Analysis
-
max time kernel
4s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-10-2024 15:51
Behavioral task
behavioral1
Sample
WinlockerBuilderv5.exe
Resource
win7-20240708-en
General
-
Target
WinlockerBuilderv5.exe
-
Size
11.0MB
-
MD5
5891817266ffedc10d4a84a3bd483239
-
SHA1
b59d365a91b50ec55ccc1c1b2a70cbf858382aa3
-
SHA256
51c45fb238881bd25fd7435d8b8e44eee9cc56887a56a7e5f5bdef8ec8392465
-
SHA512
517c5d785f069ce566c1d89fcc998968a5cdfc6d85bcc7e42cc2e720b4be9b543065cc1c7967635948595fdbb4af3fc7714c8b90aa6035953bca40cba7272c23
-
SSDEEP
49152:VEdISABBHJtTPSfon8ElC8exQ5ekWtoy/WnwTua+V1ISCezf/rs6kLrHKOWHWq6r:VEd9
Malware Config
Extracted
darkcomet
Guest16
gameservice.ddns.net:4320
DC_MUTEX-WBUNVXD
-
InstallPath
AudioDriver\taskhost.exe
-
gencode
EWSsWwgyJrUD
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
AudioDriver
Signatures
-
BlackNET payload 1 IoCs
Processes:
resource yara_rule behavioral2/files/0x0007000000023cce-22.dat family_blacknet -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
svshost.exeWinlockerBuilderv5.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation svshost.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation WinlockerBuilderv5.exe -
Executes dropped EXE 2 IoCs
Processes:
svshost.exejusched.exepid Process 2560 svshost.exe 2624 jusched.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
WinlockerBuilderv5.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\a5b002eacf54590ec8401ff6d3f920ee = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft\\MyClient\\jusched.exe" WinlockerBuilderv5.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\a5b002eacf54590ec8401ff6d3f920ee = "C:\\Users\\Admin\\AppData\\Local\\Temp\\WinlockerBuilderv5.exe" WinlockerBuilderv5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
svshost.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svshost.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
WinlockerBuilderv5.exepid Process 1480 WinlockerBuilderv5.exe 1480 WinlockerBuilderv5.exe 1480 WinlockerBuilderv5.exe 1480 WinlockerBuilderv5.exe 1480 WinlockerBuilderv5.exe 1480 WinlockerBuilderv5.exe 1480 WinlockerBuilderv5.exe 1480 WinlockerBuilderv5.exe 1480 WinlockerBuilderv5.exe 1480 WinlockerBuilderv5.exe 1480 WinlockerBuilderv5.exe 1480 WinlockerBuilderv5.exe 1480 WinlockerBuilderv5.exe 1480 WinlockerBuilderv5.exe 1480 WinlockerBuilderv5.exe 1480 WinlockerBuilderv5.exe 1480 WinlockerBuilderv5.exe 1480 WinlockerBuilderv5.exe 1480 WinlockerBuilderv5.exe 1480 WinlockerBuilderv5.exe 1480 WinlockerBuilderv5.exe 1480 WinlockerBuilderv5.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
WinlockerBuilderv5.exedescription pid Process Token: SeDebugPrivilege 1480 WinlockerBuilderv5.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
WinlockerBuilderv5.exepid Process 1480 WinlockerBuilderv5.exe 1480 WinlockerBuilderv5.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
WinlockerBuilderv5.exesvshost.exedescription pid Process procid_target PID 1480 wrote to memory of 2560 1480 WinlockerBuilderv5.exe 87 PID 1480 wrote to memory of 2560 1480 WinlockerBuilderv5.exe 87 PID 1480 wrote to memory of 2560 1480 WinlockerBuilderv5.exe 87 PID 1480 wrote to memory of 2624 1480 WinlockerBuilderv5.exe 88 PID 1480 wrote to memory of 2624 1480 WinlockerBuilderv5.exe 88 PID 2560 wrote to memory of 4392 2560 svshost.exe 89 PID 2560 wrote to memory of 4392 2560 svshost.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\WinlockerBuilderv5.exe"C:\Users\Admin\AppData\Local\Temp\WinlockerBuilderv5.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Users\Admin\AppData\Local\Temp\svshost.exe"C:\Users\Admin\AppData\Local\Temp\svshost.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Users\Admin\AppData\Local\Temp\WinlockerBuilderv5.exe"C:\Users\Admin\AppData\Local\Temp\WinlockerBuilderv5.exe"3⤵PID:4392
-
C:\Users\Admin\AppData\Local\Temp\svshost.exe"C:\Users\Admin\AppData\Local\Temp\svshost.exe"4⤵PID:1304
-
C:\Users\Admin\AppData\Local\Temp\WinlockerBuilderv5.exe"C:\Users\Admin\AppData\Local\Temp\WinlockerBuilderv5.exe"5⤵PID:4012
-
-
C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe"C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe"5⤵PID:3324
-
C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe"C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe"6⤵PID:4780
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\jusched.exe"C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\jusched.exe"4⤵PID:2496
-
C:\Users\Admin\AppData\Local\Temp\svshost.exe"C:\Users\Admin\AppData\Local\Temp\svshost.exe"5⤵PID:4996
-
C:\Users\Admin\AppData\Local\Temp\WinlockerBuilderv5.exe"C:\Users\Admin\AppData\Local\Temp\WinlockerBuilderv5.exe"6⤵PID:868
-
-
C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe"C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe"6⤵PID:1264
-
C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe"C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe"7⤵PID:404
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe"C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe"3⤵PID:3956
-
C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe"C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe"4⤵PID:2228
-
C:\Users\Admin\Documents\AudioDriver\taskhost.exe"C:\Users\Admin\Documents\AudioDriver\taskhost.exe"5⤵PID:1460
-
C:\Users\Admin\Documents\AudioDriver\taskhost.exe"C:\Users\Admin\Documents\AudioDriver\taskhost.exe"6⤵PID:4600
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\jusched.exe"C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\jusched.exe"2⤵
- Executes dropped EXE
PID:2624
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3444
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
866B
MD5d7d09fe4ff702ba9f25d5f48923708b6
SHA185ce2b7a1c9a4c3252fc9f471cf13ad50ad2cf65
SHA256ae5b9b53869ba7b6bf99b07cb09c9ce9ff11d4abbbb626570390f9fba4f6f462
SHA512500a313cc36a23302763d6957516640c981da2fbab691c8b66518f5b0051e25dfb1b09449efff526eab707fa1be36ef9362286869c82b3800e42d2d8287ef1cf
-
Filesize
774B
MD51b2f0c7407b8bbbaaf86739abe069e81
SHA1372380724c49f74a66176054790917f31134ec63
SHA2563dd2fd61d338cf98cb575bd6efe579a67debb9e3b4535fd6c2dba57a120ffbfd
SHA512ea3343f655b6ab1181174db403590199049340f3bf2fb51e44f6be8949102d83952d1e7c69d92066573187e56199827abd3c90defab86b05072b0896ab458ae9
-
Filesize
11.0MB
MD55891817266ffedc10d4a84a3bd483239
SHA1b59d365a91b50ec55ccc1c1b2a70cbf858382aa3
SHA25651c45fb238881bd25fd7435d8b8e44eee9cc56887a56a7e5f5bdef8ec8392465
SHA512517c5d785f069ce566c1d89fcc998968a5cdfc6d85bcc7e42cc2e720b4be9b543065cc1c7967635948595fdbb4af3fc7714c8b90aa6035953bca40cba7272c23
-
Filesize
17KB
MD589dd6e72358a669b7d6e2348307a7af7
SHA10db348f3c6114a45d71f4d218e0e088b71c7bb0a
SHA256ad34794058212006ae974fcc6a0242598e6d020f08044439e3512773cd402b7e
SHA51293b8a47686d7491281a0809b138a6244a535302ba0d6b2146849e9888632c72b6223ae8eb7a24f1006aaf57ab947a8f43719cff4837df559e7bf42f52c63856b
-
Filesize
4.0MB
MD52df0daacf8be5126ddbaa7ba9a83be58
SHA10889fcd78f5bf71ca04280fe97b7507b6b114ba3
SHA2560936e508e142466b6d83e49b27513be2207822f91ac2d038023a86d6ccd29b2a
SHA5120348f7511803198d5d81b10bac08b9e9e79bfd1d193c9a72b1bf3883bd49d18ec21a998e4a056206fac539c73843b31c10437838eb38746bd062e682f2df120e
-
Filesize
1.1MB
MD50d833c6509f350e0a15492597df2bda6
SHA11f77b7eb4410f6e1c0e0f7b971a3c98b3f0a5f9f
SHA256d280fdf95c57cba365c15fc9c6371ada79734480812497c2244246cfdac52ca7
SHA5129e7ec8f4a756a2546c64850e0ca390788b9817984c1a91af55ffddfd3a010d7629478c2665c03a8a15d46377d66223f6937ac9d8d3d6bda5f9a1ee549ef16118