Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-01-2025 04:43
Static task
static1
Behavioral task
behavioral1
Sample
c477f22f36f0c7e272e694e0e630996f6bfdbf5ba93296dabe63581ab8ca96f6.exe
Resource
win7-20240903-en
General
-
Target
c477f22f36f0c7e272e694e0e630996f6bfdbf5ba93296dabe63581ab8ca96f6.exe
-
Size
1.2MB
-
MD5
c306310f6b7674b64e7c48e46d480509
-
SHA1
0e75e48e8e63f081ee79aaf3bc70004d40f00b08
-
SHA256
c477f22f36f0c7e272e694e0e630996f6bfdbf5ba93296dabe63581ab8ca96f6
-
SHA512
73a7035def27aa1fc7748e5f25d98c569534e7bb8c5d65731fcf2ae26e6a2101e635f26548f7b759fcc0bc5b5f32a0f9f0888e51e03f7287ed67feef625ff711
-
SSDEEP
24576:Oua4nde8YqNMGmKhQBgliNDaKiky+YacnExAOYbyp:LoWqfgliNDafthacnqAOj
Malware Config
Extracted
systembc
wodresomdaymomentum.org
-
dns
5.132.191.104
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
description pid Process procid_target PID 3332 created 3500 3332 c477f22f36f0c7e272e694e0e630996f6bfdbf5ba93296dabe63581ab8ca96f6.exe 56 PID 2140 created 3500 2140 bflttts.exe 56 PID 4696 created 3500 4696 bflttts.exe 56 -
Systembc family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\windsc.vbs c477f22f36f0c7e272e694e0e630996f6bfdbf5ba93296dabe63581ab8ca96f6.exe -
Executes dropped EXE 4 IoCs
pid Process 2140 bflttts.exe 4012 bflttts.exe 4696 bflttts.exe 2044 bflttts.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3332 set thread context of 2372 3332 c477f22f36f0c7e272e694e0e630996f6bfdbf5ba93296dabe63581ab8ca96f6.exe 96 PID 2140 set thread context of 4012 2140 bflttts.exe 101 PID 4696 set thread context of 2044 4696 bflttts.exe 103 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\Test Task17.job c477f22f36f0c7e272e694e0e630996f6bfdbf5ba93296dabe63581ab8ca96f6.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c477f22f36f0c7e272e694e0e630996f6bfdbf5ba93296dabe63581ab8ca96f6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c477f22f36f0c7e272e694e0e630996f6bfdbf5ba93296dabe63581ab8ca96f6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bflttts.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bflttts.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bflttts.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 3332 c477f22f36f0c7e272e694e0e630996f6bfdbf5ba93296dabe63581ab8ca96f6.exe 3332 c477f22f36f0c7e272e694e0e630996f6bfdbf5ba93296dabe63581ab8ca96f6.exe 3332 c477f22f36f0c7e272e694e0e630996f6bfdbf5ba93296dabe63581ab8ca96f6.exe 2140 bflttts.exe 2140 bflttts.exe 2140 bflttts.exe 4696 bflttts.exe 4696 bflttts.exe 4696 bflttts.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 3332 c477f22f36f0c7e272e694e0e630996f6bfdbf5ba93296dabe63581ab8ca96f6.exe Token: SeDebugPrivilege 3332 c477f22f36f0c7e272e694e0e630996f6bfdbf5ba93296dabe63581ab8ca96f6.exe Token: SeDebugPrivilege 2140 bflttts.exe Token: SeDebugPrivilege 2140 bflttts.exe Token: SeDebugPrivilege 4696 bflttts.exe Token: SeDebugPrivilege 4696 bflttts.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 3332 wrote to memory of 2372 3332 c477f22f36f0c7e272e694e0e630996f6bfdbf5ba93296dabe63581ab8ca96f6.exe 96 PID 3332 wrote to memory of 2372 3332 c477f22f36f0c7e272e694e0e630996f6bfdbf5ba93296dabe63581ab8ca96f6.exe 96 PID 3332 wrote to memory of 2372 3332 c477f22f36f0c7e272e694e0e630996f6bfdbf5ba93296dabe63581ab8ca96f6.exe 96 PID 3332 wrote to memory of 2372 3332 c477f22f36f0c7e272e694e0e630996f6bfdbf5ba93296dabe63581ab8ca96f6.exe 96 PID 3332 wrote to memory of 2372 3332 c477f22f36f0c7e272e694e0e630996f6bfdbf5ba93296dabe63581ab8ca96f6.exe 96 PID 3332 wrote to memory of 2372 3332 c477f22f36f0c7e272e694e0e630996f6bfdbf5ba93296dabe63581ab8ca96f6.exe 96 PID 3332 wrote to memory of 2372 3332 c477f22f36f0c7e272e694e0e630996f6bfdbf5ba93296dabe63581ab8ca96f6.exe 96 PID 3332 wrote to memory of 2372 3332 c477f22f36f0c7e272e694e0e630996f6bfdbf5ba93296dabe63581ab8ca96f6.exe 96 PID 2140 wrote to memory of 4012 2140 bflttts.exe 101 PID 2140 wrote to memory of 4012 2140 bflttts.exe 101 PID 2140 wrote to memory of 4012 2140 bflttts.exe 101 PID 2140 wrote to memory of 4012 2140 bflttts.exe 101 PID 2140 wrote to memory of 4012 2140 bflttts.exe 101 PID 2140 wrote to memory of 4012 2140 bflttts.exe 101 PID 2140 wrote to memory of 4012 2140 bflttts.exe 101 PID 2140 wrote to memory of 4012 2140 bflttts.exe 101 PID 4696 wrote to memory of 2044 4696 bflttts.exe 103 PID 4696 wrote to memory of 2044 4696 bflttts.exe 103 PID 4696 wrote to memory of 2044 4696 bflttts.exe 103 PID 4696 wrote to memory of 2044 4696 bflttts.exe 103 PID 4696 wrote to memory of 2044 4696 bflttts.exe 103 PID 4696 wrote to memory of 2044 4696 bflttts.exe 103 PID 4696 wrote to memory of 2044 4696 bflttts.exe 103 PID 4696 wrote to memory of 2044 4696 bflttts.exe 103
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3500
-
C:\Users\Admin\AppData\Local\Temp\c477f22f36f0c7e272e694e0e630996f6bfdbf5ba93296dabe63581ab8ca96f6.exe"C:\Users\Admin\AppData\Local\Temp\c477f22f36f0c7e272e694e0e630996f6bfdbf5ba93296dabe63581ab8ca96f6.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3332
-
-
C:\Users\Admin\AppData\Local\Temp\c477f22f36f0c7e272e694e0e630996f6bfdbf5ba93296dabe63581ab8ca96f6.exe"C:\Users\Admin\AppData\Local\Temp\c477f22f36f0c7e272e694e0e630996f6bfdbf5ba93296dabe63581ab8ca96f6.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:2372
-
-
C:\ProgramData\usstkmf\bflttts.exe"C:\ProgramData\usstkmf\bflttts.exe"2⤵
- Executes dropped EXE
PID:4012
-
-
C:\ProgramData\usstkmf\bflttts.exe"C:\ProgramData\usstkmf\bflttts.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2044
-
-
C:\ProgramData\usstkmf\bflttts.exeC:\ProgramData\usstkmf\bflttts.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2140
-
C:\ProgramData\usstkmf\bflttts.exeC:\ProgramData\usstkmf\bflttts.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4696
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5c306310f6b7674b64e7c48e46d480509
SHA10e75e48e8e63f081ee79aaf3bc70004d40f00b08
SHA256c477f22f36f0c7e272e694e0e630996f6bfdbf5ba93296dabe63581ab8ca96f6
SHA51273a7035def27aa1fc7748e5f25d98c569534e7bb8c5d65731fcf2ae26e6a2101e635f26548f7b759fcc0bc5b5f32a0f9f0888e51e03f7287ed67feef625ff711
-
Filesize
242B
MD5d2e4ea897b2046d87b0cfb3e087479a1
SHA16138f65749e92fd6c3e11c39bab067597eaca52b
SHA25666e8c7f99f1834aa65dcf5a49bbd55bb107e130db4ca279db4b6c41c988fa360
SHA512a92d16919a93f4a3aea32073d3dc3bc2ddc3aacc48e9c7316313be1f4be36b6d1ade59541f5bf65bb6d0573479d28d7e854ca1b59bcf32cb5221e40ce4d1d426