Analysis
-
max time kernel
150s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-10-2024 11:53
Static task
static1
Behavioral task
behavioral1
Sample
Ultimate Password Hacker 2011/Ultimate Password Hacker 2011.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Ultimate Password Hacker 2011/Ultimate Password Hacker 2011.exe
Resource
win10v2004-20241007-en
General
-
Target
Ultimate Password Hacker 2011/Ultimate Password Hacker 2011.exe
-
Size
2.4MB
-
MD5
bdd0969fee3780c98c0bc55db4362ab5
-
SHA1
8f8712d061170a6baad9b6dec57cdfe727bd4886
-
SHA256
aed0d29605b857b18bade968b956cea5e275fc31592c8e4cdd7406abdc1937ad
-
SHA512
aa59de5cd64913a20dbf5b5805f76c4e4789ec97d072a328a1b7cd6f0ca9201fc6ae249b71798fa4c2b31faa3c190da98d25777fe3c2fa46ee6b23009501ed9f
-
SSDEEP
49152:oH2hEobT22ZmDhEKhEiCfbEZq4CKP5ErJ:8K
Malware Config
Extracted
xtremerat
eminem30.no-ip.org
Extracted
darkcomet
Guest16
mafija.no-ip.org:1604
DC_MUTEX-GVANDS4
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
WUgWAj4hWakq
-
install
true
-
offline_keylogger
true
-
password
eminem
-
persistence
true
-
reg_key
rundll32
Signatures
-
Darkcomet family
-
Detect XtremeRAT payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/2928-49-0x0000000010000000-0x000000001004D000-memory.dmp family_xtremerat behavioral1/memory/2948-55-0x0000000010000000-0x000000001004D000-memory.dmp family_xtremerat -
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
microsoft.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" microsoft.exe -
XtremeRAT
The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.
-
Xtremerat family
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid process 2864 attrib.exe 596 attrib.exe -
Executes dropped EXE 8 IoCs
Processes:
Ultimate Password Hacker 2011.exeflesplayer.exemicrosoft.exemicromedia.exemicromedia.exemicrosoft.exemsdcsc.exemsdcsc.exepid process 1760 Ultimate Password Hacker 2011.exe 2084 flesplayer.exe 2852 microsoft.exe 2988 micromedia.exe 2928 micromedia.exe 3068 microsoft.exe 2040 msdcsc.exe 1712 msdcsc.exe -
Loads dropped DLL 5 IoCs
Processes:
micromedia.exemicrosoft.exemicrosoft.exemsdcsc.exepid process 2988 micromedia.exe 2852 microsoft.exe 3068 microsoft.exe 3068 microsoft.exe 2040 msdcsc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
microsoft.exemsdcsc.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\rundll32 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" microsoft.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\rundll32 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
micromedia.exemicrosoft.exemsdcsc.exedescription pid process target process PID 2988 set thread context of 2928 2988 micromedia.exe micromedia.exe PID 2852 set thread context of 3068 2852 microsoft.exe microsoft.exe PID 2040 set thread context of 1712 2040 msdcsc.exe msdcsc.exe -
Processes:
resource yara_rule behavioral1/memory/2928-49-0x0000000010000000-0x000000001004D000-memory.dmp upx behavioral1/memory/2928-46-0x0000000010000000-0x000000001004D000-memory.dmp upx behavioral1/memory/2928-48-0x0000000010000000-0x000000001004D000-memory.dmp upx behavioral1/memory/2948-55-0x0000000010000000-0x000000001004D000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
msdcsc.exemicromedia.execmd.execmd.exeattrib.exemicrosoft.exeattrib.exemsdcsc.exenotepad.exeUltimate Password Hacker 2011.exemicrosoft.exemicromedia.exesvchost.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language micromedia.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language microsoft.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ultimate Password Hacker 2011.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language microsoft.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language micromedia.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
msdcsc.exepid process 1712 msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
microsoft.exemsdcsc.exedescription pid process Token: SeIncreaseQuotaPrivilege 3068 microsoft.exe Token: SeSecurityPrivilege 3068 microsoft.exe Token: SeTakeOwnershipPrivilege 3068 microsoft.exe Token: SeLoadDriverPrivilege 3068 microsoft.exe Token: SeSystemProfilePrivilege 3068 microsoft.exe Token: SeSystemtimePrivilege 3068 microsoft.exe Token: SeProfSingleProcessPrivilege 3068 microsoft.exe Token: SeIncBasePriorityPrivilege 3068 microsoft.exe Token: SeCreatePagefilePrivilege 3068 microsoft.exe Token: SeBackupPrivilege 3068 microsoft.exe Token: SeRestorePrivilege 3068 microsoft.exe Token: SeShutdownPrivilege 3068 microsoft.exe Token: SeDebugPrivilege 3068 microsoft.exe Token: SeSystemEnvironmentPrivilege 3068 microsoft.exe Token: SeChangeNotifyPrivilege 3068 microsoft.exe Token: SeRemoteShutdownPrivilege 3068 microsoft.exe Token: SeUndockPrivilege 3068 microsoft.exe Token: SeManageVolumePrivilege 3068 microsoft.exe Token: SeImpersonatePrivilege 3068 microsoft.exe Token: SeCreateGlobalPrivilege 3068 microsoft.exe Token: 33 3068 microsoft.exe Token: 34 3068 microsoft.exe Token: 35 3068 microsoft.exe Token: SeIncreaseQuotaPrivilege 1712 msdcsc.exe Token: SeSecurityPrivilege 1712 msdcsc.exe Token: SeTakeOwnershipPrivilege 1712 msdcsc.exe Token: SeLoadDriverPrivilege 1712 msdcsc.exe Token: SeSystemProfilePrivilege 1712 msdcsc.exe Token: SeSystemtimePrivilege 1712 msdcsc.exe Token: SeProfSingleProcessPrivilege 1712 msdcsc.exe Token: SeIncBasePriorityPrivilege 1712 msdcsc.exe Token: SeCreatePagefilePrivilege 1712 msdcsc.exe Token: SeBackupPrivilege 1712 msdcsc.exe Token: SeRestorePrivilege 1712 msdcsc.exe Token: SeShutdownPrivilege 1712 msdcsc.exe Token: SeDebugPrivilege 1712 msdcsc.exe Token: SeSystemEnvironmentPrivilege 1712 msdcsc.exe Token: SeChangeNotifyPrivilege 1712 msdcsc.exe Token: SeRemoteShutdownPrivilege 1712 msdcsc.exe Token: SeUndockPrivilege 1712 msdcsc.exe Token: SeManageVolumePrivilege 1712 msdcsc.exe Token: SeImpersonatePrivilege 1712 msdcsc.exe Token: SeCreateGlobalPrivilege 1712 msdcsc.exe Token: 33 1712 msdcsc.exe Token: 34 1712 msdcsc.exe Token: 35 1712 msdcsc.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
Ultimate Password Hacker 2011.exemicrosoft.exemicromedia.exemsdcsc.exemsdcsc.exepid process 1760 Ultimate Password Hacker 2011.exe 2852 microsoft.exe 2988 micromedia.exe 2040 msdcsc.exe 1712 msdcsc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Ultimate Password Hacker 2011.exeflesplayer.exemicromedia.exemicromedia.exemicrosoft.exemicrosoft.execmd.execmd.exedescription pid process target process PID 1576 wrote to memory of 1760 1576 Ultimate Password Hacker 2011.exe Ultimate Password Hacker 2011.exe PID 1576 wrote to memory of 1760 1576 Ultimate Password Hacker 2011.exe Ultimate Password Hacker 2011.exe PID 1576 wrote to memory of 1760 1576 Ultimate Password Hacker 2011.exe Ultimate Password Hacker 2011.exe PID 1576 wrote to memory of 1760 1576 Ultimate Password Hacker 2011.exe Ultimate Password Hacker 2011.exe PID 1576 wrote to memory of 2084 1576 Ultimate Password Hacker 2011.exe flesplayer.exe PID 1576 wrote to memory of 2084 1576 Ultimate Password Hacker 2011.exe flesplayer.exe PID 1576 wrote to memory of 2084 1576 Ultimate Password Hacker 2011.exe flesplayer.exe PID 2084 wrote to memory of 2852 2084 flesplayer.exe microsoft.exe PID 2084 wrote to memory of 2852 2084 flesplayer.exe microsoft.exe PID 2084 wrote to memory of 2852 2084 flesplayer.exe microsoft.exe PID 2084 wrote to memory of 2852 2084 flesplayer.exe microsoft.exe PID 2084 wrote to memory of 2988 2084 flesplayer.exe micromedia.exe PID 2084 wrote to memory of 2988 2084 flesplayer.exe micromedia.exe PID 2084 wrote to memory of 2988 2084 flesplayer.exe micromedia.exe PID 2084 wrote to memory of 2988 2084 flesplayer.exe micromedia.exe PID 2988 wrote to memory of 2928 2988 micromedia.exe micromedia.exe PID 2988 wrote to memory of 2928 2988 micromedia.exe micromedia.exe PID 2988 wrote to memory of 2928 2988 micromedia.exe micromedia.exe PID 2988 wrote to memory of 2928 2988 micromedia.exe micromedia.exe PID 2988 wrote to memory of 2928 2988 micromedia.exe micromedia.exe PID 2988 wrote to memory of 2928 2988 micromedia.exe micromedia.exe PID 2988 wrote to memory of 2928 2988 micromedia.exe micromedia.exe PID 2988 wrote to memory of 2928 2988 micromedia.exe micromedia.exe PID 2988 wrote to memory of 2928 2988 micromedia.exe micromedia.exe PID 2928 wrote to memory of 2948 2928 micromedia.exe svchost.exe PID 2928 wrote to memory of 2948 2928 micromedia.exe svchost.exe PID 2928 wrote to memory of 2948 2928 micromedia.exe svchost.exe PID 2928 wrote to memory of 2948 2928 micromedia.exe svchost.exe PID 2928 wrote to memory of 2948 2928 micromedia.exe svchost.exe PID 2928 wrote to memory of 2800 2928 micromedia.exe iexplore.exe PID 2928 wrote to memory of 2800 2928 micromedia.exe iexplore.exe PID 2928 wrote to memory of 2800 2928 micromedia.exe iexplore.exe PID 2928 wrote to memory of 2800 2928 micromedia.exe iexplore.exe PID 2928 wrote to memory of 2800 2928 micromedia.exe iexplore.exe PID 2852 wrote to memory of 3068 2852 microsoft.exe microsoft.exe PID 2852 wrote to memory of 3068 2852 microsoft.exe microsoft.exe PID 2852 wrote to memory of 3068 2852 microsoft.exe microsoft.exe PID 2852 wrote to memory of 3068 2852 microsoft.exe microsoft.exe PID 2852 wrote to memory of 3068 2852 microsoft.exe microsoft.exe PID 2852 wrote to memory of 3068 2852 microsoft.exe microsoft.exe PID 2852 wrote to memory of 3068 2852 microsoft.exe microsoft.exe PID 2852 wrote to memory of 3068 2852 microsoft.exe microsoft.exe PID 2852 wrote to memory of 3068 2852 microsoft.exe microsoft.exe PID 2852 wrote to memory of 3068 2852 microsoft.exe microsoft.exe PID 2852 wrote to memory of 3068 2852 microsoft.exe microsoft.exe PID 2852 wrote to memory of 3068 2852 microsoft.exe microsoft.exe PID 2852 wrote to memory of 3068 2852 microsoft.exe microsoft.exe PID 2852 wrote to memory of 3068 2852 microsoft.exe microsoft.exe PID 2852 wrote to memory of 3068 2852 microsoft.exe microsoft.exe PID 3068 wrote to memory of 476 3068 microsoft.exe cmd.exe PID 3068 wrote to memory of 476 3068 microsoft.exe cmd.exe PID 3068 wrote to memory of 476 3068 microsoft.exe cmd.exe PID 3068 wrote to memory of 476 3068 microsoft.exe cmd.exe PID 3068 wrote to memory of 572 3068 microsoft.exe cmd.exe PID 3068 wrote to memory of 572 3068 microsoft.exe cmd.exe PID 3068 wrote to memory of 572 3068 microsoft.exe cmd.exe PID 3068 wrote to memory of 572 3068 microsoft.exe cmd.exe PID 572 wrote to memory of 596 572 cmd.exe attrib.exe PID 572 wrote to memory of 596 572 cmd.exe attrib.exe PID 572 wrote to memory of 596 572 cmd.exe attrib.exe PID 572 wrote to memory of 596 572 cmd.exe attrib.exe PID 476 wrote to memory of 2864 476 cmd.exe attrib.exe PID 476 wrote to memory of 2864 476 cmd.exe attrib.exe PID 476 wrote to memory of 2864 476 cmd.exe attrib.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 596 attrib.exe 2864 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ultimate Password Hacker 2011\Ultimate Password Hacker 2011.exe"C:\Users\Admin\AppData\Local\Temp\Ultimate Password Hacker 2011\Ultimate Password Hacker 2011.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Users\Admin\AppData\Local\Temp\Ultimate Password Hacker 2011.exe"C:\Users\Admin\AppData\Local\Temp\Ultimate Password Hacker 2011.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1760
-
-
C:\Users\Admin\AppData\Local\Temp\flesplayer.exe"C:\Users\Admin\AppData\Local\Temp\flesplayer.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Users\Admin\AppData\Local\Temp\microsoft.exe"C:\Users\Admin\AppData\Local\Temp\microsoft.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Users\Admin\AppData\Local\Temp\microsoft.exe"C:\Users\Admin\AppData\Local\Temp\microsoft.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\microsoft.exe" +s +h5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:476 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\microsoft.exe" +s +h6⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2864
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:572 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h6⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:596
-
-
-
C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2040 -
C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"6⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1712 -
C:\Windows\SysWOW64\notepad.exenotepad7⤵
- System Location Discovery: System Language Discovery
PID:2036
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\micromedia.exe"C:\Users\Admin\AppData\Local\Temp\micromedia.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Users\Admin\AppData\Local\Temp\micromedia.exe"C:\Users\Admin\AppData\Local\Temp\micromedia.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Windows\SysWOW64\svchost.exesvchost.exe5⤵
- System Location Discovery: System Language Discovery
PID:2948
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵PID:2800
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
528KB
MD5225dcd38b695a726888d54f333e75cab
SHA104843136e1572dd0f7756c8cb29c6bc9a5984413
SHA256ac70ff84e1e2935f8140f91e0fbb74ffd671ae96546e46924cb156223817db10
SHA5126d12a9dc1719c3cb8001ee9c4861f7db239cd3f5f07fda693679dec1dd145c77a6f762a6b7970c343869eb77657f97e7d261bf5b5c9aa86839175c3e9533d497
-
Filesize
1.2MB
MD50c17d23d99c9c1b306c4e1d12900d1fa
SHA10b199deda6aa4f894f6b6cadbb07cc9f082f1f54
SHA2567a3253251902b38aa969016cf372efc041114edcbb690cd894f2174cae206559
SHA51207e1b700cdfc33a3efc6c34c6ecf577d3f43605127c4404335b60b8a47fd1bad638a5f43e5bf25e73cf368805dad8858a253cef2ed8f588b893605b879aa9d4b
-
Filesize
93KB
MD5ed2567a7f32595ae534c9585616d8da9
SHA1794dda2f0937704b1d0a95c9a4d42ecf2bdf5818
SHA256c1d9201194905de6ab87d40e7dae12e50acf41238e14ad419d61faa73ffa16fd
SHA512dd006609475a303f20f279cef38f60a972e29a2e24a14544fc88732312cb329008de5c6bb19b27dadddf91f8f6661d2d07771583b4012d2d6a375506a1e4b480
-
Filesize
718KB
MD5e5eb5f11d14169b9ff82b79ebbe68aef
SHA1a855cf3aab0b1b8897fcfd39d4f749fcee2f623f
SHA25625bf774b16b62ea94775be0d498b28104d474c099e968ae8f1344f5197e28771
SHA5129879d04c8be54931d57ae748418e6b8ec43517bc19bfb05fe0a43e9ee0d3cf078f9ebc3ef722deed706d7b5765364d2ef9cc13f0b1c7d3a91154fa6f00e82816