Analysis
-
max time kernel
120s -
max time network
116s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12/10/2024, 12:03
Static task
static1
Behavioral task
behavioral1
Sample
00a7315ca51b02d71bf5434394f9e31eeb548b91d3ca81237113f5fa31d79af8N.exe
Resource
win7-20240903-en
General
-
Target
00a7315ca51b02d71bf5434394f9e31eeb548b91d3ca81237113f5fa31d79af8N.exe
-
Size
520KB
-
MD5
dbb090ec4e1cd4892d48a9c268cdf270
-
SHA1
39560c09165e1ae42ceebba3768409a51c7c2060
-
SHA256
00a7315ca51b02d71bf5434394f9e31eeb548b91d3ca81237113f5fa31d79af8
-
SHA512
a6e3ef3ea3418bc253e685dcc81d994e7188a59df43f434d7c5b5d933a36f29e27af8dece18aa7ca88c8bd5194da577c2707662539e752327fd45b4a022f4a9b
-
SSDEEP
6144:f9GGo2CwtGg6eeihEfph2CMvvqqSaYwpncOeC66AOa0aFtVEQfTo1ozVqMbR:f9fC3hh29Ya77A90aFtDfT5IMbR
Malware Config
Extracted
darkcomet
PrivateEye
ratblackshades.no-ip.biz:1604
DC_MUTEX-ACC1R98
-
gencode
8GG5LVVGljSF
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 412 winupd.exe 2664 winupd.exe 3088 winupd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4976 set thread context of 228 4976 00a7315ca51b02d71bf5434394f9e31eeb548b91d3ca81237113f5fa31d79af8N.exe 86 PID 412 set thread context of 2664 412 winupd.exe 91 PID 412 set thread context of 3088 412 winupd.exe 92 -
resource yara_rule behavioral2/memory/3088-29-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3088-37-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3088-38-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3088-39-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3088-41-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3088-40-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3088-33-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3088-44-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3088-45-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3088-46-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3088-47-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3088-48-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3088-49-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3088-50-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3088-51-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3236 4224 WerFault.exe 93 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 00a7315ca51b02d71bf5434394f9e31eeb548b91d3ca81237113f5fa31d79af8N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 00a7315ca51b02d71bf5434394f9e31eeb548b91d3ca81237113f5fa31d79af8N.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 4224 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3088 winupd.exe Token: SeSecurityPrivilege 3088 winupd.exe Token: SeTakeOwnershipPrivilege 3088 winupd.exe Token: SeLoadDriverPrivilege 3088 winupd.exe Token: SeSystemProfilePrivilege 3088 winupd.exe Token: SeSystemtimePrivilege 3088 winupd.exe Token: SeProfSingleProcessPrivilege 3088 winupd.exe Token: SeIncBasePriorityPrivilege 3088 winupd.exe Token: SeCreatePagefilePrivilege 3088 winupd.exe Token: SeBackupPrivilege 3088 winupd.exe Token: SeRestorePrivilege 3088 winupd.exe Token: SeShutdownPrivilege 3088 winupd.exe Token: SeDebugPrivilege 3088 winupd.exe Token: SeSystemEnvironmentPrivilege 3088 winupd.exe Token: SeChangeNotifyPrivilege 3088 winupd.exe Token: SeRemoteShutdownPrivilege 3088 winupd.exe Token: SeUndockPrivilege 3088 winupd.exe Token: SeManageVolumePrivilege 3088 winupd.exe Token: SeImpersonatePrivilege 3088 winupd.exe Token: SeCreateGlobalPrivilege 3088 winupd.exe Token: 33 3088 winupd.exe Token: 34 3088 winupd.exe Token: 35 3088 winupd.exe Token: 36 3088 winupd.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 4976 00a7315ca51b02d71bf5434394f9e31eeb548b91d3ca81237113f5fa31d79af8N.exe 228 00a7315ca51b02d71bf5434394f9e31eeb548b91d3ca81237113f5fa31d79af8N.exe 412 winupd.exe 2664 winupd.exe 3088 winupd.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 4976 wrote to memory of 228 4976 00a7315ca51b02d71bf5434394f9e31eeb548b91d3ca81237113f5fa31d79af8N.exe 86 PID 4976 wrote to memory of 228 4976 00a7315ca51b02d71bf5434394f9e31eeb548b91d3ca81237113f5fa31d79af8N.exe 86 PID 4976 wrote to memory of 228 4976 00a7315ca51b02d71bf5434394f9e31eeb548b91d3ca81237113f5fa31d79af8N.exe 86 PID 4976 wrote to memory of 228 4976 00a7315ca51b02d71bf5434394f9e31eeb548b91d3ca81237113f5fa31d79af8N.exe 86 PID 4976 wrote to memory of 228 4976 00a7315ca51b02d71bf5434394f9e31eeb548b91d3ca81237113f5fa31d79af8N.exe 86 PID 4976 wrote to memory of 228 4976 00a7315ca51b02d71bf5434394f9e31eeb548b91d3ca81237113f5fa31d79af8N.exe 86 PID 4976 wrote to memory of 228 4976 00a7315ca51b02d71bf5434394f9e31eeb548b91d3ca81237113f5fa31d79af8N.exe 86 PID 4976 wrote to memory of 228 4976 00a7315ca51b02d71bf5434394f9e31eeb548b91d3ca81237113f5fa31d79af8N.exe 86 PID 228 wrote to memory of 412 228 00a7315ca51b02d71bf5434394f9e31eeb548b91d3ca81237113f5fa31d79af8N.exe 87 PID 228 wrote to memory of 412 228 00a7315ca51b02d71bf5434394f9e31eeb548b91d3ca81237113f5fa31d79af8N.exe 87 PID 228 wrote to memory of 412 228 00a7315ca51b02d71bf5434394f9e31eeb548b91d3ca81237113f5fa31d79af8N.exe 87 PID 412 wrote to memory of 2664 412 winupd.exe 91 PID 412 wrote to memory of 2664 412 winupd.exe 91 PID 412 wrote to memory of 2664 412 winupd.exe 91 PID 412 wrote to memory of 2664 412 winupd.exe 91 PID 412 wrote to memory of 2664 412 winupd.exe 91 PID 412 wrote to memory of 2664 412 winupd.exe 91 PID 412 wrote to memory of 2664 412 winupd.exe 91 PID 412 wrote to memory of 2664 412 winupd.exe 91 PID 412 wrote to memory of 3088 412 winupd.exe 92 PID 412 wrote to memory of 3088 412 winupd.exe 92 PID 412 wrote to memory of 3088 412 winupd.exe 92 PID 412 wrote to memory of 3088 412 winupd.exe 92 PID 412 wrote to memory of 3088 412 winupd.exe 92 PID 412 wrote to memory of 3088 412 winupd.exe 92 PID 412 wrote to memory of 3088 412 winupd.exe 92 PID 412 wrote to memory of 3088 412 winupd.exe 92 PID 2664 wrote to memory of 4224 2664 winupd.exe 93 PID 2664 wrote to memory of 4224 2664 winupd.exe 93 PID 2664 wrote to memory of 4224 2664 winupd.exe 93 PID 2664 wrote to memory of 4224 2664 winupd.exe 93 PID 2664 wrote to memory of 4224 2664 winupd.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\00a7315ca51b02d71bf5434394f9e31eeb548b91d3ca81237113f5fa31d79af8N.exe"C:\Users\Admin\AppData\Local\Temp\00a7315ca51b02d71bf5434394f9e31eeb548b91d3ca81237113f5fa31d79af8N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Users\Admin\AppData\Local\Temp\00a7315ca51b02d71bf5434394f9e31eeb548b91d3ca81237113f5fa31d79af8N.exe"C:\Users\Admin\AppData\Local\Temp\00a7315ca51b02d71bf5434394f9e31eeb548b91d3ca81237113f5fa31d79af8N.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:228 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exeC:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe -notray3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:412 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\system32\ipconfig.exe"5⤵
- Gathers network information
PID:4224 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4224 -s 2726⤵
- Program crash
PID:3236
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3088
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4224 -ip 42241⤵PID:4920
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
520KB
MD5f479782df27bb17dbcb666feea0ac50d
SHA164ab5516b141d76ab011a67185a2e3bc2756e4d8
SHA25609c5efad197d53208e7be53220580bf76772cc8664c29bdb4ca8a0b5cf3952e7
SHA512903ac03dc9de121e3fde9c3078e306b06a58042380d746f49aed22d887960eb9045a3daa930eed98a32c586dec4d3f7ee39b7be7999c50a7e047768614690c30