Analysis
-
max time kernel
120s -
max time network
117s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-10-2024 09:22
Static task
static1
Behavioral task
behavioral1
Sample
b8f9e6fd17dec2e0a2569c79965f3127370089bd48c3f20871b5c79430060893N.exe
Resource
win7-20241010-en
General
-
Target
b8f9e6fd17dec2e0a2569c79965f3127370089bd48c3f20871b5c79430060893N.exe
-
Size
520KB
-
MD5
74b0b03fff3d28b89f0e8027d8142530
-
SHA1
4c8d197f26635b263ac7200b9d0c8283b1d07351
-
SHA256
b8f9e6fd17dec2e0a2569c79965f3127370089bd48c3f20871b5c79430060893
-
SHA512
0922391e521f1b656230016382a2a684c9cbe96f45a5a291c99b93ee508c4d9344423c1144b37a968db94fa96ddc14213a16c2926c6f12c32dd59d87d9227856
-
SSDEEP
6144:f9GGo2CwtGg6eeihEfph2CMvvqqSaYwpncOeC66AOa0aFtVEQfTo1ozVqMbQ:f9fC3hh29Ya77A90aFtDfT5IMbQ
Malware Config
Extracted
darkcomet
PrivateEye
ratblackshades.no-ip.biz:1604
DC_MUTEX-ACC1R98
-
gencode
8GG5LVVGljSF
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Executes dropped EXE 3 IoCs
Processes:
winupd.exewinupd.exewinupd.exepid Process 1044 winupd.exe 3948 winupd.exe 2776 winupd.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
b8f9e6fd17dec2e0a2569c79965f3127370089bd48c3f20871b5c79430060893N.exewinupd.exedescription pid Process procid_target PID 1080 set thread context of 3328 1080 b8f9e6fd17dec2e0a2569c79965f3127370089bd48c3f20871b5c79430060893N.exe 96 PID 1044 set thread context of 3948 1044 winupd.exe 102 PID 1044 set thread context of 2776 1044 winupd.exe 103 -
Processes:
resource yara_rule behavioral2/memory/2776-32-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2776-37-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2776-39-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2776-38-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2776-41-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2776-40-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2776-30-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2776-44-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2776-45-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2776-46-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2776-47-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2776-48-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2776-49-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2776-50-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2776-51-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2776-52-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 4124 232 WerFault.exe 104 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
winupd.exewinupd.exeb8f9e6fd17dec2e0a2569c79965f3127370089bd48c3f20871b5c79430060893N.exeb8f9e6fd17dec2e0a2569c79965f3127370089bd48c3f20871b5c79430060893N.exewinupd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b8f9e6fd17dec2e0a2569c79965f3127370089bd48c3f20871b5c79430060893N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b8f9e6fd17dec2e0a2569c79965f3127370089bd48c3f20871b5c79430060893N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exepid Process 232 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
winupd.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2776 winupd.exe Token: SeSecurityPrivilege 2776 winupd.exe Token: SeTakeOwnershipPrivilege 2776 winupd.exe Token: SeLoadDriverPrivilege 2776 winupd.exe Token: SeSystemProfilePrivilege 2776 winupd.exe Token: SeSystemtimePrivilege 2776 winupd.exe Token: SeProfSingleProcessPrivilege 2776 winupd.exe Token: SeIncBasePriorityPrivilege 2776 winupd.exe Token: SeCreatePagefilePrivilege 2776 winupd.exe Token: SeBackupPrivilege 2776 winupd.exe Token: SeRestorePrivilege 2776 winupd.exe Token: SeShutdownPrivilege 2776 winupd.exe Token: SeDebugPrivilege 2776 winupd.exe Token: SeSystemEnvironmentPrivilege 2776 winupd.exe Token: SeChangeNotifyPrivilege 2776 winupd.exe Token: SeRemoteShutdownPrivilege 2776 winupd.exe Token: SeUndockPrivilege 2776 winupd.exe Token: SeManageVolumePrivilege 2776 winupd.exe Token: SeImpersonatePrivilege 2776 winupd.exe Token: SeCreateGlobalPrivilege 2776 winupd.exe Token: 33 2776 winupd.exe Token: 34 2776 winupd.exe Token: 35 2776 winupd.exe Token: 36 2776 winupd.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
b8f9e6fd17dec2e0a2569c79965f3127370089bd48c3f20871b5c79430060893N.exeb8f9e6fd17dec2e0a2569c79965f3127370089bd48c3f20871b5c79430060893N.exewinupd.exewinupd.exewinupd.exepid Process 1080 b8f9e6fd17dec2e0a2569c79965f3127370089bd48c3f20871b5c79430060893N.exe 3328 b8f9e6fd17dec2e0a2569c79965f3127370089bd48c3f20871b5c79430060893N.exe 1044 winupd.exe 3948 winupd.exe 2776 winupd.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
b8f9e6fd17dec2e0a2569c79965f3127370089bd48c3f20871b5c79430060893N.exeb8f9e6fd17dec2e0a2569c79965f3127370089bd48c3f20871b5c79430060893N.exewinupd.exewinupd.exedescription pid Process procid_target PID 1080 wrote to memory of 3328 1080 b8f9e6fd17dec2e0a2569c79965f3127370089bd48c3f20871b5c79430060893N.exe 96 PID 1080 wrote to memory of 3328 1080 b8f9e6fd17dec2e0a2569c79965f3127370089bd48c3f20871b5c79430060893N.exe 96 PID 1080 wrote to memory of 3328 1080 b8f9e6fd17dec2e0a2569c79965f3127370089bd48c3f20871b5c79430060893N.exe 96 PID 1080 wrote to memory of 3328 1080 b8f9e6fd17dec2e0a2569c79965f3127370089bd48c3f20871b5c79430060893N.exe 96 PID 1080 wrote to memory of 3328 1080 b8f9e6fd17dec2e0a2569c79965f3127370089bd48c3f20871b5c79430060893N.exe 96 PID 1080 wrote to memory of 3328 1080 b8f9e6fd17dec2e0a2569c79965f3127370089bd48c3f20871b5c79430060893N.exe 96 PID 1080 wrote to memory of 3328 1080 b8f9e6fd17dec2e0a2569c79965f3127370089bd48c3f20871b5c79430060893N.exe 96 PID 1080 wrote to memory of 3328 1080 b8f9e6fd17dec2e0a2569c79965f3127370089bd48c3f20871b5c79430060893N.exe 96 PID 3328 wrote to memory of 1044 3328 b8f9e6fd17dec2e0a2569c79965f3127370089bd48c3f20871b5c79430060893N.exe 97 PID 3328 wrote to memory of 1044 3328 b8f9e6fd17dec2e0a2569c79965f3127370089bd48c3f20871b5c79430060893N.exe 97 PID 3328 wrote to memory of 1044 3328 b8f9e6fd17dec2e0a2569c79965f3127370089bd48c3f20871b5c79430060893N.exe 97 PID 1044 wrote to memory of 3948 1044 winupd.exe 102 PID 1044 wrote to memory of 3948 1044 winupd.exe 102 PID 1044 wrote to memory of 3948 1044 winupd.exe 102 PID 1044 wrote to memory of 3948 1044 winupd.exe 102 PID 1044 wrote to memory of 3948 1044 winupd.exe 102 PID 1044 wrote to memory of 3948 1044 winupd.exe 102 PID 1044 wrote to memory of 3948 1044 winupd.exe 102 PID 1044 wrote to memory of 3948 1044 winupd.exe 102 PID 1044 wrote to memory of 2776 1044 winupd.exe 103 PID 1044 wrote to memory of 2776 1044 winupd.exe 103 PID 1044 wrote to memory of 2776 1044 winupd.exe 103 PID 1044 wrote to memory of 2776 1044 winupd.exe 103 PID 1044 wrote to memory of 2776 1044 winupd.exe 103 PID 1044 wrote to memory of 2776 1044 winupd.exe 103 PID 1044 wrote to memory of 2776 1044 winupd.exe 103 PID 1044 wrote to memory of 2776 1044 winupd.exe 103 PID 3948 wrote to memory of 232 3948 winupd.exe 104 PID 3948 wrote to memory of 232 3948 winupd.exe 104 PID 3948 wrote to memory of 232 3948 winupd.exe 104 PID 3948 wrote to memory of 232 3948 winupd.exe 104 PID 3948 wrote to memory of 232 3948 winupd.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\b8f9e6fd17dec2e0a2569c79965f3127370089bd48c3f20871b5c79430060893N.exe"C:\Users\Admin\AppData\Local\Temp\b8f9e6fd17dec2e0a2569c79965f3127370089bd48c3f20871b5c79430060893N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Users\Admin\AppData\Local\Temp\b8f9e6fd17dec2e0a2569c79965f3127370089bd48c3f20871b5c79430060893N.exe"C:\Users\Admin\AppData\Local\Temp\b8f9e6fd17dec2e0a2569c79965f3127370089bd48c3f20871b5c79430060893N.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3328 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exeC:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe -notray3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3948 -
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\system32\ipconfig.exe"5⤵
- Gathers network information
PID:232 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 232 -s 2726⤵
- Program crash
PID:4124
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2776
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 232 -ip 2321⤵PID:4724
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
520KB
MD5df5e42a271031acb9ca1b49cb4c1eb4c
SHA11fbe253444c2d8629d2588d73da05c01bd7a5997
SHA25628d9e7f3de6b856aeff55ccaef9a327e23bdef7c8f05dc7355ec71fa0faca88c
SHA512330dc0c9a4d437e3b715e52103a016f01580ee6887e8890d53908a96781f6f7bca6b32547ca1b2684dcf1d2c2da90200c50da3d956f0a82ab4eeddbd1afaf0a7