Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
26-12-2023 03:42
Static task
static1
Behavioral task
behavioral1
Sample
5146e65e61c6f24bdcbc7773aa5eb156.exe
Resource
win7-20231215-en
General
-
Target
5146e65e61c6f24bdcbc7773aa5eb156.exe
-
Size
987KB
-
MD5
5146e65e61c6f24bdcbc7773aa5eb156
-
SHA1
a97a13206540d85a9e37258c9724291b9ee0b848
-
SHA256
39f09e2c04da023e4fe7faa8cec8c8a687282937452b517a788a9bd78e6b2aee
-
SHA512
cd665ca5a8c6da6d3cee7a1e81c255876121807ffddd7c25d1eb66a35782fca721ba29efe4f9078c3595b3d5f1c7e3c2d9f4dee25c8950d0912070fb6920d26f
-
SSDEEP
24576:rEXTtkffMO+aqv1NE/9W4EaknORauZemAo:GxkKU/9HEka
Malware Config
Extracted
darkcomet
Guest16
rat644.no-ip.info:1604
127.0.0.1:1604
DC_MUTEX-F54S21D
-
gencode
4dDVFeSMr7im
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3704 winlogon.exe -
resource yara_rule behavioral2/memory/3704-7-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/3704-11-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/3704-12-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/3704-14-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/3704-16-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/3704-19-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/3704-18-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/3704-15-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/3704-27-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/3704-29-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/3704-30-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/3704-32-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/3704-33-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/3704-34-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/3704-35-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/3704-36-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/3704-37-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/3704-38-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/3704-39-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/3704-40-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/3704-41-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/3704-42-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/3704-43-0x0000000000400000-0x00000000004B5000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Java = "C:\\Users\\Admin\\AppData\\Roaming\\Java.exe" 5146e65e61c6f24bdcbc7773aa5eb156.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File created C:\autorun.inf 5146e65e61c6f24bdcbc7773aa5eb156.exe File opened for modification C:\autorun.inf 5146e65e61c6f24bdcbc7773aa5eb156.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2804 set thread context of 3704 2804 5146e65e61c6f24bdcbc7773aa5eb156.exe 92 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3704 winlogon.exe Token: SeSecurityPrivilege 3704 winlogon.exe Token: SeTakeOwnershipPrivilege 3704 winlogon.exe Token: SeLoadDriverPrivilege 3704 winlogon.exe Token: SeSystemProfilePrivilege 3704 winlogon.exe Token: SeSystemtimePrivilege 3704 winlogon.exe Token: SeProfSingleProcessPrivilege 3704 winlogon.exe Token: SeIncBasePriorityPrivilege 3704 winlogon.exe Token: SeCreatePagefilePrivilege 3704 winlogon.exe Token: SeBackupPrivilege 3704 winlogon.exe Token: SeRestorePrivilege 3704 winlogon.exe Token: SeShutdownPrivilege 3704 winlogon.exe Token: SeDebugPrivilege 3704 winlogon.exe Token: SeSystemEnvironmentPrivilege 3704 winlogon.exe Token: SeChangeNotifyPrivilege 3704 winlogon.exe Token: SeRemoteShutdownPrivilege 3704 winlogon.exe Token: SeUndockPrivilege 3704 winlogon.exe Token: SeManageVolumePrivilege 3704 winlogon.exe Token: SeImpersonatePrivilege 3704 winlogon.exe Token: SeCreateGlobalPrivilege 3704 winlogon.exe Token: 33 3704 winlogon.exe Token: 34 3704 winlogon.exe Token: 35 3704 winlogon.exe Token: 36 3704 winlogon.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3704 winlogon.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2804 wrote to memory of 3704 2804 5146e65e61c6f24bdcbc7773aa5eb156.exe 92 PID 2804 wrote to memory of 3704 2804 5146e65e61c6f24bdcbc7773aa5eb156.exe 92 PID 2804 wrote to memory of 3704 2804 5146e65e61c6f24bdcbc7773aa5eb156.exe 92 PID 2804 wrote to memory of 3704 2804 5146e65e61c6f24bdcbc7773aa5eb156.exe 92 PID 2804 wrote to memory of 3704 2804 5146e65e61c6f24bdcbc7773aa5eb156.exe 92 PID 2804 wrote to memory of 3704 2804 5146e65e61c6f24bdcbc7773aa5eb156.exe 92 PID 2804 wrote to memory of 3704 2804 5146e65e61c6f24bdcbc7773aa5eb156.exe 92 PID 2804 wrote to memory of 3704 2804 5146e65e61c6f24bdcbc7773aa5eb156.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\5146e65e61c6f24bdcbc7773aa5eb156.exe"C:\Users\Admin\AppData\Local\Temp\5146e65e61c6f24bdcbc7773aa5eb156.exe"1⤵
- Adds Run key to start application
- Drops autorun.inf file
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Users\Admin\AppData\Local\Temp\plugtmp\winlogon.exeC:\Users\Admin\AppData\Local\Temp\\plugtmp\winlogon.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3704
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34
-
Filesize
1.1MB
MD5491ff48ea9764d57d11c326eb06c3c67
SHA120911a237fed093b7ddac2987204ef5e2ab1db4c
SHA2568e87102a0b77c4a13130dea728d0d1883a916fdabcab317217f8b63503dbf716
SHA5126bf4939d58611db417a4f0a9e14150bde86c419749090eb8f28d64adc6af5f3c34baa59103d3368de348e1a30eeea9767691c8789d18bb2081112de48ce21338