Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
20-04-2024 19:14
Static task
static1
Behavioral task
behavioral1
Sample
aefcc4fbfe2edc7cc7992085ee0ef500cd6def9b66e5f668d4dfc03ae06f49c1.exe
Resource
win7-20240221-en
General
-
Target
aefcc4fbfe2edc7cc7992085ee0ef500cd6def9b66e5f668d4dfc03ae06f49c1.exe
-
Size
1.1MB
-
MD5
49fc97af2d9c6cae7e412ae548e7edd8
-
SHA1
f6c969bcab3ae6ab2116708ab002828e7482c5f7
-
SHA256
aefcc4fbfe2edc7cc7992085ee0ef500cd6def9b66e5f668d4dfc03ae06f49c1
-
SHA512
a7f151c9adae93329d14ccff453b13de250f5978cc28e8a1f78ad74469a0d12951c837604d11f24ff9268d1548fc63ae3e69b6eadf2ac9870ad6bad0ea2ee49a
-
SSDEEP
24576:RBkVdlYACfZQ+aS2HnJV54K0q6tHXsk+vZmE:/svCfj/wV5GtHBcx
Malware Config
Extracted
darkcomet
Guest16
5.tcp.eu.ngrok.io:13559
DC_MUTEX-RYGWV09
-
gencode
iM649R849fl9
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
aefcc4fbfe2edc7cc7992085ee0ef500cd6def9b66e5f668d4dfc03ae06f49c1.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4084619521-2220719027-1909462854-1000\Control Panel\International\Geo\Nation aefcc4fbfe2edc7cc7992085ee0ef500cd6def9b66e5f668d4dfc03ae06f49c1.exe -
Executes dropped EXE 1 IoCs
Processes:
егорыч.exepid Process 3716 егорыч.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
егорыч.exedescription pid Process Token: SeIncreaseQuotaPrivilege 3716 егорыч.exe Token: SeSecurityPrivilege 3716 егорыч.exe Token: SeTakeOwnershipPrivilege 3716 егорыч.exe Token: SeLoadDriverPrivilege 3716 егорыч.exe Token: SeSystemProfilePrivilege 3716 егорыч.exe Token: SeSystemtimePrivilege 3716 егорыч.exe Token: SeProfSingleProcessPrivilege 3716 егорыч.exe Token: SeIncBasePriorityPrivilege 3716 егорыч.exe Token: SeCreatePagefilePrivilege 3716 егорыч.exe Token: SeBackupPrivilege 3716 егорыч.exe Token: SeRestorePrivilege 3716 егорыч.exe Token: SeShutdownPrivilege 3716 егорыч.exe Token: SeDebugPrivilege 3716 егорыч.exe Token: SeSystemEnvironmentPrivilege 3716 егорыч.exe Token: SeChangeNotifyPrivilege 3716 егорыч.exe Token: SeRemoteShutdownPrivilege 3716 егорыч.exe Token: SeUndockPrivilege 3716 егорыч.exe Token: SeManageVolumePrivilege 3716 егорыч.exe Token: SeImpersonatePrivilege 3716 егорыч.exe Token: SeCreateGlobalPrivilege 3716 егорыч.exe Token: 33 3716 егорыч.exe Token: 34 3716 егорыч.exe Token: 35 3716 егорыч.exe Token: 36 3716 егорыч.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
егорыч.exepid Process 3716 егорыч.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
aefcc4fbfe2edc7cc7992085ee0ef500cd6def9b66e5f668d4dfc03ae06f49c1.exedescription pid Process procid_target PID 2756 wrote to memory of 3716 2756 aefcc4fbfe2edc7cc7992085ee0ef500cd6def9b66e5f668d4dfc03ae06f49c1.exe 93 PID 2756 wrote to memory of 3716 2756 aefcc4fbfe2edc7cc7992085ee0ef500cd6def9b66e5f668d4dfc03ae06f49c1.exe 93 PID 2756 wrote to memory of 3716 2756 aefcc4fbfe2edc7cc7992085ee0ef500cd6def9b66e5f668d4dfc03ae06f49c1.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\aefcc4fbfe2edc7cc7992085ee0ef500cd6def9b66e5f668d4dfc03ae06f49c1.exe"C:\Users\Admin\AppData\Local\Temp\aefcc4fbfe2edc7cc7992085ee0ef500cd6def9b66e5f668d4dfc03ae06f49c1.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\егорыч.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\егорыч.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3716
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
658KB
MD5c4f0b78a6fae84edab5e00f55a5e74e9
SHA10b9608a0db03faa4b219c0ccb3f89c094d5a736d
SHA256b2401024feb120662c7b58d8fab4e5879cfa11f3c2ca55528a101ab1a52afcf8
SHA5127bce618f0fd6b03f1b1072f5171ba1fd94d7b373836a5c7faa8eb6b0ba735c91a7c209c59d3e581a01a245bda1645575f3a19e9c7fe0491602a807138084b2c2