Analysis
-
max time kernel
120s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22/10/2024, 07:44
Static task
static1
Behavioral task
behavioral1
Sample
de25250f2f57f4e9dcedbdc653baafd2ee60e87e8d5523ac1221a80df5ef055eN.exe
Resource
win7-20240903-en
General
-
Target
de25250f2f57f4e9dcedbdc653baafd2ee60e87e8d5523ac1221a80df5ef055eN.exe
-
Size
520KB
-
MD5
c3697e13cbc8f1fa7f4c46bc740ba6e0
-
SHA1
32113cf10c01b6b453647acbb1a6958939f7234c
-
SHA256
de25250f2f57f4e9dcedbdc653baafd2ee60e87e8d5523ac1221a80df5ef055e
-
SHA512
3dd534b3a259963848eb4ce55443589c174f3bca01015e6f3932364255275f3dab8bb8720176413280a8520608d501111f0d803834b22bdb37adbff7ee266e70
-
SSDEEP
6144:f9GGo2CwtGg6eeihEfph2CMvvqqSaYwpncOeC66AOa0aFtVEQfTo1ozVqMbJ:f9fC3hh29Ya77A90aFtDfT5IMbJ
Malware Config
Extracted
darkcomet
PrivateEye
ratblackshades.no-ip.biz:1604
DC_MUTEX-ACC1R98
-
gencode
8GG5LVVGljSF
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 3496 winupd.exe 4388 winupd.exe 1864 winupd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4132 set thread context of 4352 4132 de25250f2f57f4e9dcedbdc653baafd2ee60e87e8d5523ac1221a80df5ef055eN.exe 98 PID 3496 set thread context of 4388 3496 winupd.exe 104 PID 3496 set thread context of 1864 3496 winupd.exe 105 -
resource yara_rule behavioral2/memory/1864-29-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1864-32-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1864-38-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1864-39-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1864-41-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1864-40-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1864-36-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1864-44-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1864-45-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1864-46-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1864-47-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1864-48-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1864-49-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1864-50-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1864-51-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process 912 1148 WerFault.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language de25250f2f57f4e9dcedbdc653baafd2ee60e87e8d5523ac1221a80df5ef055eN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language de25250f2f57f4e9dcedbdc653baafd2ee60e87e8d5523ac1221a80df5ef055eN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 1148 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1864 winupd.exe Token: SeSecurityPrivilege 1864 winupd.exe Token: SeTakeOwnershipPrivilege 1864 winupd.exe Token: SeLoadDriverPrivilege 1864 winupd.exe Token: SeSystemProfilePrivilege 1864 winupd.exe Token: SeSystemtimePrivilege 1864 winupd.exe Token: SeProfSingleProcessPrivilege 1864 winupd.exe Token: SeIncBasePriorityPrivilege 1864 winupd.exe Token: SeCreatePagefilePrivilege 1864 winupd.exe Token: SeBackupPrivilege 1864 winupd.exe Token: SeRestorePrivilege 1864 winupd.exe Token: SeShutdownPrivilege 1864 winupd.exe Token: SeDebugPrivilege 1864 winupd.exe Token: SeSystemEnvironmentPrivilege 1864 winupd.exe Token: SeChangeNotifyPrivilege 1864 winupd.exe Token: SeRemoteShutdownPrivilege 1864 winupd.exe Token: SeUndockPrivilege 1864 winupd.exe Token: SeManageVolumePrivilege 1864 winupd.exe Token: SeImpersonatePrivilege 1864 winupd.exe Token: SeCreateGlobalPrivilege 1864 winupd.exe Token: 33 1864 winupd.exe Token: 34 1864 winupd.exe Token: 35 1864 winupd.exe Token: 36 1864 winupd.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 4132 de25250f2f57f4e9dcedbdc653baafd2ee60e87e8d5523ac1221a80df5ef055eN.exe 4352 de25250f2f57f4e9dcedbdc653baafd2ee60e87e8d5523ac1221a80df5ef055eN.exe 3496 winupd.exe 4388 winupd.exe 1864 winupd.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 4132 wrote to memory of 4352 4132 de25250f2f57f4e9dcedbdc653baafd2ee60e87e8d5523ac1221a80df5ef055eN.exe 98 PID 4132 wrote to memory of 4352 4132 de25250f2f57f4e9dcedbdc653baafd2ee60e87e8d5523ac1221a80df5ef055eN.exe 98 PID 4132 wrote to memory of 4352 4132 de25250f2f57f4e9dcedbdc653baafd2ee60e87e8d5523ac1221a80df5ef055eN.exe 98 PID 4132 wrote to memory of 4352 4132 de25250f2f57f4e9dcedbdc653baafd2ee60e87e8d5523ac1221a80df5ef055eN.exe 98 PID 4132 wrote to memory of 4352 4132 de25250f2f57f4e9dcedbdc653baafd2ee60e87e8d5523ac1221a80df5ef055eN.exe 98 PID 4132 wrote to memory of 4352 4132 de25250f2f57f4e9dcedbdc653baafd2ee60e87e8d5523ac1221a80df5ef055eN.exe 98 PID 4132 wrote to memory of 4352 4132 de25250f2f57f4e9dcedbdc653baafd2ee60e87e8d5523ac1221a80df5ef055eN.exe 98 PID 4132 wrote to memory of 4352 4132 de25250f2f57f4e9dcedbdc653baafd2ee60e87e8d5523ac1221a80df5ef055eN.exe 98 PID 4352 wrote to memory of 3496 4352 de25250f2f57f4e9dcedbdc653baafd2ee60e87e8d5523ac1221a80df5ef055eN.exe 99 PID 4352 wrote to memory of 3496 4352 de25250f2f57f4e9dcedbdc653baafd2ee60e87e8d5523ac1221a80df5ef055eN.exe 99 PID 4352 wrote to memory of 3496 4352 de25250f2f57f4e9dcedbdc653baafd2ee60e87e8d5523ac1221a80df5ef055eN.exe 99 PID 3496 wrote to memory of 4388 3496 winupd.exe 104 PID 3496 wrote to memory of 4388 3496 winupd.exe 104 PID 3496 wrote to memory of 4388 3496 winupd.exe 104 PID 3496 wrote to memory of 4388 3496 winupd.exe 104 PID 3496 wrote to memory of 4388 3496 winupd.exe 104 PID 3496 wrote to memory of 4388 3496 winupd.exe 104 PID 3496 wrote to memory of 4388 3496 winupd.exe 104 PID 3496 wrote to memory of 4388 3496 winupd.exe 104 PID 3496 wrote to memory of 1864 3496 winupd.exe 105 PID 3496 wrote to memory of 1864 3496 winupd.exe 105 PID 3496 wrote to memory of 1864 3496 winupd.exe 105 PID 3496 wrote to memory of 1864 3496 winupd.exe 105 PID 3496 wrote to memory of 1864 3496 winupd.exe 105 PID 3496 wrote to memory of 1864 3496 winupd.exe 105 PID 3496 wrote to memory of 1864 3496 winupd.exe 105 PID 3496 wrote to memory of 1864 3496 winupd.exe 105 PID 4388 wrote to memory of 1148 4388 winupd.exe 106 PID 4388 wrote to memory of 1148 4388 winupd.exe 106 PID 4388 wrote to memory of 1148 4388 winupd.exe 106 PID 4388 wrote to memory of 1148 4388 winupd.exe 106 PID 4388 wrote to memory of 1148 4388 winupd.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\de25250f2f57f4e9dcedbdc653baafd2ee60e87e8d5523ac1221a80df5ef055eN.exe"C:\Users\Admin\AppData\Local\Temp\de25250f2f57f4e9dcedbdc653baafd2ee60e87e8d5523ac1221a80df5ef055eN.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4132 -
C:\Users\Admin\AppData\Local\Temp\de25250f2f57f4e9dcedbdc653baafd2ee60e87e8d5523ac1221a80df5ef055eN.exe"C:\Users\Admin\AppData\Local\Temp\de25250f2f57f4e9dcedbdc653baafd2ee60e87e8d5523ac1221a80df5ef055eN.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4352 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exeC:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe -notray3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3496 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4388 -
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\system32\ipconfig.exe"5⤵
- Gathers network information
PID:1148 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1148 -s 2726⤵
- Program crash
PID:912
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1864
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1148 -ip 11481⤵PID:2564
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
520KB
MD5d4568ba941dc9d90013fc901ecf33994
SHA109d04316005b68e4b7d8d1db135d99b7eec0a14f
SHA2562088b6b3f4a8c6a01c905b94bd67a5fce08ae49221ba4098a4deb5af0a2793bd
SHA5126b34396a186708fed127ef5e2bec5859c7039c9c98e4e65152e1ea0307520adfd800cfddad2468341d3649769b440c9998319fb03301a8cd6f4560e454b13d44