Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 13:21
Static task
static1
Behavioral task
behavioral1
Sample
Dsfpk.exe
Resource
win7-20240903-en
General
-
Target
Dsfpk.exe
-
Size
1019KB
-
MD5
a2db8a666e3c03f04aafd86aa68a0ed1
-
SHA1
03c31e7c1e3156fdced6cf7345a21c06db1836dc
-
SHA256
9a3d939bbe9de696c16e62809944be0258ca11c2117381fdc0b5fa1986606191
-
SHA512
5ffff2f496d2a581d58e87b3a22b076d6ec0b8389f6cacc737c1cd9386ce33cbd873284226d665f4856aa08d5dfde322c3f4bf18254d47ba8b0cbb1e0165c2bf
-
SSDEEP
24576:6vCnHLe19bQ8JbpTFd0vcLSG7FuEw2C2:6vUrWWalT7nSG
Malware Config
Extracted
systembc
wodresomdaymomentum.org
-
dns
5.132.191.104
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
description pid Process procid_target PID 3736 created 3524 3736 Dsfpk.exe 56 PID 4112 created 3524 4112 qikfx.exe 56 PID 3792 created 3524 3792 qikfx.exe 56 -
Systembc family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\dnsserv.vbs Dsfpk.exe -
Executes dropped EXE 4 IoCs
pid Process 4112 qikfx.exe 4960 qikfx.exe 3792 qikfx.exe 2324 qikfx.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3736 set thread context of 1216 3736 Dsfpk.exe 97 PID 4112 set thread context of 4960 4112 qikfx.exe 102 PID 3792 set thread context of 2324 3792 qikfx.exe 104 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\Test Task17.job Dsfpk.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Dsfpk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qikfx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qikfx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qikfx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qikfx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Dsfpk.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3736 Dsfpk.exe 4112 qikfx.exe 3792 qikfx.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 3736 Dsfpk.exe Token: SeDebugPrivilege 3736 Dsfpk.exe Token: SeDebugPrivilege 4112 qikfx.exe Token: SeDebugPrivilege 4112 qikfx.exe Token: SeDebugPrivilege 3792 qikfx.exe Token: SeDebugPrivilege 3792 qikfx.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 3736 wrote to memory of 1216 3736 Dsfpk.exe 97 PID 3736 wrote to memory of 1216 3736 Dsfpk.exe 97 PID 3736 wrote to memory of 1216 3736 Dsfpk.exe 97 PID 3736 wrote to memory of 1216 3736 Dsfpk.exe 97 PID 3736 wrote to memory of 1216 3736 Dsfpk.exe 97 PID 3736 wrote to memory of 1216 3736 Dsfpk.exe 97 PID 3736 wrote to memory of 1216 3736 Dsfpk.exe 97 PID 3736 wrote to memory of 1216 3736 Dsfpk.exe 97 PID 4112 wrote to memory of 4960 4112 qikfx.exe 102 PID 4112 wrote to memory of 4960 4112 qikfx.exe 102 PID 4112 wrote to memory of 4960 4112 qikfx.exe 102 PID 4112 wrote to memory of 4960 4112 qikfx.exe 102 PID 4112 wrote to memory of 4960 4112 qikfx.exe 102 PID 4112 wrote to memory of 4960 4112 qikfx.exe 102 PID 4112 wrote to memory of 4960 4112 qikfx.exe 102 PID 4112 wrote to memory of 4960 4112 qikfx.exe 102 PID 3792 wrote to memory of 2324 3792 qikfx.exe 104 PID 3792 wrote to memory of 2324 3792 qikfx.exe 104 PID 3792 wrote to memory of 2324 3792 qikfx.exe 104 PID 3792 wrote to memory of 2324 3792 qikfx.exe 104 PID 3792 wrote to memory of 2324 3792 qikfx.exe 104 PID 3792 wrote to memory of 2324 3792 qikfx.exe 104 PID 3792 wrote to memory of 2324 3792 qikfx.exe 104 PID 3792 wrote to memory of 2324 3792 qikfx.exe 104
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3524
-
C:\Users\Admin\AppData\Local\Temp\Dsfpk.exe"C:\Users\Admin\AppData\Local\Temp\Dsfpk.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3736
-
-
C:\Users\Admin\AppData\Local\Temp\Dsfpk.exe"C:\Users\Admin\AppData\Local\Temp\Dsfpk.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:1216
-
-
C:\ProgramData\kkmrbsl\qikfx.exe"C:\ProgramData\kkmrbsl\qikfx.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4960
-
-
C:\ProgramData\kkmrbsl\qikfx.exe"C:\ProgramData\kkmrbsl\qikfx.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2324
-
-
C:\ProgramData\kkmrbsl\qikfx.exeC:\ProgramData\kkmrbsl\qikfx.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4112
-
C:\ProgramData\kkmrbsl\qikfx.exeC:\ProgramData\kkmrbsl\qikfx.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3792
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1019KB
MD5a2db8a666e3c03f04aafd86aa68a0ed1
SHA103c31e7c1e3156fdced6cf7345a21c06db1836dc
SHA2569a3d939bbe9de696c16e62809944be0258ca11c2117381fdc0b5fa1986606191
SHA5125ffff2f496d2a581d58e87b3a22b076d6ec0b8389f6cacc737c1cd9386ce33cbd873284226d665f4856aa08d5dfde322c3f4bf18254d47ba8b0cbb1e0165c2bf
-
Filesize
238B
MD589569d508c250f9a19edbe2fe6d6cb35
SHA149f07066a6653e33332ad46844fcacb1a44576dd
SHA2569edf30e169f91891ca47476e18d4a0ccb36c99503399e8ebcf51b94ce663c743
SHA512ab8c49c5859bde35e7fad42eef816058123f9c379a462a6230fa44997e0cce4c2d0c1567272dac0259eb76fb8d0a0ea5ce47bbd1acba4056af9d8f8b33ebb7b7