Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-10-2024 16:27
Static task
static1
Behavioral task
behavioral1
Sample
f4ea9fff1bf1a064e7101035b0dd4e6a3c6b7b1ce2c88e569fb653a34f63d967N.exe
Resource
win7-20240903-en
General
-
Target
f4ea9fff1bf1a064e7101035b0dd4e6a3c6b7b1ce2c88e569fb653a34f63d967N.exe
-
Size
520KB
-
MD5
fd70e2db35cfb4f56df1dd49f0846190
-
SHA1
3c398665ec66a57c213d82ffb53c41cc6574007c
-
SHA256
f4ea9fff1bf1a064e7101035b0dd4e6a3c6b7b1ce2c88e569fb653a34f63d967
-
SHA512
edad6a9a96075f8eaf672373617876ae79911fb55ee311864e7556d4f12de038e0da879c91f37ecdff7e18db48e56ecec94d4c5c607b190d817c0746b452b217
-
SSDEEP
6144:f9GGo2CwtGg6eeihEfph2CMvvqqSaYwpncOeC66AOa0aFtVEQfTo1ozVqMbF:f9fC3hh29Ya77A90aFtDfT5IMbF
Malware Config
Extracted
darkcomet
PrivateEye
ratblackshades.no-ip.biz:1604
DC_MUTEX-ACC1R98
-
gencode
8GG5LVVGljSF
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 4620 winupd.exe 3240 winupd.exe 1868 winupd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2116 set thread context of 1056 2116 f4ea9fff1bf1a064e7101035b0dd4e6a3c6b7b1ce2c88e569fb653a34f63d967N.exe 97 PID 4620 set thread context of 3240 4620 winupd.exe 104 PID 4620 set thread context of 1868 4620 winupd.exe 105 -
resource yara_rule behavioral2/memory/1868-29-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1868-36-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1868-38-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1868-39-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1868-41-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1868-40-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1868-33-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1868-44-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1868-45-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1868-46-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1868-47-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1868-48-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1868-49-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1868-50-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1868-51-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1868-52-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1868-53-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process 3928 928 WerFault.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f4ea9fff1bf1a064e7101035b0dd4e6a3c6b7b1ce2c88e569fb653a34f63d967N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f4ea9fff1bf1a064e7101035b0dd4e6a3c6b7b1ce2c88e569fb653a34f63d967N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 928 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1868 winupd.exe Token: SeSecurityPrivilege 1868 winupd.exe Token: SeTakeOwnershipPrivilege 1868 winupd.exe Token: SeLoadDriverPrivilege 1868 winupd.exe Token: SeSystemProfilePrivilege 1868 winupd.exe Token: SeSystemtimePrivilege 1868 winupd.exe Token: SeProfSingleProcessPrivilege 1868 winupd.exe Token: SeIncBasePriorityPrivilege 1868 winupd.exe Token: SeCreatePagefilePrivilege 1868 winupd.exe Token: SeBackupPrivilege 1868 winupd.exe Token: SeRestorePrivilege 1868 winupd.exe Token: SeShutdownPrivilege 1868 winupd.exe Token: SeDebugPrivilege 1868 winupd.exe Token: SeSystemEnvironmentPrivilege 1868 winupd.exe Token: SeChangeNotifyPrivilege 1868 winupd.exe Token: SeRemoteShutdownPrivilege 1868 winupd.exe Token: SeUndockPrivilege 1868 winupd.exe Token: SeManageVolumePrivilege 1868 winupd.exe Token: SeImpersonatePrivilege 1868 winupd.exe Token: SeCreateGlobalPrivilege 1868 winupd.exe Token: 33 1868 winupd.exe Token: 34 1868 winupd.exe Token: 35 1868 winupd.exe Token: 36 1868 winupd.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 2116 f4ea9fff1bf1a064e7101035b0dd4e6a3c6b7b1ce2c88e569fb653a34f63d967N.exe 1056 f4ea9fff1bf1a064e7101035b0dd4e6a3c6b7b1ce2c88e569fb653a34f63d967N.exe 4620 winupd.exe 3240 winupd.exe 1868 winupd.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2116 wrote to memory of 1056 2116 f4ea9fff1bf1a064e7101035b0dd4e6a3c6b7b1ce2c88e569fb653a34f63d967N.exe 97 PID 2116 wrote to memory of 1056 2116 f4ea9fff1bf1a064e7101035b0dd4e6a3c6b7b1ce2c88e569fb653a34f63d967N.exe 97 PID 2116 wrote to memory of 1056 2116 f4ea9fff1bf1a064e7101035b0dd4e6a3c6b7b1ce2c88e569fb653a34f63d967N.exe 97 PID 2116 wrote to memory of 1056 2116 f4ea9fff1bf1a064e7101035b0dd4e6a3c6b7b1ce2c88e569fb653a34f63d967N.exe 97 PID 2116 wrote to memory of 1056 2116 f4ea9fff1bf1a064e7101035b0dd4e6a3c6b7b1ce2c88e569fb653a34f63d967N.exe 97 PID 2116 wrote to memory of 1056 2116 f4ea9fff1bf1a064e7101035b0dd4e6a3c6b7b1ce2c88e569fb653a34f63d967N.exe 97 PID 2116 wrote to memory of 1056 2116 f4ea9fff1bf1a064e7101035b0dd4e6a3c6b7b1ce2c88e569fb653a34f63d967N.exe 97 PID 2116 wrote to memory of 1056 2116 f4ea9fff1bf1a064e7101035b0dd4e6a3c6b7b1ce2c88e569fb653a34f63d967N.exe 97 PID 1056 wrote to memory of 4620 1056 f4ea9fff1bf1a064e7101035b0dd4e6a3c6b7b1ce2c88e569fb653a34f63d967N.exe 98 PID 1056 wrote to memory of 4620 1056 f4ea9fff1bf1a064e7101035b0dd4e6a3c6b7b1ce2c88e569fb653a34f63d967N.exe 98 PID 1056 wrote to memory of 4620 1056 f4ea9fff1bf1a064e7101035b0dd4e6a3c6b7b1ce2c88e569fb653a34f63d967N.exe 98 PID 4620 wrote to memory of 3240 4620 winupd.exe 104 PID 4620 wrote to memory of 3240 4620 winupd.exe 104 PID 4620 wrote to memory of 3240 4620 winupd.exe 104 PID 4620 wrote to memory of 3240 4620 winupd.exe 104 PID 4620 wrote to memory of 3240 4620 winupd.exe 104 PID 4620 wrote to memory of 3240 4620 winupd.exe 104 PID 4620 wrote to memory of 3240 4620 winupd.exe 104 PID 4620 wrote to memory of 3240 4620 winupd.exe 104 PID 4620 wrote to memory of 1868 4620 winupd.exe 105 PID 4620 wrote to memory of 1868 4620 winupd.exe 105 PID 4620 wrote to memory of 1868 4620 winupd.exe 105 PID 4620 wrote to memory of 1868 4620 winupd.exe 105 PID 4620 wrote to memory of 1868 4620 winupd.exe 105 PID 4620 wrote to memory of 1868 4620 winupd.exe 105 PID 4620 wrote to memory of 1868 4620 winupd.exe 105 PID 4620 wrote to memory of 1868 4620 winupd.exe 105 PID 3240 wrote to memory of 928 3240 winupd.exe 106 PID 3240 wrote to memory of 928 3240 winupd.exe 106 PID 3240 wrote to memory of 928 3240 winupd.exe 106 PID 3240 wrote to memory of 928 3240 winupd.exe 106 PID 3240 wrote to memory of 928 3240 winupd.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\f4ea9fff1bf1a064e7101035b0dd4e6a3c6b7b1ce2c88e569fb653a34f63d967N.exe"C:\Users\Admin\AppData\Local\Temp\f4ea9fff1bf1a064e7101035b0dd4e6a3c6b7b1ce2c88e569fb653a34f63d967N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Users\Admin\AppData\Local\Temp\f4ea9fff1bf1a064e7101035b0dd4e6a3c6b7b1ce2c88e569fb653a34f63d967N.exe"C:\Users\Admin\AppData\Local\Temp\f4ea9fff1bf1a064e7101035b0dd4e6a3c6b7b1ce2c88e569fb653a34f63d967N.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exeC:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe -notray3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4620 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3240 -
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\system32\ipconfig.exe"5⤵
- Gathers network information
PID:928 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 928 -s 2726⤵
- Program crash
PID:3928
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1868
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 928 -ip 9281⤵PID:4688
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
520KB
MD5e48e08d9bb50d43b507ad448efb32ec2
SHA1ea289248397909a4efae41ca378fbfcf71181cab
SHA256cc5be2eb17676be52f55507332d1a238b115ecc86aef678c8aa06cfa116ec8b8
SHA512fd5042c0e2a7a86590c8b78f2b568b50c6b445f3c47dd45a00ea0e269a755a4812864679ed58f3b83bf860b3367c0ed40dbd7525d5a96ec9b2ba0eff97b6fd88