Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22/10/2024, 00:05
Static task
static1
Behavioral task
behavioral1
Sample
8258b5e277641a60e091ac32e4ca7d8ddc8d4de565c61f4b4bd54d6472ebaa53.exe
Resource
win7-20240729-en
General
-
Target
8258b5e277641a60e091ac32e4ca7d8ddc8d4de565c61f4b4bd54d6472ebaa53.exe
-
Size
520KB
-
MD5
818296cd80b27e4dc5b2b94b538e0252
-
SHA1
330cc71d4b9d915b84d15ff2beee0a12820d9962
-
SHA256
8258b5e277641a60e091ac32e4ca7d8ddc8d4de565c61f4b4bd54d6472ebaa53
-
SHA512
56b160fd3f0819066ef61df5c20c769aa99993c03b3f73030d01e3e137f08ba0ecf9c9097a76d10bbd1de57de3f32d40bf41b03c6d860d89571aae0a56d6a1b6
-
SSDEEP
6144:f9GGo2CwtGg6eeihEfph2CMvvqqSaYwpncOeC66AOa0aFtVEQfTo1ozVqMbT:f9fC3hh29Ya77A90aFtDfT5IMbT
Malware Config
Extracted
darkcomet
PrivateEye
ratblackshades.no-ip.biz:1604
DC_MUTEX-ACC1R98
-
gencode
8GG5LVVGljSF
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 4760 winupd.exe 4428 winupd.exe 3796 winupd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1080 set thread context of 764 1080 8258b5e277641a60e091ac32e4ca7d8ddc8d4de565c61f4b4bd54d6472ebaa53.exe 97 PID 4760 set thread context of 4428 4760 winupd.exe 102 PID 4760 set thread context of 3796 4760 winupd.exe 103 -
resource yara_rule behavioral2/memory/3796-32-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3796-34-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3796-38-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3796-39-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3796-41-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3796-40-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3796-31-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3796-44-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3796-45-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3796-46-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3796-47-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3796-48-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3796-49-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3796-50-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3796-51-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3796-52-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3796-53-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3796-54-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3228 5052 WerFault.exe 104 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8258b5e277641a60e091ac32e4ca7d8ddc8d4de565c61f4b4bd54d6472ebaa53.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8258b5e277641a60e091ac32e4ca7d8ddc8d4de565c61f4b4bd54d6472ebaa53.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 5052 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3796 winupd.exe Token: SeSecurityPrivilege 3796 winupd.exe Token: SeTakeOwnershipPrivilege 3796 winupd.exe Token: SeLoadDriverPrivilege 3796 winupd.exe Token: SeSystemProfilePrivilege 3796 winupd.exe Token: SeSystemtimePrivilege 3796 winupd.exe Token: SeProfSingleProcessPrivilege 3796 winupd.exe Token: SeIncBasePriorityPrivilege 3796 winupd.exe Token: SeCreatePagefilePrivilege 3796 winupd.exe Token: SeBackupPrivilege 3796 winupd.exe Token: SeRestorePrivilege 3796 winupd.exe Token: SeShutdownPrivilege 3796 winupd.exe Token: SeDebugPrivilege 3796 winupd.exe Token: SeSystemEnvironmentPrivilege 3796 winupd.exe Token: SeChangeNotifyPrivilege 3796 winupd.exe Token: SeRemoteShutdownPrivilege 3796 winupd.exe Token: SeUndockPrivilege 3796 winupd.exe Token: SeManageVolumePrivilege 3796 winupd.exe Token: SeImpersonatePrivilege 3796 winupd.exe Token: SeCreateGlobalPrivilege 3796 winupd.exe Token: 33 3796 winupd.exe Token: 34 3796 winupd.exe Token: 35 3796 winupd.exe Token: 36 3796 winupd.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 1080 8258b5e277641a60e091ac32e4ca7d8ddc8d4de565c61f4b4bd54d6472ebaa53.exe 764 8258b5e277641a60e091ac32e4ca7d8ddc8d4de565c61f4b4bd54d6472ebaa53.exe 4760 winupd.exe 4428 winupd.exe 3796 winupd.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 1080 wrote to memory of 764 1080 8258b5e277641a60e091ac32e4ca7d8ddc8d4de565c61f4b4bd54d6472ebaa53.exe 97 PID 1080 wrote to memory of 764 1080 8258b5e277641a60e091ac32e4ca7d8ddc8d4de565c61f4b4bd54d6472ebaa53.exe 97 PID 1080 wrote to memory of 764 1080 8258b5e277641a60e091ac32e4ca7d8ddc8d4de565c61f4b4bd54d6472ebaa53.exe 97 PID 1080 wrote to memory of 764 1080 8258b5e277641a60e091ac32e4ca7d8ddc8d4de565c61f4b4bd54d6472ebaa53.exe 97 PID 1080 wrote to memory of 764 1080 8258b5e277641a60e091ac32e4ca7d8ddc8d4de565c61f4b4bd54d6472ebaa53.exe 97 PID 1080 wrote to memory of 764 1080 8258b5e277641a60e091ac32e4ca7d8ddc8d4de565c61f4b4bd54d6472ebaa53.exe 97 PID 1080 wrote to memory of 764 1080 8258b5e277641a60e091ac32e4ca7d8ddc8d4de565c61f4b4bd54d6472ebaa53.exe 97 PID 1080 wrote to memory of 764 1080 8258b5e277641a60e091ac32e4ca7d8ddc8d4de565c61f4b4bd54d6472ebaa53.exe 97 PID 764 wrote to memory of 4760 764 8258b5e277641a60e091ac32e4ca7d8ddc8d4de565c61f4b4bd54d6472ebaa53.exe 98 PID 764 wrote to memory of 4760 764 8258b5e277641a60e091ac32e4ca7d8ddc8d4de565c61f4b4bd54d6472ebaa53.exe 98 PID 764 wrote to memory of 4760 764 8258b5e277641a60e091ac32e4ca7d8ddc8d4de565c61f4b4bd54d6472ebaa53.exe 98 PID 4760 wrote to memory of 4428 4760 winupd.exe 102 PID 4760 wrote to memory of 4428 4760 winupd.exe 102 PID 4760 wrote to memory of 4428 4760 winupd.exe 102 PID 4760 wrote to memory of 4428 4760 winupd.exe 102 PID 4760 wrote to memory of 4428 4760 winupd.exe 102 PID 4760 wrote to memory of 4428 4760 winupd.exe 102 PID 4760 wrote to memory of 4428 4760 winupd.exe 102 PID 4760 wrote to memory of 4428 4760 winupd.exe 102 PID 4760 wrote to memory of 3796 4760 winupd.exe 103 PID 4760 wrote to memory of 3796 4760 winupd.exe 103 PID 4760 wrote to memory of 3796 4760 winupd.exe 103 PID 4760 wrote to memory of 3796 4760 winupd.exe 103 PID 4760 wrote to memory of 3796 4760 winupd.exe 103 PID 4760 wrote to memory of 3796 4760 winupd.exe 103 PID 4760 wrote to memory of 3796 4760 winupd.exe 103 PID 4760 wrote to memory of 3796 4760 winupd.exe 103 PID 4428 wrote to memory of 5052 4428 winupd.exe 104 PID 4428 wrote to memory of 5052 4428 winupd.exe 104 PID 4428 wrote to memory of 5052 4428 winupd.exe 104 PID 4428 wrote to memory of 5052 4428 winupd.exe 104 PID 4428 wrote to memory of 5052 4428 winupd.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\8258b5e277641a60e091ac32e4ca7d8ddc8d4de565c61f4b4bd54d6472ebaa53.exe"C:\Users\Admin\AppData\Local\Temp\8258b5e277641a60e091ac32e4ca7d8ddc8d4de565c61f4b4bd54d6472ebaa53.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Users\Admin\AppData\Local\Temp\8258b5e277641a60e091ac32e4ca7d8ddc8d4de565c61f4b4bd54d6472ebaa53.exe"C:\Users\Admin\AppData\Local\Temp\8258b5e277641a60e091ac32e4ca7d8ddc8d4de565c61f4b4bd54d6472ebaa53.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exeC:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe -notray3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4428 -
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\system32\ipconfig.exe"5⤵
- Gathers network information
PID:5052 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 2726⤵
- Program crash
PID:3228
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3796
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5052 -ip 50521⤵PID:1092
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
520KB
MD5e78c75960caab23f99387c7af3dd46d3
SHA1f03cdae6f0d5ec010254a1d208202584e2c7c81a
SHA256f9530b4a32bef5fe6fdfe683523545abf6f04351fb624b384229550bf086e7a1
SHA5122162429d1e655404511890a3959d21e7e0eea0fdd8a75676781035acb2a5d2173a7636a849aecac0be67f2e0e9a6bd4a503db28ad02bdbbf2a8cbbccf55cd9c5