Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-10-2024 10:02
Static task
static1
Behavioral task
behavioral1
Sample
7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe
Resource
win7-20241010-en
General
-
Target
7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe
-
Size
520KB
-
MD5
e5f0c29a42fb571a989a2e0dabafcd80
-
SHA1
8b3c31a73acf6bd6029d4d25103f83c8dbc348d9
-
SHA256
7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05
-
SHA512
5f1f28046b5abcc03edee7087a95c909e94daa800b8cd1bbb6bbffded89c1bbcc520b87ad53a7526eb4b2179ccc824ca24bbf098cd2f4635cc1a177c6ce201b5
-
SSDEEP
6144:f9GGo2CwtGg6eeihEfph2CMvvqqSaYwpncOeC66AOa0aFtVEQfTo1ozVqMbH:f9fC3hh29Ya77A90aFtDfT5IMbH
Malware Config
Extracted
darkcomet
PrivateEye
ratblackshades.no-ip.biz:1604
DC_MUTEX-ACC1R98
-
gencode
8GG5LVVGljSF
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Executes dropped EXE 3 IoCs
Processes:
winupd.exewinupd.exewinupd.exepid Process 4556 winupd.exe 2860 winupd.exe 4612 winupd.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exewinupd.exedescription pid Process procid_target PID 3304 set thread context of 64 3304 7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe 96 PID 4556 set thread context of 2860 4556 winupd.exe 101 PID 4556 set thread context of 4612 4556 winupd.exe 102 -
Processes:
resource yara_rule behavioral2/memory/4612-32-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4612-37-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4612-41-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4612-40-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4612-39-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4612-38-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4612-29-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4612-44-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4612-45-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4612-46-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4612-47-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4612-48-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4612-49-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4612-50-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4612-51-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4612-52-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4612-53-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4612-54-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4612-55-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4612-56-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process 2416 1084 WerFault.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exewinupd.exewinupd.exewinupd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exepid Process 1084 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
winupd.exedescription pid Process Token: SeIncreaseQuotaPrivilege 4612 winupd.exe Token: SeSecurityPrivilege 4612 winupd.exe Token: SeTakeOwnershipPrivilege 4612 winupd.exe Token: SeLoadDriverPrivilege 4612 winupd.exe Token: SeSystemProfilePrivilege 4612 winupd.exe Token: SeSystemtimePrivilege 4612 winupd.exe Token: SeProfSingleProcessPrivilege 4612 winupd.exe Token: SeIncBasePriorityPrivilege 4612 winupd.exe Token: SeCreatePagefilePrivilege 4612 winupd.exe Token: SeBackupPrivilege 4612 winupd.exe Token: SeRestorePrivilege 4612 winupd.exe Token: SeShutdownPrivilege 4612 winupd.exe Token: SeDebugPrivilege 4612 winupd.exe Token: SeSystemEnvironmentPrivilege 4612 winupd.exe Token: SeChangeNotifyPrivilege 4612 winupd.exe Token: SeRemoteShutdownPrivilege 4612 winupd.exe Token: SeUndockPrivilege 4612 winupd.exe Token: SeManageVolumePrivilege 4612 winupd.exe Token: SeImpersonatePrivilege 4612 winupd.exe Token: SeCreateGlobalPrivilege 4612 winupd.exe Token: 33 4612 winupd.exe Token: 34 4612 winupd.exe Token: 35 4612 winupd.exe Token: 36 4612 winupd.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exewinupd.exewinupd.exewinupd.exepid Process 3304 7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe 64 7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe 4556 winupd.exe 2860 winupd.exe 4612 winupd.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exewinupd.exewinupd.exedescription pid Process procid_target PID 3304 wrote to memory of 64 3304 7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe 96 PID 3304 wrote to memory of 64 3304 7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe 96 PID 3304 wrote to memory of 64 3304 7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe 96 PID 3304 wrote to memory of 64 3304 7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe 96 PID 3304 wrote to memory of 64 3304 7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe 96 PID 3304 wrote to memory of 64 3304 7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe 96 PID 3304 wrote to memory of 64 3304 7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe 96 PID 3304 wrote to memory of 64 3304 7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe 96 PID 64 wrote to memory of 4556 64 7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe 97 PID 64 wrote to memory of 4556 64 7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe 97 PID 64 wrote to memory of 4556 64 7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe 97 PID 4556 wrote to memory of 2860 4556 winupd.exe 101 PID 4556 wrote to memory of 2860 4556 winupd.exe 101 PID 4556 wrote to memory of 2860 4556 winupd.exe 101 PID 4556 wrote to memory of 2860 4556 winupd.exe 101 PID 4556 wrote to memory of 2860 4556 winupd.exe 101 PID 4556 wrote to memory of 2860 4556 winupd.exe 101 PID 4556 wrote to memory of 2860 4556 winupd.exe 101 PID 4556 wrote to memory of 2860 4556 winupd.exe 101 PID 4556 wrote to memory of 4612 4556 winupd.exe 102 PID 4556 wrote to memory of 4612 4556 winupd.exe 102 PID 4556 wrote to memory of 4612 4556 winupd.exe 102 PID 4556 wrote to memory of 4612 4556 winupd.exe 102 PID 4556 wrote to memory of 4612 4556 winupd.exe 102 PID 4556 wrote to memory of 4612 4556 winupd.exe 102 PID 4556 wrote to memory of 4612 4556 winupd.exe 102 PID 4556 wrote to memory of 4612 4556 winupd.exe 102 PID 2860 wrote to memory of 1084 2860 winupd.exe 103 PID 2860 wrote to memory of 1084 2860 winupd.exe 103 PID 2860 wrote to memory of 1084 2860 winupd.exe 103 PID 2860 wrote to memory of 1084 2860 winupd.exe 103 PID 2860 wrote to memory of 1084 2860 winupd.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe"C:\Users\Admin\AppData\Local\Temp\7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3304 -
C:\Users\Admin\AppData\Local\Temp\7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe"C:\Users\Admin\AppData\Local\Temp\7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:64 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exeC:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe -notray3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\system32\ipconfig.exe"5⤵
- Gathers network information
PID:1084 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1084 -s 2726⤵
- Program crash
PID:2416
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4612
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1084 -ip 10841⤵PID:2336
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
520KB
MD5aaac5526f0f5584726bb991211616c29
SHA1803cb11adeef7e0243aabad317a72bb41860e951
SHA256402dc125dc7d8b1344a8048a363cbd7b32c8fe1b00ad60a421bd6bb0b6b2b334
SHA51253775ed7284c80065081431dd1351c9b1b5ce9d56b3fd8de144049a5fa37bc2f4687a093ddfbc4d65f7cc47a8c6eade8f8e99ccf0172c8dac36c3f9cce4ef8c7