Analysis
-
max time kernel
149s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 17:28
Static task
static1
Behavioral task
behavioral1
Sample
c0967a95f4a2ccfe64139ea5bbbb6c87688b64e26b0d61f068ccd0a4782a057e.exe
Resource
win7-20240903-en
General
-
Target
c0967a95f4a2ccfe64139ea5bbbb6c87688b64e26b0d61f068ccd0a4782a057e.exe
-
Size
1010KB
-
MD5
edbf90615adcab2e37525f41cfcbdcf0
-
SHA1
8e5ad8f1ba8d2e0aad33e1a6b2b5ef90f628650c
-
SHA256
c0967a95f4a2ccfe64139ea5bbbb6c87688b64e26b0d61f068ccd0a4782a057e
-
SHA512
792e62f026ca3474f458ffdc15ed18ca5185989b735c69d18671dce8330fcc3744abad183e4ac5c5df4f77acb1c7bbf4f1bd2f4441b1b8e8671c17a95f83e12f
-
SSDEEP
24576:IgWIa+M0IGZ3jGBUii9YkIw/61JuYrv+Ux7T:PkSIkIUiaPl/617+UZT
Malware Config
Extracted
systembc
wodresomdaymomentum.org
-
dns
5.132.191.104
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
description pid Process procid_target PID 3220 created 3520 3220 c0967a95f4a2ccfe64139ea5bbbb6c87688b64e26b0d61f068ccd0a4782a057e.exe 56 PID 4088 created 3520 4088 isftkp.exe 56 -
Systembc family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\brokerutil.vbs c0967a95f4a2ccfe64139ea5bbbb6c87688b64e26b0d61f068ccd0a4782a057e.exe -
Executes dropped EXE 3 IoCs
pid Process 4088 isftkp.exe 1592 isftkp.exe 1916 isftkp.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3220 set thread context of 4396 3220 c0967a95f4a2ccfe64139ea5bbbb6c87688b64e26b0d61f068ccd0a4782a057e.exe 87 PID 4088 set thread context of 1592 4088 isftkp.exe 93 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\Test Task17.job c0967a95f4a2ccfe64139ea5bbbb6c87688b64e26b0d61f068ccd0a4782a057e.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c0967a95f4a2ccfe64139ea5bbbb6c87688b64e26b0d61f068ccd0a4782a057e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c0967a95f4a2ccfe64139ea5bbbb6c87688b64e26b0d61f068ccd0a4782a057e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language isftkp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language isftkp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language isftkp.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3220 c0967a95f4a2ccfe64139ea5bbbb6c87688b64e26b0d61f068ccd0a4782a057e.exe 4088 isftkp.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3220 c0967a95f4a2ccfe64139ea5bbbb6c87688b64e26b0d61f068ccd0a4782a057e.exe Token: SeDebugPrivilege 3220 c0967a95f4a2ccfe64139ea5bbbb6c87688b64e26b0d61f068ccd0a4782a057e.exe Token: SeDebugPrivilege 4088 isftkp.exe Token: SeDebugPrivilege 4088 isftkp.exe Token: SeDebugPrivilege 1916 isftkp.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 3220 wrote to memory of 4396 3220 c0967a95f4a2ccfe64139ea5bbbb6c87688b64e26b0d61f068ccd0a4782a057e.exe 87 PID 3220 wrote to memory of 4396 3220 c0967a95f4a2ccfe64139ea5bbbb6c87688b64e26b0d61f068ccd0a4782a057e.exe 87 PID 3220 wrote to memory of 4396 3220 c0967a95f4a2ccfe64139ea5bbbb6c87688b64e26b0d61f068ccd0a4782a057e.exe 87 PID 3220 wrote to memory of 4396 3220 c0967a95f4a2ccfe64139ea5bbbb6c87688b64e26b0d61f068ccd0a4782a057e.exe 87 PID 3220 wrote to memory of 4396 3220 c0967a95f4a2ccfe64139ea5bbbb6c87688b64e26b0d61f068ccd0a4782a057e.exe 87 PID 3220 wrote to memory of 4396 3220 c0967a95f4a2ccfe64139ea5bbbb6c87688b64e26b0d61f068ccd0a4782a057e.exe 87 PID 3220 wrote to memory of 4396 3220 c0967a95f4a2ccfe64139ea5bbbb6c87688b64e26b0d61f068ccd0a4782a057e.exe 87 PID 3220 wrote to memory of 4396 3220 c0967a95f4a2ccfe64139ea5bbbb6c87688b64e26b0d61f068ccd0a4782a057e.exe 87 PID 4088 wrote to memory of 1592 4088 isftkp.exe 93 PID 4088 wrote to memory of 1592 4088 isftkp.exe 93 PID 4088 wrote to memory of 1592 4088 isftkp.exe 93 PID 4088 wrote to memory of 1592 4088 isftkp.exe 93 PID 4088 wrote to memory of 1592 4088 isftkp.exe 93 PID 4088 wrote to memory of 1592 4088 isftkp.exe 93 PID 4088 wrote to memory of 1592 4088 isftkp.exe 93 PID 4088 wrote to memory of 1592 4088 isftkp.exe 93
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3520
-
C:\Users\Admin\AppData\Local\Temp\c0967a95f4a2ccfe64139ea5bbbb6c87688b64e26b0d61f068ccd0a4782a057e.exe"C:\Users\Admin\AppData\Local\Temp\c0967a95f4a2ccfe64139ea5bbbb6c87688b64e26b0d61f068ccd0a4782a057e.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3220
-
-
C:\Users\Admin\AppData\Local\Temp\c0967a95f4a2ccfe64139ea5bbbb6c87688b64e26b0d61f068ccd0a4782a057e.exe"C:\Users\Admin\AppData\Local\Temp\c0967a95f4a2ccfe64139ea5bbbb6c87688b64e26b0d61f068ccd0a4782a057e.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:4396
-
-
C:\ProgramData\kboltu\isftkp.exe"C:\ProgramData\kboltu\isftkp.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1592
-
-
C:\ProgramData\kboltu\isftkp.exeC:\ProgramData\kboltu\isftkp.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4088
-
C:\ProgramData\kboltu\isftkp.exeC:\ProgramData\kboltu\isftkp.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1916
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1010KB
MD5edbf90615adcab2e37525f41cfcbdcf0
SHA18e5ad8f1ba8d2e0aad33e1a6b2b5ef90f628650c
SHA256c0967a95f4a2ccfe64139ea5bbbb6c87688b64e26b0d61f068ccd0a4782a057e
SHA512792e62f026ca3474f458ffdc15ed18ca5185989b735c69d18671dce8330fcc3744abad183e4ac5c5df4f77acb1c7bbf4f1bd2f4441b1b8e8671c17a95f83e12f
-
Filesize
238B
MD5ddb1af2706cbfd076cae7078bc35f46c
SHA19e6c69df01e7c813d1215b31e859a604dabaf21e
SHA256023f7867cf60ec96bad1dfb8b8e3ee15c1209e920c9658b58944cced1c717a48
SHA51228e01029b4356e7d3573877c802fda9a37fb0340e965f774349980014588b03f84dc43bfaf4e2fcad27e58d6c62afa3e7fb941d9e3a73283973cd76edccc0d11