar.exe 93 PID 1268 wrote to memory of 3660 1268 wboar.exe 93 PID 1268 wrote to memory of 3660 1268 wboar.exe 93 PID 1268 wrote to memory of 3660 1268 wboar.exe 93
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3420
-
C:\Users\Admin\AppData\Local\Temp\30fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a.exe"C:\Users\Admin\AppData\Local\Temp\30fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2180
-
-
C:\Users\Admin\AppData\Local\Temp\30fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a.exe"C:\Users\Admin\AppData\Local\Temp\30fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:960
-
-
C:\ProgramData\uivom\wboar.exe"C:\ProgramData\uivom\wboar.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3660
-
-
C:\ProgramData\uivom\wboar.exeC:\ProgramData\uivom\wboar.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1268
-
C:\ProgramData\uivom\wboar.exeC:\ProgramData\uivom\wboar.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4280
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5a50e232d3a5a725cf8324977ce2cc2ec
SHA16f663cc2a2df04cab4e84048674d118742bf9b55
SHA25630fee1328110552c83645241f3ebbfb3e743182c9c08d5259cec20941c5c0f4a
SHA51260b4f15cfeaaa1dd3ffbbb7efc5750272c26d658767ca4d4e493d8c437a222502ec6f017b96155a80d6e9f7f54835880ff7018169ee24856b9c64befca7f06ef
-
Filesize
234B
MD59b8d51bf4ed027b0564d8fcf662bfdd7
SHA1b77852708088cded125960f470b0aea261a67d72
SHA256e9e17ea525181936470245c65ecc8b7ec6b4d88486c39072752972e1ca0d9036
SHA512f194b1bd3a6b21789f8a1fc3def946896cda00286e63007005cbed944b2037b773f4a6f4605ae5df9f367d6318c1fcdac5ead793eed5c13c988e35d2072ff6ce