Overview
overview
10Static
static
101.exe
windows7-x64
1400.exe
windows7-x64
10Chase_Bank...or.exe
windows7-x64
10ChromeSoft.exe
windows7-x64
7Fake Windo...er.exe
windows7-x64
4Injector(v_5.24).exe
windows7-x64
8RCE.exe
windows7-x64
10TemD.exe
windows7-x64
10best.exe
windows7-x64
10btf.exe
windows7-x64
8build.exe
windows7-x64
6crypted.exe
windows7-x64
1download.exe
windows7-x64
7dp.exe
windows7-x64
7etbnoc.exe
windows7-x64
1fran.exe
windows7-x64
10fud.exe
windows7-x64
1gift_generator.exe
windows7-x64
7lol.exe
windows7-x64
10mt20200012.exe
windows7-x64
1nopax.exe
windows7-x64
10porn.jpg.exe
windows7-x64
1putty.exe
windows7-x64
10t.exe
windows7-x64
10vnc.exe
windows7-x64
7yk.exe
windows7-x64
10zztop.exe
windows7-x64
1Analysis
-
max time kernel
150s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
14/12/2023, 01:47
Behavioral task
behavioral1
Sample
1.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
400.exe
Resource
win7-20231130-en
Behavioral task
behavioral3
Sample
Chase_Bank_Transaction_Authenticator.exe
Resource
win7-20231201-en
Behavioral task
behavioral4
Sample
ChromeSoft.exe
Resource
win7-20231130-en
Behavioral task
behavioral5
Sample
Fake Windows Live Messenger.exe
Resource
win7-20231129-en
Behavioral task
behavioral6
Sample
Injector(v_5.24).exe
Resource
win7-20231023-en
Behavioral task
behavioral7
Sample
RCE.exe
Resource
win7-20231020-en
Behavioral task
behavioral8
Sample
TemD.exe
Resource
win7-20231025-en
Behavioral task
behavioral9
Sample
best.exe
Resource
win7-20231020-en
Behavioral task
behavioral10
Sample
btf.exe
Resource
win7-20231130-en
Behavioral task
behavioral11
Sample
build.exe
Resource
win7-20231129-en
Behavioral task
behavioral12
Sample
crypted.exe
Resource
win7-20231201-en
Behavioral task
behavioral13
Sample
download.exe
Resource
win7-20231130-en
Behavioral task
behavioral14
Sample
dp.exe
Resource
win7-20231129-en
Behavioral task
behavioral15
Sample
etbnoc.exe
Resource
win7-20231023-en
Behavioral task
behavioral16
Sample
fran.exe
Resource
win7-20231130-en
Behavioral task
behavioral17
Sample
fud.exe
Resource
win7-20231023-en
Behavioral task
behavioral18
Sample
gift_generator.exe
Resource
win7-20231129-en
Behavioral task
behavioral19
Sample
lol.exe
Resource
win7-20231130-en
Behavioral task
behavioral20
Sample
mt20200012.exe
Resource
win7-20231020-en
Behavioral task
behavioral21
Sample
nopax.exe
Resource
win7-20231025-en
Behavioral task
behavioral22
Sample
porn.jpg.exe
Resource
win7-20231020-en
Behavioral task
behavioral23
Sample
putty.exe
Resource
win7-20231201-en
Behavioral task
behavioral24
Sample
t.exe
Resource
win7-20231023-en
Behavioral task
behavioral25
Sample
vnc.exe
Resource
win7-20231129-en
Behavioral task
behavioral26
Sample
yk.exe
Resource
win7-20231020-en
Behavioral task
behavioral27
Sample
zztop.exe
Resource
win7-20231023-en
General
-
Target
RCE.exe
-
Size
586KB
-
MD5
bc2c57458db20a2a2d4ea99b3f5b8d37
-
SHA1
25e08e1ee03372c5ce2f14fde486eee8bf6d6669
-
SHA256
af6ea3e8d3f391d34464e30e2622162b417050345b429fb7553ff57d2c168be1
-
SHA512
62ba9a5a19ff048eeebf3b611d83cdc3ac78805adc03751c30d5c530f4542f94fb0216d52c4ba94dbe3dc81604f6074c45c22ddc306891a994fabe6fdc923132
-
SSDEEP
12288:uh1Lk70TnvjcQ+QSUofDRJsaVZ/OP4400KBIqLdMQT:ik70TrcQWHsgdZBISrT
Malware Config
Extracted
darkcomet
hacker
snatchfou.zapto.org:1604
DC_MUTEX-EAGMYFG
-
gencode
QwbT0i9M7Prw
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2952504676-3105837840-1406404655-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" WinWork.exe -
Disables Task Manager via registry modification
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2580 attrib.exe 2568 attrib.exe -
Executes dropped EXE 1 IoCs
pid Process 2448 WinWork.exe -
Loads dropped DLL 1 IoCs
pid Process 2128 RCE.exe -
resource yara_rule behavioral7/memory/2448-13-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral7/memory/2448-10-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral7/memory/2448-14-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral7/memory/2448-15-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral7/memory/2448-16-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral7/memory/2448-17-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral7/memory/2448-20-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral7/memory/2448-56-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral7/memory/2448-55-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral7/memory/2448-58-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral7/memory/2448-59-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral7/memory/2448-60-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral7/memory/2448-61-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral7/memory/2448-62-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral7/memory/2448-63-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral7/memory/2448-64-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral7/memory/2448-65-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral7/memory/2448-66-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral7/memory/2448-67-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral7/memory/2448-68-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral7/memory/2448-69-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral7/memory/2448-70-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral7/memory/2448-71-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral7/memory/2448-72-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral7/memory/2448-73-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2952504676-3105837840-1406404655-1000\Software\Microsoft\Windows\CurrentVersion\Run\update = "C:\\Users\\Admin\\AppData\\Local\\Temp\\WinApp\\RCE.exe" RCE.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2128 set thread context of 2448 2128 RCE.exe 28 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2448 WinWork.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2128 RCE.exe Token: SeIncreaseQuotaPrivilege 2448 WinWork.exe Token: SeSecurityPrivilege 2448 WinWork.exe Token: SeTakeOwnershipPrivilege 2448 WinWork.exe Token: SeLoadDriverPrivilege 2448 WinWork.exe Token: SeSystemProfilePrivilege 2448 WinWork.exe Token: SeSystemtimePrivilege 2448 WinWork.exe Token: SeProfSingleProcessPrivilege 2448 WinWork.exe Token: SeIncBasePriorityPrivilege 2448 WinWork.exe Token: SeCreatePagefilePrivilege 2448 WinWork.exe Token: SeBackupPrivilege 2448 WinWork.exe Token: SeRestorePrivilege 2448 WinWork.exe Token: SeShutdownPrivilege 2448 WinWork.exe Token: SeDebugPrivilege 2448 WinWork.exe Token: SeSystemEnvironmentPrivilege 2448 WinWork.exe Token: SeChangeNotifyPrivilege 2448 WinWork.exe Token: SeRemoteShutdownPrivilege 2448 WinWork.exe Token: SeUndockPrivilege 2448 WinWork.exe Token: SeManageVolumePrivilege 2448 WinWork.exe Token: SeImpersonatePrivilege 2448 WinWork.exe Token: SeCreateGlobalPrivilege 2448 WinWork.exe Token: 33 2448 WinWork.exe Token: 34 2448 WinWork.exe Token: 35 2448 WinWork.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2448 WinWork.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2128 wrote to memory of 2448 2128 RCE.exe 28 PID 2128 wrote to memory of 2448 2128 RCE.exe 28 PID 2128 wrote to memory of 2448 2128 RCE.exe 28 PID 2128 wrote to memory of 2448 2128 RCE.exe 28 PID 2128 wrote to memory of 2448 2128 RCE.exe 28 PID 2128 wrote to memory of 2448 2128 RCE.exe 28 PID 2128 wrote to memory of 2448 2128 RCE.exe 28 PID 2128 wrote to memory of 2448 2128 RCE.exe 28 PID 2128 wrote to memory of 2448 2128 RCE.exe 28 PID 2448 wrote to memory of 2716 2448 WinWork.exe 35 PID 2448 wrote to memory of 2716 2448 WinWork.exe 35 PID 2448 wrote to memory of 2716 2448 WinWork.exe 35 PID 2448 wrote to memory of 2716 2448 WinWork.exe 35 PID 2448 wrote to memory of 2720 2448 WinWork.exe 34 PID 2448 wrote to memory of 2720 2448 WinWork.exe 34 PID 2448 wrote to memory of 2720 2448 WinWork.exe 34 PID 2448 wrote to memory of 2720 2448 WinWork.exe 34 PID 2448 wrote to memory of 2860 2448 WinWork.exe 32 PID 2448 wrote to memory of 2860 2448 WinWork.exe 32 PID 2448 wrote to memory of 2860 2448 WinWork.exe 32 PID 2448 wrote to memory of 2860 2448 WinWork.exe 32 PID 2448 wrote to memory of 2860 2448 WinWork.exe 32 PID 2448 wrote to memory of 2860 2448 WinWork.exe 32 PID 2448 wrote to memory of 2860 2448 WinWork.exe 32 PID 2448 wrote to memory of 2860 2448 WinWork.exe 32 PID 2448 wrote to memory of 2860 2448 WinWork.exe 32 PID 2448 wrote to memory of 2860 2448 WinWork.exe 32 PID 2448 wrote to memory of 2860 2448 WinWork.exe 32 PID 2448 wrote to memory of 2860 2448 WinWork.exe 32 PID 2448 wrote to memory of 2860 2448 WinWork.exe 32 PID 2448 wrote to memory of 2860 2448 WinWork.exe 32 PID 2448 wrote to memory of 2860 2448 WinWork.exe 32 PID 2448 wrote to memory of 2860 2448 WinWork.exe 32 PID 2448 wrote to memory of 2860 2448 WinWork.exe 32 PID 2448 wrote to memory of 2860 2448 WinWork.exe 32 PID 2448 wrote to memory of 2860 2448 WinWork.exe 32 PID 2448 wrote to memory of 2860 2448 WinWork.exe 32 PID 2448 wrote to memory of 2860 2448 WinWork.exe 32 PID 2448 wrote to memory of 2860 2448 WinWork.exe 32 PID 2448 wrote to memory of 2860 2448 WinWork.exe 32 PID 2720 wrote to memory of 2568 2720 cmd.exe 31 PID 2720 wrote to memory of 2568 2720 cmd.exe 31 PID 2720 wrote to memory of 2568 2720 cmd.exe 31 PID 2720 wrote to memory of 2568 2720 cmd.exe 31 PID 2716 wrote to memory of 2580 2716 cmd.exe 30 PID 2716 wrote to memory of 2580 2716 cmd.exe 30 PID 2716 wrote to memory of 2580 2716 cmd.exe 30 PID 2716 wrote to memory of 2580 2716 cmd.exe 30 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2580 attrib.exe 2568 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\RCE.exe"C:\Users\Admin\AppData\Local\Temp\RCE.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Users\Admin\AppData\Local\Temp\WinWork.exeC:\Users\Admin\AppData\Local\Temp\WinWork.exe2⤵
- Disables RegEdit via registry modification
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵PID:2860
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Suspicious use of WriteProcessMemory
PID:2720
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\WinWork.exe" +s +h3⤵
- Suspicious use of WriteProcessMemory
PID:2716
-
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\WinWork.exe" +s +h1⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2580
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h1⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2568
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
353KB
MD583a0b65adb6c4062b5cbf3e72180e241
SHA16011b9b6d3c451cb2bd49c4ce10f486bc255ed94
SHA25681e230ad0eb8480fb890694a360dc2aa2baa2087c82b0ddfcc06d633b4673d63
SHA5126be941dde69cf747703add8309d538b009b759f66fdaa4675b26d0fb4a5d84846480f832940d02d4d19c0be847ccd05afbf93b3f70200ea9ef323a923fa58310
-
Filesize
183KB
MD50e73186e069f5bfda71e8bf15cc2aca7
SHA1d4373a0b9d50b06a76e4401c72566e8bb9546ea4
SHA2568fa23d33d27a77f857db5612e75b59fc975a5dc40d7b71cc68f800188a399e1b
SHA512f381614270d673aed0596b3fc9b70b7b4e4c4c125696de20e1e828686efe5bd8129d35c7151943568186ac7e4500574da2d5177dacdb715804cdbcdb93e84790
-
Filesize
474KB
MD54bb9776d4b77739bfb56e9b5bc52c19f
SHA1056ce9bac679095ace185b698870b27862af9038
SHA256c1c7d9acfdf95386dc17339d4b03ef0915c8cdad77729683eaea1d31923dde4e
SHA512fc1ec9a7767907499df2335af1043a3f0c6f686e25851a303cfbb68a927c0d606b6bc8a3173c3c06494573add8a4de1ccae721d7368c3edba60e99d3c4c40016
-
Filesize
442KB
MD58059b4a49e6af024ec9b306985f3bfbf
SHA1dfeac34f13a7f8d16b40122eb85403c866a08499
SHA2568c952dc22c9f2a972681763f8e2156cf87375d3696a96a2bfa1046ad04963c40
SHA512cfc9694b23620090aa350c90a9058c17a837d95d4ccdd29a2c70c4cf6fb095153508747d8df84faa5a42175f7170cff877f12aaa945f82a9900bd86a212d69c6