Analysis
-
max time kernel
120s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-10-2024 13:40
Static task
static1
Behavioral task
behavioral1
Sample
596e34637eabd5e7af8e29a2dfb4f94c58a69d81e9aaa6c3c76c3345eeddd072N.exe
Resource
win7-20240708-en
General
-
Target
596e34637eabd5e7af8e29a2dfb4f94c58a69d81e9aaa6c3c76c3345eeddd072N.exe
-
Size
520KB
-
MD5
edc997ab6c3dab24042b6d6172cb7190
-
SHA1
c0ec90aec028b25cd2aef1cb5ff5ad1065755bde
-
SHA256
596e34637eabd5e7af8e29a2dfb4f94c58a69d81e9aaa6c3c76c3345eeddd072
-
SHA512
228d1167494d8f7d38bc6838d3ce1e4c3139d075a6d9a6f8bdd4fdb0826cf71cbda5c0bdb03932a529f74ef59b0b0e73b1efc593b649a3decf005dd8d64a633d
-
SSDEEP
6144:f9GGo2CwtGg6eeihEfph2CMvvqqSaYwpncOeC66AOa0aFtVEQfTo1ozVqMb5:f9fC3hh29Ya77A90aFtDfT5IMb5
Malware Config
Extracted
darkcomet
PrivateEye
ratblackshades.no-ip.biz:1604
DC_MUTEX-ACC1R98
-
gencode
8GG5LVVGljSF
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
winupd.exewinupd.exewinupd.exepid Process 2384 winupd.exe 5008 winupd.exe 4044 winupd.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
596e34637eabd5e7af8e29a2dfb4f94c58a69d81e9aaa6c3c76c3345eeddd072N.exewinupd.exedescription pid Process procid_target PID 4248 set thread context of 2264 4248 596e34637eabd5e7af8e29a2dfb4f94c58a69d81e9aaa6c3c76c3345eeddd072N.exe 95 PID 2384 set thread context of 5008 2384 winupd.exe 100 PID 2384 set thread context of 4044 2384 winupd.exe 101 -
Processes:
resource yara_rule behavioral2/memory/4044-32-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4044-31-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4044-34-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4044-38-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4044-36-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4044-42-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4044-41-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4044-40-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4044-45-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4044-46-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4044-47-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4044-48-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4044-49-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4044-50-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4044-51-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4044-52-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4044-53-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4044-54-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 5060 4868 WerFault.exe 102 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
596e34637eabd5e7af8e29a2dfb4f94c58a69d81e9aaa6c3c76c3345eeddd072N.exewinupd.exewinupd.exewinupd.exe596e34637eabd5e7af8e29a2dfb4f94c58a69d81e9aaa6c3c76c3345eeddd072N.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 596e34637eabd5e7af8e29a2dfb4f94c58a69d81e9aaa6c3c76c3345eeddd072N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 596e34637eabd5e7af8e29a2dfb4f94c58a69d81e9aaa6c3c76c3345eeddd072N.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exepid Process 4868 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
winupd.exedescription pid Process Token: SeIncreaseQuotaPrivilege 4044 winupd.exe Token: SeSecurityPrivilege 4044 winupd.exe Token: SeTakeOwnershipPrivilege 4044 winupd.exe Token: SeLoadDriverPrivilege 4044 winupd.exe Token: SeSystemProfilePrivilege 4044 winupd.exe Token: SeSystemtimePrivilege 4044 winupd.exe Token: SeProfSingleProcessPrivilege 4044 winupd.exe Token: SeIncBasePriorityPrivilege 4044 winupd.exe Token: SeCreatePagefilePrivilege 4044 winupd.exe Token: SeBackupPrivilege 4044 winupd.exe Token: SeRestorePrivilege 4044 winupd.exe Token: SeShutdownPrivilege 4044 winupd.exe Token: SeDebugPrivilege 4044 winupd.exe Token: SeSystemEnvironmentPrivilege 4044 winupd.exe Token: SeChangeNotifyPrivilege 4044 winupd.exe Token: SeRemoteShutdownPrivilege 4044 winupd.exe Token: SeUndockPrivilege 4044 winupd.exe Token: SeManageVolumePrivilege 4044 winupd.exe Token: SeImpersonatePrivilege 4044 winupd.exe Token: SeCreateGlobalPrivilege 4044 winupd.exe Token: 33 4044 winupd.exe Token: 34 4044 winupd.exe Token: 35 4044 winupd.exe Token: 36 4044 winupd.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
596e34637eabd5e7af8e29a2dfb4f94c58a69d81e9aaa6c3c76c3345eeddd072N.exe596e34637eabd5e7af8e29a2dfb4f94c58a69d81e9aaa6c3c76c3345eeddd072N.exewinupd.exewinupd.exewinupd.exepid Process 4248 596e34637eabd5e7af8e29a2dfb4f94c58a69d81e9aaa6c3c76c3345eeddd072N.exe 2264 596e34637eabd5e7af8e29a2dfb4f94c58a69d81e9aaa6c3c76c3345eeddd072N.exe 2384 winupd.exe 5008 winupd.exe 4044 winupd.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
596e34637eabd5e7af8e29a2dfb4f94c58a69d81e9aaa6c3c76c3345eeddd072N.exe596e34637eabd5e7af8e29a2dfb4f94c58a69d81e9aaa6c3c76c3345eeddd072N.exewinupd.exewinupd.exedescription pid Process procid_target PID 4248 wrote to memory of 2264 4248 596e34637eabd5e7af8e29a2dfb4f94c58a69d81e9aaa6c3c76c3345eeddd072N.exe 95 PID 4248 wrote to memory of 2264 4248 596e34637eabd5e7af8e29a2dfb4f94c58a69d81e9aaa6c3c76c3345eeddd072N.exe 95 PID 4248 wrote to memory of 2264 4248 596e34637eabd5e7af8e29a2dfb4f94c58a69d81e9aaa6c3c76c3345eeddd072N.exe 95 PID 4248 wrote to memory of 2264 4248 596e34637eabd5e7af8e29a2dfb4f94c58a69d81e9aaa6c3c76c3345eeddd072N.exe 95 PID 4248 wrote to memory of 2264 4248 596e34637eabd5e7af8e29a2dfb4f94c58a69d81e9aaa6c3c76c3345eeddd072N.exe 95 PID 4248 wrote to memory of 2264 4248 596e34637eabd5e7af8e29a2dfb4f94c58a69d81e9aaa6c3c76c3345eeddd072N.exe 95 PID 4248 wrote to memory of 2264 4248 596e34637eabd5e7af8e29a2dfb4f94c58a69d81e9aaa6c3c76c3345eeddd072N.exe 95 PID 4248 wrote to memory of 2264 4248 596e34637eabd5e7af8e29a2dfb4f94c58a69d81e9aaa6c3c76c3345eeddd072N.exe 95 PID 2264 wrote to memory of 2384 2264 596e34637eabd5e7af8e29a2dfb4f94c58a69d81e9aaa6c3c76c3345eeddd072N.exe 96 PID 2264 wrote to memory of 2384 2264 596e34637eabd5e7af8e29a2dfb4f94c58a69d81e9aaa6c3c76c3345eeddd072N.exe 96 PID 2264 wrote to memory of 2384 2264 596e34637eabd5e7af8e29a2dfb4f94c58a69d81e9aaa6c3c76c3345eeddd072N.exe 96 PID 2384 wrote to memory of 5008 2384 winupd.exe 100 PID 2384 wrote to memory of 5008 2384 winupd.exe 100 PID 2384 wrote to memory of 5008 2384 winupd.exe 100 PID 2384 wrote to memory of 5008 2384 winupd.exe 100 PID 2384 wrote to memory of 5008 2384 winupd.exe 100 PID 2384 wrote to memory of 5008 2384 winupd.exe 100 PID 2384 wrote to memory of 5008 2384 winupd.exe 100 PID 2384 wrote to memory of 5008 2384 winupd.exe 100 PID 2384 wrote to memory of 4044 2384 winupd.exe 101 PID 2384 wrote to memory of 4044 2384 winupd.exe 101 PID 2384 wrote to memory of 4044 2384 winupd.exe 101 PID 2384 wrote to memory of 4044 2384 winupd.exe 101 PID 2384 wrote to memory of 4044 2384 winupd.exe 101 PID 2384 wrote to memory of 4044 2384 winupd.exe 101 PID 2384 wrote to memory of 4044 2384 winupd.exe 101 PID 2384 wrote to memory of 4044 2384 winupd.exe 101 PID 5008 wrote to memory of 4868 5008 winupd.exe 102 PID 5008 wrote to memory of 4868 5008 winupd.exe 102 PID 5008 wrote to memory of 4868 5008 winupd.exe 102 PID 5008 wrote to memory of 4868 5008 winupd.exe 102 PID 5008 wrote to memory of 4868 5008 winupd.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\596e34637eabd5e7af8e29a2dfb4f94c58a69d81e9aaa6c3c76c3345eeddd072N.exe"C:\Users\Admin\AppData\Local\Temp\596e34637eabd5e7af8e29a2dfb4f94c58a69d81e9aaa6c3c76c3345eeddd072N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4248 -
C:\Users\Admin\AppData\Local\Temp\596e34637eabd5e7af8e29a2dfb4f94c58a69d81e9aaa6c3c76c3345eeddd072N.exe"C:\Users\Admin\AppData\Local\Temp\596e34637eabd5e7af8e29a2dfb4f94c58a69d81e9aaa6c3c76c3345eeddd072N.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exeC:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe -notray3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5008 -
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\system32\ipconfig.exe"5⤵
- Gathers network information
PID:4868 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4868 -s 2726⤵
- Program crash
PID:5060
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4044
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4868 -ip 48681⤵PID:3752
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
520KB
MD513fc7937b1f44afa7004b4a0d409b0d9
SHA14d1c262ee776c350c336b9dfe06573be94d38875
SHA2566d654211379580395ab1b5552b1502900b268b277f3dc157bc0b8d5533b18894
SHA51210abf6dfbd666975f516611e61dc95f8ef67fcf3ca04208d8934a3e15ee38242431b9ed58dc03bba2ba45a23c96b24ae9d97ad55d680199731f37708eae7aac3