Analysis
-
max time kernel
120s -
max time network
25s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
08-01-2025 14:23
Behavioral task
behavioral1
Sample
d025f97d1f87756e37c92fa36aae1223a4975abb515689a63bdb6f4dff25fa9d.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
d025f97d1f87756e37c92fa36aae1223a4975abb515689a63bdb6f4dff25fa9d.exe
Resource
win10v2004-20241007-en
General
-
Target
d025f97d1f87756e37c92fa36aae1223a4975abb515689a63bdb6f4dff25fa9d.exe
-
Size
1.9MB
-
MD5
11f5bd6f572e54c86b340457c3047e70
-
SHA1
f5adc7acd43fa20539f255067ea98dd0b5ef7004
-
SHA256
d025f97d1f87756e37c92fa36aae1223a4975abb515689a63bdb6f4dff25fa9d
-
SHA512
fa43cce43a1ad9cbb10d0457ed4f9d3cdc3b910cc28734608566016c5b921368e11337e9fafcc31c7356bf33b4de8bde5b49b0cdc3e507404bef09ec76738105
-
SSDEEP
49152:E91DSeK3K1ovWnZ5Yw9NMZ6Pkew933XyrCCC0x:MNSeb1n5YEi0Pm93yF
Malware Config
Extracted
darkcomet
EGO
harry223.hopto.org:1604
harry223.ddns.net:1604
DC_MUTEX-49BTG5Z
-
gencode
5SgVzYUMC7K7
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
Revengerat family
-
RevengeRat Executable 1 IoCs
resource yara_rule behavioral1/files/0x003000000001939b-13.dat revengerat -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe WipeShadow.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe\Debugger = "svchost.exe" WipeShadow.exe -
Executes dropped EXE 2 IoCs
pid Process 2592 WipeShadow.exe 1040 WipeShadow.exe -
Loads dropped DLL 2 IoCs
pid Process 2760 cmd.exe 2592 WipeShadow.exe -
Maps connected drives based on registry 3 TTPs 4 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum d025f97d1f87756e37c92fa36aae1223a4975abb515689a63bdb6f4dff25fa9d.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 d025f97d1f87756e37c92fa36aae1223a4975abb515689a63bdb6f4dff25fa9d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum WipeShadow.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 WipeShadow.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2592 set thread context of 1040 2592 WipeShadow.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WipeShadow.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WipeShadow.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d025f97d1f87756e37c92fa36aae1223a4975abb515689a63bdb6f4dff25fa9d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2788 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 908 d025f97d1f87756e37c92fa36aae1223a4975abb515689a63bdb6f4dff25fa9d.exe 908 d025f97d1f87756e37c92fa36aae1223a4975abb515689a63bdb6f4dff25fa9d.exe 908 d025f97d1f87756e37c92fa36aae1223a4975abb515689a63bdb6f4dff25fa9d.exe 908 d025f97d1f87756e37c92fa36aae1223a4975abb515689a63bdb6f4dff25fa9d.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2592 WipeShadow.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 908 d025f97d1f87756e37c92fa36aae1223a4975abb515689a63bdb6f4dff25fa9d.exe Token: SeDebugPrivilege 2592 WipeShadow.exe Token: SeIncreaseQuotaPrivilege 1040 WipeShadow.exe Token: SeSecurityPrivilege 1040 WipeShadow.exe Token: SeTakeOwnershipPrivilege 1040 WipeShadow.exe Token: SeLoadDriverPrivilege 1040 WipeShadow.exe Token: SeSystemProfilePrivilege 1040 WipeShadow.exe Token: SeSystemtimePrivilege 1040 WipeShadow.exe Token: SeProfSingleProcessPrivilege 1040 WipeShadow.exe Token: SeIncBasePriorityPrivilege 1040 WipeShadow.exe Token: SeCreatePagefilePrivilege 1040 WipeShadow.exe Token: SeBackupPrivilege 1040 WipeShadow.exe Token: SeRestorePrivilege 1040 WipeShadow.exe Token: SeShutdownPrivilege 1040 WipeShadow.exe Token: SeDebugPrivilege 1040 WipeShadow.exe Token: SeSystemEnvironmentPrivilege 1040 WipeShadow.exe Token: SeChangeNotifyPrivilege 1040 WipeShadow.exe Token: SeRemoteShutdownPrivilege 1040 WipeShadow.exe Token: SeUndockPrivilege 1040 WipeShadow.exe Token: SeManageVolumePrivilege 1040 WipeShadow.exe Token: SeImpersonatePrivilege 1040 WipeShadow.exe Token: SeCreateGlobalPrivilege 1040 WipeShadow.exe Token: 33 1040 WipeShadow.exe Token: 34 1040 WipeShadow.exe Token: 35 1040 WipeShadow.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1040 WipeShadow.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 908 wrote to memory of 2828 908 d025f97d1f87756e37c92fa36aae1223a4975abb515689a63bdb6f4dff25fa9d.exe 30 PID 908 wrote to memory of 2828 908 d025f97d1f87756e37c92fa36aae1223a4975abb515689a63bdb6f4dff25fa9d.exe 30 PID 908 wrote to memory of 2828 908 d025f97d1f87756e37c92fa36aae1223a4975abb515689a63bdb6f4dff25fa9d.exe 30 PID 908 wrote to memory of 2828 908 d025f97d1f87756e37c92fa36aae1223a4975abb515689a63bdb6f4dff25fa9d.exe 30 PID 908 wrote to memory of 2788 908 d025f97d1f87756e37c92fa36aae1223a4975abb515689a63bdb6f4dff25fa9d.exe 32 PID 908 wrote to memory of 2788 908 d025f97d1f87756e37c92fa36aae1223a4975abb515689a63bdb6f4dff25fa9d.exe 32 PID 908 wrote to memory of 2788 908 d025f97d1f87756e37c92fa36aae1223a4975abb515689a63bdb6f4dff25fa9d.exe 32 PID 908 wrote to memory of 2788 908 d025f97d1f87756e37c92fa36aae1223a4975abb515689a63bdb6f4dff25fa9d.exe 32 PID 908 wrote to memory of 2760 908 d025f97d1f87756e37c92fa36aae1223a4975abb515689a63bdb6f4dff25fa9d.exe 34 PID 908 wrote to memory of 2760 908 d025f97d1f87756e37c92fa36aae1223a4975abb515689a63bdb6f4dff25fa9d.exe 34 PID 908 wrote to memory of 2760 908 d025f97d1f87756e37c92fa36aae1223a4975abb515689a63bdb6f4dff25fa9d.exe 34 PID 908 wrote to memory of 2760 908 d025f97d1f87756e37c92fa36aae1223a4975abb515689a63bdb6f4dff25fa9d.exe 34 PID 2760 wrote to memory of 2592 2760 cmd.exe 36 PID 2760 wrote to memory of 2592 2760 cmd.exe 36 PID 2760 wrote to memory of 2592 2760 cmd.exe 36 PID 2760 wrote to memory of 2592 2760 cmd.exe 36 PID 2760 wrote to memory of 2592 2760 cmd.exe 36 PID 2760 wrote to memory of 2592 2760 cmd.exe 36 PID 2760 wrote to memory of 2592 2760 cmd.exe 36 PID 2592 wrote to memory of 1040 2592 WipeShadow.exe 37 PID 2592 wrote to memory of 1040 2592 WipeShadow.exe 37 PID 2592 wrote to memory of 1040 2592 WipeShadow.exe 37 PID 2592 wrote to memory of 1040 2592 WipeShadow.exe 37 PID 2592 wrote to memory of 1040 2592 WipeShadow.exe 37 PID 2592 wrote to memory of 1040 2592 WipeShadow.exe 37 PID 2592 wrote to memory of 1040 2592 WipeShadow.exe 37 PID 2592 wrote to memory of 1040 2592 WipeShadow.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\d025f97d1f87756e37c92fa36aae1223a4975abb515689a63bdb6f4dff25fa9d.exe"C:\Users\Admin\AppData\Local\Temp\d025f97d1f87756e37c92fa36aae1223a4975abb515689a63bdb6f4dff25fa9d.exe"1⤵
- Maps connected drives based on registry
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Delete /TN "Update\dcba3215-9a85-40cf-9198-e7887aed0f54" /F2⤵
- System Location Discovery: System Language Discovery
PID:2828
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Update\dcba3215-9a85-40cf-9198-e7887aed0f54" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2091621693.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2788
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /K "C:\ProgramData\WipeShadow.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\ProgramData\WipeShadow.exeC:\ProgramData\WipeShadow.exe3⤵
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Loads dropped DLL
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\ProgramData\WipeShadow.exeC:\ProgramData\WipeShadow.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1040
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Event Triggered Execution
1Image File Execution Options Injection
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Event Triggered Execution
1Image File Execution Options Injection
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD544a4a354e86d3d636f3d80f41d99895b
SHA158961d23fa04dd5669805beed7e79cf9bb7f6820
SHA25653bdd1304315c6aa03ea29b7ef82543f04c934c7002f86e2ac9975bc2304b24f
SHA512ffee3c6268ac1cdb6a5ecf58cb4b0b4f82819123fe086ece6d23078c6a516ecfb455f5494e62952b011e7376c9f8e694ed771c111f1bd79fe7da343a073aec69
-
Filesize
1.9MB
MD511f5bd6f572e54c86b340457c3047e70
SHA1f5adc7acd43fa20539f255067ea98dd0b5ef7004
SHA256d025f97d1f87756e37c92fa36aae1223a4975abb515689a63bdb6f4dff25fa9d
SHA512fa43cce43a1ad9cbb10d0457ed4f9d3cdc3b910cc28734608566016c5b921368e11337e9fafcc31c7356bf33b4de8bde5b49b0cdc3e507404bef09ec76738105