Analysis
-
max time kernel
135s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-01-2025 18:00
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20240903-en
General
-
Target
file.exe
-
Size
1.2MB
-
MD5
85ef87a0ec19c2b0040d09903af3bf95
-
SHA1
c5c2cec3ccaf8e6893aac8e426d2c665110dc257
-
SHA256
51182d0c1b3a9945b6d771bbeb03ac4f829fda788f7f80fe9a09a1a7f77c90c8
-
SHA512
2342f2b3ad9c61284e4ca1ef815681a735422159872c10ccb21e44b9504cb746b64654a03235a9729e9cf9927f1bf4f86a6b0fcc4d5bf7e4cd999e696641159f
-
SSDEEP
24576:An2puiGIDavIN67TWtK53yUFQFLUHwvoBBNnqRE9uPE3gt/iBi63U:7uUDawN6GksVMwvOqyucQtKBii
Malware Config
Extracted
systembc
wodresomdaymomentum.org
-
dns
5.132.191.104
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
description pid Process procid_target PID 3196 created 3376 3196 file.exe 56 PID 4084 created 3376 4084 uoignv.exe 56 PID 1648 created 3376 1648 uoignv.exe 56 -
Systembc family
-
Downloads MZ/PE file
-
Executes dropped EXE 5 IoCs
pid Process 4084 uoignv.exe 2256 uoignv.exe 1648 uoignv.exe 3120 uoignv.exe 348 rumqku.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3196 set thread context of 3624 3196 file.exe 84 PID 4084 set thread context of 2256 4084 uoignv.exe 101 PID 1648 set thread context of 3120 1648 uoignv.exe 103 -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Tasks\dcjusnorvelputuxdjq.job uoignv.exe File opened for modification C:\Windows\Tasks\dcjusnorvelputuxdjq.job uoignv.exe File created C:\Windows\Tasks\Test Task17.job file.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uoignv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uoignv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uoignv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uoignv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rumqku.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 3196 file.exe 3196 file.exe 3196 file.exe 4084 uoignv.exe 4084 uoignv.exe 4084 uoignv.exe 1648 uoignv.exe 1648 uoignv.exe 1648 uoignv.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 3196 file.exe Token: SeDebugPrivilege 3196 file.exe Token: SeDebugPrivilege 4084 uoignv.exe Token: SeDebugPrivilege 4084 uoignv.exe Token: SeDebugPrivilege 1648 uoignv.exe Token: SeDebugPrivilege 1648 uoignv.exe Token: SeDebugPrivilege 348 rumqku.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 3196 wrote to memory of 3624 3196 file.exe 84 PID 3196 wrote to memory of 3624 3196 file.exe 84 PID 3196 wrote to memory of 3624 3196 file.exe 84 PID 3196 wrote to memory of 3624 3196 file.exe 84 PID 3196 wrote to memory of 3624 3196 file.exe 84 PID 3196 wrote to memory of 3624 3196 file.exe 84 PID 3196 wrote to memory of 3624 3196 file.exe 84 PID 3196 wrote to memory of 3624 3196 file.exe 84 PID 4084 wrote to memory of 2256 4084 uoignv.exe 101 PID 4084 wrote to memory of 2256 4084 uoignv.exe 101 PID 4084 wrote to memory of 2256 4084 uoignv.exe 101 PID 4084 wrote to memory of 2256 4084 uoignv.exe 101 PID 4084 wrote to memory of 2256 4084 uoignv.exe 101 PID 4084 wrote to memory of 2256 4084 uoignv.exe 101 PID 4084 wrote to memory of 2256 4084 uoignv.exe 101 PID 4084 wrote to memory of 2256 4084 uoignv.exe 101 PID 1648 wrote to memory of 3120 1648 uoignv.exe 103 PID 1648 wrote to memory of 3120 1648 uoignv.exe 103 PID 1648 wrote to memory of 3120 1648 uoignv.exe 103 PID 1648 wrote to memory of 3120 1648 uoignv.exe 103 PID 1648 wrote to memory of 3120 1648 uoignv.exe 103 PID 1648 wrote to memory of 3120 1648 uoignv.exe 103 PID 1648 wrote to memory of 3120 1648 uoignv.exe 103 PID 1648 wrote to memory of 3120 1648 uoignv.exe 103
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3376
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3196
-
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:3624
-
-
C:\ProgramData\acfucv\uoignv.exe"C:\ProgramData\acfucv\uoignv.exe"2⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:2256
-
-
C:\ProgramData\acfucv\uoignv.exe"C:\ProgramData\acfucv\uoignv.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3120
-
-
C:\ProgramData\acfucv\uoignv.exeC:\ProgramData\acfucv\uoignv.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4084
-
C:\ProgramData\acfucv\uoignv.exeC:\ProgramData\acfucv\uoignv.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1648
-
C:\Users\Admin\AppData\Local\Temp\rumqku.exeC:\Users\Admin\AppData\Local\Temp\rumqku.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:348
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD585ef87a0ec19c2b0040d09903af3bf95
SHA1c5c2cec3ccaf8e6893aac8e426d2c665110dc257
SHA25651182d0c1b3a9945b6d771bbeb03ac4f829fda788f7f80fe9a09a1a7f77c90c8
SHA5122342f2b3ad9c61284e4ca1ef815681a735422159872c10ccb21e44b9504cb746b64654a03235a9729e9cf9927f1bf4f86a6b0fcc4d5bf7e4cd999e696641159f
-
Filesize
1.2MB
MD5c306310f6b7674b64e7c48e46d480509
SHA10e75e48e8e63f081ee79aaf3bc70004d40f00b08
SHA256c477f22f36f0c7e272e694e0e630996f6bfdbf5ba93296dabe63581ab8ca96f6
SHA51273a7035def27aa1fc7748e5f25d98c569534e7bb8c5d65731fcf2ae26e6a2101e635f26548f7b759fcc0bc5b5f32a0f9f0888e51e03f7287ed67feef625ff711
-
Filesize
238B
MD5bf0685ce99848036b82236ff334f3370
SHA182f42e7610505f7a31f11eae00d1bf78fd61fee5
SHA25623b908d7caf5c7b56ef2569ac79b589906b5aa845a2ae30e7c829888a1ea22eb
SHA512816f51281339f535c57dfd0c6fac4f2c15a542e5a933293363746136e7466db98c8ea72cf9e491774fe78bd9abd9be35d16c5081e311f0dde216dd4b740dd03e