Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-10-2024 09:47
Static task
static1
Behavioral task
behavioral1
Sample
7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe
Resource
win7-20241010-en
General
-
Target
7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe
-
Size
520KB
-
MD5
e5f0c29a42fb571a989a2e0dabafcd80
-
SHA1
8b3c31a73acf6bd6029d4d25103f83c8dbc348d9
-
SHA256
7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05
-
SHA512
5f1f28046b5abcc03edee7087a95c909e94daa800b8cd1bbb6bbffded89c1bbcc520b87ad53a7526eb4b2179ccc824ca24bbf098cd2f4635cc1a177c6ce201b5
-
SSDEEP
6144:f9GGo2CwtGg6eeihEfph2CMvvqqSaYwpncOeC66AOa0aFtVEQfTo1ozVqMbH:f9fC3hh29Ya77A90aFtDfT5IMbH
Malware Config
Extracted
darkcomet
PrivateEye
ratblackshades.no-ip.biz:1604
DC_MUTEX-ACC1R98
-
gencode
8GG5LVVGljSF
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Executes dropped EXE 3 IoCs
Processes:
winupd.exewinupd.exewinupd.exepid Process 748 winupd.exe 3496 winupd.exe 4940 winupd.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exewinupd.exedescription pid Process procid_target PID 4008 set thread context of 884 4008 7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe 95 PID 748 set thread context of 3496 748 winupd.exe 100 PID 748 set thread context of 4940 748 winupd.exe 101 -
Processes:
resource yara_rule behavioral2/memory/4940-29-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4940-36-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4940-39-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4940-38-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4940-35-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4940-41-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4940-40-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4940-44-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4940-45-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4940-46-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4940-47-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4940-48-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4940-49-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4940-50-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4940-51-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4940-52-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 2088 3696 WerFault.exe 102 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
winupd.exewinupd.exewinupd.exe7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exepid Process 3696 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
winupd.exedescription pid Process Token: SeIncreaseQuotaPrivilege 4940 winupd.exe Token: SeSecurityPrivilege 4940 winupd.exe Token: SeTakeOwnershipPrivilege 4940 winupd.exe Token: SeLoadDriverPrivilege 4940 winupd.exe Token: SeSystemProfilePrivilege 4940 winupd.exe Token: SeSystemtimePrivilege 4940 winupd.exe Token: SeProfSingleProcessPrivilege 4940 winupd.exe Token: SeIncBasePriorityPrivilege 4940 winupd.exe Token: SeCreatePagefilePrivilege 4940 winupd.exe Token: SeBackupPrivilege 4940 winupd.exe Token: SeRestorePrivilege 4940 winupd.exe Token: SeShutdownPrivilege 4940 winupd.exe Token: SeDebugPrivilege 4940 winupd.exe Token: SeSystemEnvironmentPrivilege 4940 winupd.exe Token: SeChangeNotifyPrivilege 4940 winupd.exe Token: SeRemoteShutdownPrivilege 4940 winupd.exe Token: SeUndockPrivilege 4940 winupd.exe Token: SeManageVolumePrivilege 4940 winupd.exe Token: SeImpersonatePrivilege 4940 winupd.exe Token: SeCreateGlobalPrivilege 4940 winupd.exe Token: 33 4940 winupd.exe Token: 34 4940 winupd.exe Token: 35 4940 winupd.exe Token: 36 4940 winupd.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exewinupd.exewinupd.exewinupd.exepid Process 4008 7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe 884 7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe 748 winupd.exe 3496 winupd.exe 4940 winupd.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exewinupd.exewinupd.exedescription pid Process procid_target PID 4008 wrote to memory of 884 4008 7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe 95 PID 4008 wrote to memory of 884 4008 7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe 95 PID 4008 wrote to memory of 884 4008 7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe 95 PID 4008 wrote to memory of 884 4008 7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe 95 PID 4008 wrote to memory of 884 4008 7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe 95 PID 4008 wrote to memory of 884 4008 7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe 95 PID 4008 wrote to memory of 884 4008 7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe 95 PID 4008 wrote to memory of 884 4008 7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe 95 PID 884 wrote to memory of 748 884 7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe 96 PID 884 wrote to memory of 748 884 7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe 96 PID 884 wrote to memory of 748 884 7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe 96 PID 748 wrote to memory of 3496 748 winupd.exe 100 PID 748 wrote to memory of 3496 748 winupd.exe 100 PID 748 wrote to memory of 3496 748 winupd.exe 100 PID 748 wrote to memory of 3496 748 winupd.exe 100 PID 748 wrote to memory of 3496 748 winupd.exe 100 PID 748 wrote to memory of 3496 748 winupd.exe 100 PID 748 wrote to memory of 3496 748 winupd.exe 100 PID 748 wrote to memory of 3496 748 winupd.exe 100 PID 748 wrote to memory of 4940 748 winupd.exe 101 PID 748 wrote to memory of 4940 748 winupd.exe 101 PID 748 wrote to memory of 4940 748 winupd.exe 101 PID 748 wrote to memory of 4940 748 winupd.exe 101 PID 748 wrote to memory of 4940 748 winupd.exe 101 PID 748 wrote to memory of 4940 748 winupd.exe 101 PID 748 wrote to memory of 4940 748 winupd.exe 101 PID 748 wrote to memory of 4940 748 winupd.exe 101 PID 3496 wrote to memory of 3696 3496 winupd.exe 102 PID 3496 wrote to memory of 3696 3496 winupd.exe 102 PID 3496 wrote to memory of 3696 3496 winupd.exe 102 PID 3496 wrote to memory of 3696 3496 winupd.exe 102 PID 3496 wrote to memory of 3696 3496 winupd.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe"C:\Users\Admin\AppData\Local\Temp\7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4008 -
C:\Users\Admin\AppData\Local\Temp\7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe"C:\Users\Admin\AppData\Local\Temp\7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:884 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exeC:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe -notray3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3496 -
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\system32\ipconfig.exe"5⤵
- Gathers network information
PID:3696 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3696 -s 2726⤵
- Program crash
PID:2088
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4940
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3696 -ip 36961⤵PID:4456
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
520KB
MD548c4274dcb2cfcdd199688e4dfa77ef5
SHA1d632eb45965aa012a25264a841d121518fa2e430
SHA256e66008cd79b6cbf571d18ca602b1e46a5d27ec7c7d0545307370a2e23ba972f3
SHA5125b28d7dbade5fd95853bf1756b9d2b82226c22c73121062a8c4411c4e9b937ce08e75ce3b02e80be64634a143f248eda11a64d59dbe4917a082b1bfb472b42c2