Analysis
-
max time kernel
150s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-12-2024 00:02
Static task
static1
Behavioral task
behavioral1
Sample
9054fd07eff52349a740bc6202cc6957496d1a70cbe5cb006b40d72db0ba847a.exe
Resource
win7-20240903-en
General
-
Target
9054fd07eff52349a740bc6202cc6957496d1a70cbe5cb006b40d72db0ba847a.exe
-
Size
1.8MB
-
MD5
7634e21993a82b8bf1906df9c83dcfb6
-
SHA1
3bff833bf7d77465194ed7759c455861d5e9ee75
-
SHA256
9054fd07eff52349a740bc6202cc6957496d1a70cbe5cb006b40d72db0ba847a
-
SHA512
b86a09b32aac425e601783fe38c45df2afe2c2564683e5bffbe3d051374260de675b6ac38ede9b469de511cc19b7e08425ebd7571c4a43ce400f058fb1663e89
-
SSDEEP
24576:ZPuNKEpMtcGnPblbg2CMumABe1vUmeuVF4pNq2cXsuzE6yRpxdOe0siOEC:FE9GzWk8epJeOFu01jyLDOediOx
Malware Config
Extracted
darkcomet
BMX
criticaljack.no-ip.org:1614
DC_MUTEX-ZU6CR1Y
-
InstallPath
WIN32\nginx.exe
-
gencode
pNqRHoH8DwAw
-
install
true
-
offline_keylogger
true
-
password
zimbaouais24
-
persistence
true
-
reg_key
Java Platform SE Auto Updater
Signatures
-
Darkcomet family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java Platform SE Auto Updater.vbs nginx.exe -
Executes dropped EXE 3 IoCs
pid Process 2384 MXNRGD.exe 3060 nginx.exe 2764 nginx.exe -
Loads dropped DLL 4 IoCs
pid Process 2084 9054fd07eff52349a740bc6202cc6957496d1a70cbe5cb006b40d72db0ba847a.exe 2084 9054fd07eff52349a740bc6202cc6957496d1a70cbe5cb006b40d72db0ba847a.exe 2084 9054fd07eff52349a740bc6202cc6957496d1a70cbe5cb006b40d72db0ba847a.exe 3060 nginx.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\Java Platform SE Auto Updater = "C:\\Users\\Admin\\AppData\\Roaming\\WIN32\\nginx.exe" nginx.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3060 set thread context of 2764 3060 nginx.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MXNRGD.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nginx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9054fd07eff52349a740bc6202cc6957496d1a70cbe5cb006b40d72db0ba847a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nginx.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\WIN32\nginx.exe:ZoneIdentifier 9054fd07eff52349a740bc6202cc6957496d1a70cbe5cb006b40d72db0ba847a.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2084 9054fd07eff52349a740bc6202cc6957496d1a70cbe5cb006b40d72db0ba847a.exe 2084 9054fd07eff52349a740bc6202cc6957496d1a70cbe5cb006b40d72db0ba847a.exe 2084 9054fd07eff52349a740bc6202cc6957496d1a70cbe5cb006b40d72db0ba847a.exe 2084 9054fd07eff52349a740bc6202cc6957496d1a70cbe5cb006b40d72db0ba847a.exe 2084 9054fd07eff52349a740bc6202cc6957496d1a70cbe5cb006b40d72db0ba847a.exe 3060 nginx.exe 3060 nginx.exe 3060 nginx.exe 3060 nginx.exe 3060 nginx.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2764 nginx.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 3060 nginx.exe 3060 nginx.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2764 nginx.exe Token: SeSecurityPrivilege 2764 nginx.exe Token: SeTakeOwnershipPrivilege 2764 nginx.exe Token: SeLoadDriverPrivilege 2764 nginx.exe Token: SeSystemProfilePrivilege 2764 nginx.exe Token: SeSystemtimePrivilege 2764 nginx.exe Token: SeProfSingleProcessPrivilege 2764 nginx.exe Token: SeIncBasePriorityPrivilege 2764 nginx.exe Token: SeCreatePagefilePrivilege 2764 nginx.exe Token: SeBackupPrivilege 2764 nginx.exe Token: SeRestorePrivilege 2764 nginx.exe Token: SeShutdownPrivilege 2764 nginx.exe Token: SeDebugPrivilege 2764 nginx.exe Token: SeSystemEnvironmentPrivilege 2764 nginx.exe Token: SeChangeNotifyPrivilege 2764 nginx.exe Token: SeRemoteShutdownPrivilege 2764 nginx.exe Token: SeUndockPrivilege 2764 nginx.exe Token: SeManageVolumePrivilege 2764 nginx.exe Token: SeImpersonatePrivilege 2764 nginx.exe Token: SeCreateGlobalPrivilege 2764 nginx.exe Token: 33 2764 nginx.exe Token: 34 2764 nginx.exe Token: 35 2764 nginx.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2764 nginx.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 2084 wrote to memory of 2384 2084 9054fd07eff52349a740bc6202cc6957496d1a70cbe5cb006b40d72db0ba847a.exe 30 PID 2084 wrote to memory of 2384 2084 9054fd07eff52349a740bc6202cc6957496d1a70cbe5cb006b40d72db0ba847a.exe 30 PID 2084 wrote to memory of 2384 2084 9054fd07eff52349a740bc6202cc6957496d1a70cbe5cb006b40d72db0ba847a.exe 30 PID 2084 wrote to memory of 2384 2084 9054fd07eff52349a740bc6202cc6957496d1a70cbe5cb006b40d72db0ba847a.exe 30 PID 2084 wrote to memory of 3060 2084 9054fd07eff52349a740bc6202cc6957496d1a70cbe5cb006b40d72db0ba847a.exe 31 PID 2084 wrote to memory of 3060 2084 9054fd07eff52349a740bc6202cc6957496d1a70cbe5cb006b40d72db0ba847a.exe 31 PID 2084 wrote to memory of 3060 2084 9054fd07eff52349a740bc6202cc6957496d1a70cbe5cb006b40d72db0ba847a.exe 31 PID 2084 wrote to memory of 3060 2084 9054fd07eff52349a740bc6202cc6957496d1a70cbe5cb006b40d72db0ba847a.exe 31 PID 3060 wrote to memory of 2764 3060 nginx.exe 32 PID 3060 wrote to memory of 2764 3060 nginx.exe 32 PID 3060 wrote to memory of 2764 3060 nginx.exe 32 PID 3060 wrote to memory of 2764 3060 nginx.exe 32 PID 2764 wrote to memory of 2864 2764 nginx.exe 33 PID 2764 wrote to memory of 2864 2764 nginx.exe 33 PID 2764 wrote to memory of 2864 2764 nginx.exe 33 PID 2764 wrote to memory of 2864 2764 nginx.exe 33 PID 2764 wrote to memory of 2864 2764 nginx.exe 33 PID 2764 wrote to memory of 2864 2764 nginx.exe 33 PID 2764 wrote to memory of 2864 2764 nginx.exe 33 PID 2764 wrote to memory of 2864 2764 nginx.exe 33 PID 2764 wrote to memory of 2864 2764 nginx.exe 33 PID 2764 wrote to memory of 2864 2764 nginx.exe 33 PID 2764 wrote to memory of 2864 2764 nginx.exe 33 PID 2764 wrote to memory of 2864 2764 nginx.exe 33 PID 2764 wrote to memory of 2864 2764 nginx.exe 33 PID 2764 wrote to memory of 2864 2764 nginx.exe 33 PID 2764 wrote to memory of 2864 2764 nginx.exe 33 PID 2764 wrote to memory of 2864 2764 nginx.exe 33 PID 2764 wrote to memory of 2864 2764 nginx.exe 33 PID 2764 wrote to memory of 2864 2764 nginx.exe 33 PID 2764 wrote to memory of 2864 2764 nginx.exe 33 PID 2764 wrote to memory of 2864 2764 nginx.exe 33 PID 2764 wrote to memory of 2864 2764 nginx.exe 33 PID 2764 wrote to memory of 2864 2764 nginx.exe 33 PID 2764 wrote to memory of 2864 2764 nginx.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\9054fd07eff52349a740bc6202cc6957496d1a70cbe5cb006b40d72db0ba847a.exe"C:\Users\Admin\AppData\Local\Temp\9054fd07eff52349a740bc6202cc6957496d1a70cbe5cb006b40d72db0ba847a.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Users\Admin\AppData\Local\Temp\MXNRGD.exe"C:\Users\Admin\AppData\Local\Temp\MXNRGD.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2384
-
-
C:\Users\Admin\AppData\Roaming\WIN32\nginx.exe"C:\Users\Admin\AppData\Roaming\WIN32\nginx.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Users\Admin\AppData\Roaming\WIN32\nginx.exe"C:\Users\Admin\AppData\Roaming\WIN32\nginx.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\SysWOW64\notepad.exenotepad4⤵
- System Location Discovery: System Language Discovery
PID:2864
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
126KB
MD50af9a07c51deb2c2caa4ee642d7cebf4
SHA1ef0edbad0416053a777f829ca50172871a9a93b7
SHA25648219151ee425b54be4301f9fa57adc708c5aa66bd82e00356fa421a5a621fad
SHA5126c4ad23814b9498cac7c289d76b7f00d3c0381203e4e7729bf18ad3763be2fc7d4423f0f1a8c88d4b8df20f3dda99fdc513f57c0f9dea5534fa912194b375505
-
Filesize
1.8MB
MD57634e21993a82b8bf1906df9c83dcfb6
SHA13bff833bf7d77465194ed7759c455861d5e9ee75
SHA2569054fd07eff52349a740bc6202cc6957496d1a70cbe5cb006b40d72db0ba847a
SHA512b86a09b32aac425e601783fe38c45df2afe2c2564683e5bffbe3d051374260de675b6ac38ede9b469de511cc19b7e08425ebd7571c4a43ce400f058fb1663e89