Analysis
-
max time kernel
149s -
max time network
112s -
platform
windows10-2004_x64 -
resource
win10v2004-20250410-en -
resource tags
arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system -
submitted
13/04/2025, 07:24
General
-
Target
УДАР ПО ЯЙЦАМ!.exe
-
Size
658KB
-
MD5
f3aa40d99430ccb842392a6aac95a1b6
-
SHA1
9db9c6b9f0c790f783d359164b31f113ea79e3dc
-
SHA256
59e8f27e60ae878c8bc61b59f6a21a547c6d4c27afb47fa614efbe8e116513b3
-
SHA512
1d0c9f4c9badad6891b4cf8cf0d0cafbe14c39ffb837dac28da338bf7a111524fd5afb1a0f78e8d7b674798ff38d3e840b60b973e6adc16a5e33038fbc614a14
-
SSDEEP
12288:S9HMeUmcufrvA3kb445UEJ2jsWiD4EvFuu4cNgZhCiZKD/XdyFa:+iBIGkbxqEcjsWiDxguehC2Sd
Malware Config
Extracted
Family
darkcomet
Botnet
Guest16
C2
sound-educated.gl.at.ply.gg:33346
sound-educated.gl.at.ply.gg:1488
Mutex
DC_MUTEX-J79EFKJ
Attributes
-
InstallPath
cssr.exe
-
gencode
J5v3kYZkYi5Y
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
MicroUpdate
rc4.plain
Signatures
-
Darkcomet family
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language УДАР ПО ЯЙЦАМ!.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3360 УДАР ПО ЯЙЦАМ!.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3360 УДАР ПО ЯЙЦАМ!.exe Token: SeSecurityPrivilege 3360 УДАР ПО ЯЙЦАМ!.exe Token: SeTakeOwnershipPrivilege 3360 УДАР ПО ЯЙЦАМ!.exe Token: SeLoadDriverPrivilege 3360 УДАР ПО ЯЙЦАМ!.exe Token: SeSystemProfilePrivilege 3360 УДАР ПО ЯЙЦАМ!.exe Token: SeSystemtimePrivilege 3360 УДАР ПО ЯЙЦАМ!.exe Token: SeProfSingleProcessPrivilege 3360 УДАР ПО ЯЙЦАМ!.exe Token: SeIncBasePriorityPrivilege 3360 УДАР ПО ЯЙЦАМ!.exe Token: SeCreatePagefilePrivilege 3360 УДАР ПО ЯЙЦАМ!.exe Token: SeBackupPrivilege 3360 УДАР ПО ЯЙЦАМ!.exe Token: SeRestorePrivilege 3360 УДАР ПО ЯЙЦАМ!.exe Token: SeShutdownPrivilege 3360 УДАР ПО ЯЙЦАМ!.exe Token: SeDebugPrivilege 3360 УДАР ПО ЯЙЦАМ!.exe Token: SeSystemEnvironmentPrivilege 3360 УДАР ПО ЯЙЦАМ!.exe Token: SeChangeNotifyPrivilege 3360 УДАР ПО ЯЙЦАМ!.exe Token: SeRemoteShutdownPrivilege 3360 УДАР ПО ЯЙЦАМ!.exe Token: SeUndockPrivilege 3360 УДАР ПО ЯЙЦАМ!.exe Token: SeManageVolumePrivilege 3360 УДАР ПО ЯЙЦАМ!.exe Token: SeImpersonatePrivilege 3360 УДАР ПО ЯЙЦАМ!.exe Token: SeCreateGlobalPrivilege 3360 УДАР ПО ЯЙЦАМ!.exe Token: 33 3360 УДАР ПО ЯЙЦАМ!.exe Token: 34 3360 УДАР ПО ЯЙЦАМ!.exe Token: 35 3360 УДАР ПО ЯЙЦАМ!.exe Token: 36 3360 УДАР ПО ЯЙЦАМ!.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3360 УДАР ПО ЯЙЦАМ!.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 3360 wrote to memory of 2184 3360 УДАР ПО ЯЙЦАМ!.exe 86 PID 3360 wrote to memory of 2184 3360 УДАР ПО ЯЙЦАМ!.exe 86 PID 3360 wrote to memory of 2184 3360 УДАР ПО ЯЙЦАМ!.exe 86 PID 3360 wrote to memory of 2184 3360 УДАР ПО ЯЙЦАМ!.exe 86 PID 3360 wrote to memory of 2184 3360 УДАР ПО ЯЙЦАМ!.exe 86 PID 3360 wrote to memory of 2184 3360 УДАР ПО ЯЙЦАМ!.exe 86 PID 3360 wrote to memory of 2184 3360 УДАР ПО ЯЙЦАМ!.exe 86 PID 3360 wrote to memory of 2184 3360 УДАР ПО ЯЙЦАМ!.exe 86 PID 3360 wrote to memory of 2184 3360 УДАР ПО ЯЙЦАМ!.exe 86 PID 3360 wrote to memory of 2184 3360 УДАР ПО ЯЙЦАМ!.exe 86 PID 3360 wrote to memory of 2184 3360 УДАР ПО ЯЙЦАМ!.exe 86 PID 3360 wrote to memory of 2184 3360 УДАР ПО ЯЙЦАМ!.exe 86 PID 3360 wrote to memory of 2184 3360 УДАР ПО ЯЙЦАМ!.exe 86 PID 3360 wrote to memory of 2184 3360 УДАР ПО ЯЙЦАМ!.exe 86 PID 3360 wrote to memory of 2184 3360 УДАР ПО ЯЙЦАМ!.exe 86 PID 3360 wrote to memory of 2184 3360 УДАР ПО ЯЙЦАМ!.exe 86 PID 3360 wrote to memory of 2184 3360 УДАР ПО ЯЙЦАМ!.exe 86 PID 3360 wrote to memory of 2184 3360 УДАР ПО ЯЙЦАМ!.exe 86 PID 3360 wrote to memory of 2184 3360 УДАР ПО ЯЙЦАМ!.exe 86 PID 3360 wrote to memory of 2184 3360 УДАР ПО ЯЙЦАМ!.exe 86 PID 3360 wrote to memory of 2184 3360 УДАР ПО ЯЙЦАМ!.exe 86 PID 3360 wrote to memory of 2184 3360 УДАР ПО ЯЙЦАМ!.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\УДАР ПО ЯЙЦАМ!.exe"C:\Users\Admin\AppData\Local\Temp\УДАР ПО ЯЙЦАМ!.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3360 -
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- System Location Discovery: System Language Discovery
PID:2184
-