Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-10-2024 20:36
Static task
static1
Behavioral task
behavioral1
Sample
1109beeb061d774b0a516ea4385f029390c24de0ccc2afd56ecd9c5cb3093630N.exe
Resource
win7-20240708-en
General
-
Target
1109beeb061d774b0a516ea4385f029390c24de0ccc2afd56ecd9c5cb3093630N.exe
-
Size
520KB
-
MD5
ba49416551a9167e624a8edbfa630140
-
SHA1
1ba7883e87d8841dfb2fd33dfce3aa08f4ddcef2
-
SHA256
1109beeb061d774b0a516ea4385f029390c24de0ccc2afd56ecd9c5cb3093630
-
SHA512
facf64b14db184efb38646d65431c993a0647790187c7fb218b434fee92afd0d3c5bec5e914272fd7920e52d8dea5e67586caae175a196345ceedfa68d905247
-
SSDEEP
6144:f9GGo2CwtGg6eeihEfph2CMvvqqSaYwpncOeC66AOa0aFtVEQfTo1ozVqMb+:f9fC3hh29Ya77A90aFtDfT5IMb+
Malware Config
Extracted
darkcomet
PrivateEye
ratblackshades.no-ip.biz:1604
DC_MUTEX-ACC1R98
-
gencode
8GG5LVVGljSF
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
winupd.exewinupd.exewinupd.exepid Process 5064 winupd.exe 2844 winupd.exe 4792 winupd.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
1109beeb061d774b0a516ea4385f029390c24de0ccc2afd56ecd9c5cb3093630N.exewinupd.exedescription pid Process procid_target PID 2136 set thread context of 3884 2136 1109beeb061d774b0a516ea4385f029390c24de0ccc2afd56ecd9c5cb3093630N.exe 98 PID 5064 set thread context of 2844 5064 winupd.exe 103 PID 5064 set thread context of 4792 5064 winupd.exe 104 -
Processes:
resource yara_rule behavioral2/memory/4792-35-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4792-31-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4792-29-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4792-37-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4792-38-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4792-40-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4792-39-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4792-44-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4792-45-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4792-46-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4792-47-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4792-48-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4792-49-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4792-50-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4792-51-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4792-52-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4792-53-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4792-54-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4792-55-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4792-56-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 840 4008 WerFault.exe 105 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
1109beeb061d774b0a516ea4385f029390c24de0ccc2afd56ecd9c5cb3093630N.exe1109beeb061d774b0a516ea4385f029390c24de0ccc2afd56ecd9c5cb3093630N.exewinupd.exewinupd.exewinupd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1109beeb061d774b0a516ea4385f029390c24de0ccc2afd56ecd9c5cb3093630N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1109beeb061d774b0a516ea4385f029390c24de0ccc2afd56ecd9c5cb3093630N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exepid Process 4008 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
winupd.exedescription pid Process Token: SeIncreaseQuotaPrivilege 4792 winupd.exe Token: SeSecurityPrivilege 4792 winupd.exe Token: SeTakeOwnershipPrivilege 4792 winupd.exe Token: SeLoadDriverPrivilege 4792 winupd.exe Token: SeSystemProfilePrivilege 4792 winupd.exe Token: SeSystemtimePrivilege 4792 winupd.exe Token: SeProfSingleProcessPrivilege 4792 winupd.exe Token: SeIncBasePriorityPrivilege 4792 winupd.exe Token: SeCreatePagefilePrivilege 4792 winupd.exe Token: SeBackupPrivilege 4792 winupd.exe Token: SeRestorePrivilege 4792 winupd.exe Token: SeShutdownPrivilege 4792 winupd.exe Token: SeDebugPrivilege 4792 winupd.exe Token: SeSystemEnvironmentPrivilege 4792 winupd.exe Token: SeChangeNotifyPrivilege 4792 winupd.exe Token: SeRemoteShutdownPrivilege 4792 winupd.exe Token: SeUndockPrivilege 4792 winupd.exe Token: SeManageVolumePrivilege 4792 winupd.exe Token: SeImpersonatePrivilege 4792 winupd.exe Token: SeCreateGlobalPrivilege 4792 winupd.exe Token: 33 4792 winupd.exe Token: 34 4792 winupd.exe Token: 35 4792 winupd.exe Token: 36 4792 winupd.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
1109beeb061d774b0a516ea4385f029390c24de0ccc2afd56ecd9c5cb3093630N.exe1109beeb061d774b0a516ea4385f029390c24de0ccc2afd56ecd9c5cb3093630N.exewinupd.exewinupd.exewinupd.exepid Process 2136 1109beeb061d774b0a516ea4385f029390c24de0ccc2afd56ecd9c5cb3093630N.exe 3884 1109beeb061d774b0a516ea4385f029390c24de0ccc2afd56ecd9c5cb3093630N.exe 5064 winupd.exe 2844 winupd.exe 4792 winupd.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
1109beeb061d774b0a516ea4385f029390c24de0ccc2afd56ecd9c5cb3093630N.exe1109beeb061d774b0a516ea4385f029390c24de0ccc2afd56ecd9c5cb3093630N.exewinupd.exewinupd.exedescription pid Process procid_target PID 2136 wrote to memory of 3884 2136 1109beeb061d774b0a516ea4385f029390c24de0ccc2afd56ecd9c5cb3093630N.exe 98 PID 2136 wrote to memory of 3884 2136 1109beeb061d774b0a516ea4385f029390c24de0ccc2afd56ecd9c5cb3093630N.exe 98 PID 2136 wrote to memory of 3884 2136 1109beeb061d774b0a516ea4385f029390c24de0ccc2afd56ecd9c5cb3093630N.exe 98 PID 2136 wrote to memory of 3884 2136 1109beeb061d774b0a516ea4385f029390c24de0ccc2afd56ecd9c5cb3093630N.exe 98 PID 2136 wrote to memory of 3884 2136 1109beeb061d774b0a516ea4385f029390c24de0ccc2afd56ecd9c5cb3093630N.exe 98 PID 2136 wrote to memory of 3884 2136 1109beeb061d774b0a516ea4385f029390c24de0ccc2afd56ecd9c5cb3093630N.exe 98 PID 2136 wrote to memory of 3884 2136 1109beeb061d774b0a516ea4385f029390c24de0ccc2afd56ecd9c5cb3093630N.exe 98 PID 2136 wrote to memory of 3884 2136 1109beeb061d774b0a516ea4385f029390c24de0ccc2afd56ecd9c5cb3093630N.exe 98 PID 3884 wrote to memory of 5064 3884 1109beeb061d774b0a516ea4385f029390c24de0ccc2afd56ecd9c5cb3093630N.exe 99 PID 3884 wrote to memory of 5064 3884 1109beeb061d774b0a516ea4385f029390c24de0ccc2afd56ecd9c5cb3093630N.exe 99 PID 3884 wrote to memory of 5064 3884 1109beeb061d774b0a516ea4385f029390c24de0ccc2afd56ecd9c5cb3093630N.exe 99 PID 5064 wrote to memory of 2844 5064 winupd.exe 103 PID 5064 wrote to memory of 2844 5064 winupd.exe 103 PID 5064 wrote to memory of 2844 5064 winupd.exe 103 PID 5064 wrote to memory of 2844 5064 winupd.exe 103 PID 5064 wrote to memory of 2844 5064 winupd.exe 103 PID 5064 wrote to memory of 2844 5064 winupd.exe 103 PID 5064 wrote to memory of 2844 5064 winupd.exe 103 PID 5064 wrote to memory of 2844 5064 winupd.exe 103 PID 5064 wrote to memory of 4792 5064 winupd.exe 104 PID 5064 wrote to memory of 4792 5064 winupd.exe 104 PID 5064 wrote to memory of 4792 5064 winupd.exe 104 PID 5064 wrote to memory of 4792 5064 winupd.exe 104 PID 5064 wrote to memory of 4792 5064 winupd.exe 104 PID 5064 wrote to memory of 4792 5064 winupd.exe 104 PID 5064 wrote to memory of 4792 5064 winupd.exe 104 PID 5064 wrote to memory of 4792 5064 winupd.exe 104 PID 2844 wrote to memory of 4008 2844 winupd.exe 105 PID 2844 wrote to memory of 4008 2844 winupd.exe 105 PID 2844 wrote to memory of 4008 2844 winupd.exe 105 PID 2844 wrote to memory of 4008 2844 winupd.exe 105 PID 2844 wrote to memory of 4008 2844 winupd.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\1109beeb061d774b0a516ea4385f029390c24de0ccc2afd56ecd9c5cb3093630N.exe"C:\Users\Admin\AppData\Local\Temp\1109beeb061d774b0a516ea4385f029390c24de0ccc2afd56ecd9c5cb3093630N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Users\Admin\AppData\Local\Temp\1109beeb061d774b0a516ea4385f029390c24de0ccc2afd56ecd9c5cb3093630N.exe"C:\Users\Admin\AppData\Local\Temp\1109beeb061d774b0a516ea4385f029390c24de0ccc2afd56ecd9c5cb3093630N.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3884 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exeC:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe -notray3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\system32\ipconfig.exe"5⤵
- Gathers network information
PID:4008 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4008 -s 2726⤵
- Program crash
PID:840
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4792
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4008 -ip 40081⤵PID:2832
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
520KB
MD50dbd0fd05a8c613c992e8f436551abd6
SHA16b495fcea7db61605add1c310f20d627881f3311
SHA2564eaca5f5af69a80f83fe4ad80eb522bd93f1328da5a230d1e09292dec7ea8049
SHA51229df294f38c116ebbbeb5cab7a9206fe1d6f0c89926bcf4fab3d1781f50cda82ec157521af0710a5f0928b24ea37f73d89e6611f1b76b43fbcff0029821607fa