Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 08:14

General

  • Target

    8e41a1f9b8d1af6933a29a5864130f5d9f30dd8a8bd6571cd208fc20db473001_NeikiAnalytics.exe

  • Size

    520KB

  • MD5

    42bf129f0e8e8684a73343957010c260

  • SHA1

    08a53f4ec0df529165714bad851c348d064bf18d

  • SHA256

    8e41a1f9b8d1af6933a29a5864130f5d9f30dd8a8bd6571cd208fc20db473001

  • SHA512

    b370798551811e508a96d0fbf71f796f38a272ac6b31269a358d4325d1a0de4499b6d068d826dd51eba6a7dd59d9b20e643407a39ab2169283fc3421d82df022

  • SSDEEP

    6144:f9GGo2CwtGg6eeihEfph2CMvvqqSaYwpncOeC66AOa0aFtVEQfTo1ozVqMbQ:f9fC3hh29Ya77A90aFtDfT5IMbQ

Malware Config

Extracted

Family

darkcomet

Botnet

PrivateEye

C2

ratblackshades.no-ip.biz:1604

Mutex

DC_MUTEX-ACC1R98

Attributes
  • gencode

    8GG5LVVGljSF

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8e41a1f9b8d1af6933a29a5864130f5d9f30dd8a8bd6571cd208fc20db473001_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\8e41a1f9b8d1af6933a29a5864130f5d9f30dd8a8bd6571cd208fc20db473001_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1500
    • C:\Users\Admin\AppData\Local\Temp\8e41a1f9b8d1af6933a29a5864130f5d9f30dd8a8bd6571cd208fc20db473001_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\8e41a1f9b8d1af6933a29a5864130f5d9f30dd8a8bd6571cd208fc20db473001_NeikiAnalytics.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2324
      • C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe -notray
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2704
        • C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1396
          • C:\Windows\SysWOW64\ipconfig.exe
            "C:\Windows\system32\ipconfig.exe"
            5⤵
            • Gathers network information
            PID:4632
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4632 -s 272
              6⤵
              • Program crash
              PID:1264
        • C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:3260
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4632 -ip 4632
    1⤵
      PID:4528

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    Discovery

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe
      Filesize

      520KB

      MD5

      d50a16d4981310391332e4a626a7130c

      SHA1

      cd0aa734ab80535d462a651ba7ad61d93f0c27e4

      SHA256

      fac7914e8034d0485fb6d1701443932b6d3e7b7eb01c470e413b42a88ebdac36

      SHA512

      7f9e06e73a02cccaa1d1259e61113c09e6e6c47e8e251b62b24af429c24d6d1e7bb2be5a90a41a15ddf5eb4f999dab5fd12cd6f5e3ce2111bd02eb1cbf5b88c3

    • memory/1396-38-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/1500-7-0x0000000000400000-0x0000000000483000-memory.dmp
      Filesize

      524KB

    • memory/1500-6-0x0000000000400000-0x0000000000483000-memory.dmp
      Filesize

      524KB

    • memory/1500-8-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/1500-2-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/2324-5-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/2324-3-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/2324-18-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/2704-28-0x0000000000400000-0x0000000000483000-memory.dmp
      Filesize

      524KB

    • memory/2704-27-0x0000000000400000-0x0000000000483000-memory.dmp
      Filesize

      524KB

    • memory/3260-37-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/3260-42-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/3260-34-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/3260-29-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/3260-35-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/3260-36-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/3260-24-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/3260-40-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/3260-41-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/3260-30-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/3260-43-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/3260-44-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/3260-45-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/3260-46-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/3260-47-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/3260-48-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/3260-49-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/3260-50-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB