Analysis
-
max time kernel
120s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-10-2024 16:07
Static task
static1
Behavioral task
behavioral1
Sample
f998eebd42b69027db13dc886cc38eed498b06b29b81968efebe4a4b2c1c412cN.exe
Resource
win7-20241023-en
General
-
Target
f998eebd42b69027db13dc886cc38eed498b06b29b81968efebe4a4b2c1c412cN.exe
-
Size
520KB
-
MD5
71d6aa005f8301a928a662cd1a29a670
-
SHA1
1492c92637ea6d8a2fe99f5cd2ee0811ce450088
-
SHA256
f998eebd42b69027db13dc886cc38eed498b06b29b81968efebe4a4b2c1c412c
-
SHA512
7bcd890f52f26f3dad3d722f47d33e7647b076cb3326e88a3b0cb3b8ef536ed30783a5e4ee7bde824554a33e1759cde3381e1ee4e1ae20557b272214efe7ee1c
-
SSDEEP
6144:f9GGo2CwtGg6eeihEfph2CMvvqqSaYwpncOeC66AOa0aFtVEQfTo1ozVqMbv:f9fC3hh29Ya77A90aFtDfT5IMbv
Malware Config
Extracted
darkcomet
PrivateEye
ratblackshades.no-ip.biz:1604
DC_MUTEX-ACC1R98
-
gencode
8GG5LVVGljSF
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Executes dropped EXE 3 IoCs
Processes:
winupd.exewinupd.exewinupd.exepid Process 4440 winupd.exe 2608 winupd.exe 4404 winupd.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
f998eebd42b69027db13dc886cc38eed498b06b29b81968efebe4a4b2c1c412cN.exewinupd.exedescription pid Process procid_target PID 1356 set thread context of 3640 1356 f998eebd42b69027db13dc886cc38eed498b06b29b81968efebe4a4b2c1c412cN.exe 95 PID 4440 set thread context of 2608 4440 winupd.exe 100 PID 4440 set thread context of 4404 4440 winupd.exe 101 -
Processes:
resource yara_rule behavioral2/memory/4404-32-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4404-34-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4404-39-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4404-40-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4404-38-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4404-29-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4404-42-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4404-41-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4404-45-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4404-46-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4404-47-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4404-48-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4404-49-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4404-50-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4404-51-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4404-52-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4404-53-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 1628 4364 WerFault.exe 102 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
winupd.exef998eebd42b69027db13dc886cc38eed498b06b29b81968efebe4a4b2c1c412cN.exef998eebd42b69027db13dc886cc38eed498b06b29b81968efebe4a4b2c1c412cN.exewinupd.exewinupd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f998eebd42b69027db13dc886cc38eed498b06b29b81968efebe4a4b2c1c412cN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f998eebd42b69027db13dc886cc38eed498b06b29b81968efebe4a4b2c1c412cN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exepid Process 4364 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
winupd.exedescription pid Process Token: SeIncreaseQuotaPrivilege 4404 winupd.exe Token: SeSecurityPrivilege 4404 winupd.exe Token: SeTakeOwnershipPrivilege 4404 winupd.exe Token: SeLoadDriverPrivilege 4404 winupd.exe Token: SeSystemProfilePrivilege 4404 winupd.exe Token: SeSystemtimePrivilege 4404 winupd.exe Token: SeProfSingleProcessPrivilege 4404 winupd.exe Token: SeIncBasePriorityPrivilege 4404 winupd.exe Token: SeCreatePagefilePrivilege 4404 winupd.exe Token: SeBackupPrivilege 4404 winupd.exe Token: SeRestorePrivilege 4404 winupd.exe Token: SeShutdownPrivilege 4404 winupd.exe Token: SeDebugPrivilege 4404 winupd.exe Token: SeSystemEnvironmentPrivilege 4404 winupd.exe Token: SeChangeNotifyPrivilege 4404 winupd.exe Token: SeRemoteShutdownPrivilege 4404 winupd.exe Token: SeUndockPrivilege 4404 winupd.exe Token: SeManageVolumePrivilege 4404 winupd.exe Token: SeImpersonatePrivilege 4404 winupd.exe Token: SeCreateGlobalPrivilege 4404 winupd.exe Token: 33 4404 winupd.exe Token: 34 4404 winupd.exe Token: 35 4404 winupd.exe Token: 36 4404 winupd.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
f998eebd42b69027db13dc886cc38eed498b06b29b81968efebe4a4b2c1c412cN.exef998eebd42b69027db13dc886cc38eed498b06b29b81968efebe4a4b2c1c412cN.exewinupd.exewinupd.exewinupd.exepid Process 1356 f998eebd42b69027db13dc886cc38eed498b06b29b81968efebe4a4b2c1c412cN.exe 3640 f998eebd42b69027db13dc886cc38eed498b06b29b81968efebe4a4b2c1c412cN.exe 4440 winupd.exe 2608 winupd.exe 4404 winupd.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
f998eebd42b69027db13dc886cc38eed498b06b29b81968efebe4a4b2c1c412cN.exef998eebd42b69027db13dc886cc38eed498b06b29b81968efebe4a4b2c1c412cN.exewinupd.exewinupd.exedescription pid Process procid_target PID 1356 wrote to memory of 3640 1356 f998eebd42b69027db13dc886cc38eed498b06b29b81968efebe4a4b2c1c412cN.exe 95 PID 1356 wrote to memory of 3640 1356 f998eebd42b69027db13dc886cc38eed498b06b29b81968efebe4a4b2c1c412cN.exe 95 PID 1356 wrote to memory of 3640 1356 f998eebd42b69027db13dc886cc38eed498b06b29b81968efebe4a4b2c1c412cN.exe 95 PID 1356 wrote to memory of 3640 1356 f998eebd42b69027db13dc886cc38eed498b06b29b81968efebe4a4b2c1c412cN.exe 95 PID 1356 wrote to memory of 3640 1356 f998eebd42b69027db13dc886cc38eed498b06b29b81968efebe4a4b2c1c412cN.exe 95 PID 1356 wrote to memory of 3640 1356 f998eebd42b69027db13dc886cc38eed498b06b29b81968efebe4a4b2c1c412cN.exe 95 PID 1356 wrote to memory of 3640 1356 f998eebd42b69027db13dc886cc38eed498b06b29b81968efebe4a4b2c1c412cN.exe 95 PID 1356 wrote to memory of 3640 1356 f998eebd42b69027db13dc886cc38eed498b06b29b81968efebe4a4b2c1c412cN.exe 95 PID 3640 wrote to memory of 4440 3640 f998eebd42b69027db13dc886cc38eed498b06b29b81968efebe4a4b2c1c412cN.exe 96 PID 3640 wrote to memory of 4440 3640 f998eebd42b69027db13dc886cc38eed498b06b29b81968efebe4a4b2c1c412cN.exe 96 PID 3640 wrote to memory of 4440 3640 f998eebd42b69027db13dc886cc38eed498b06b29b81968efebe4a4b2c1c412cN.exe 96 PID 4440 wrote to memory of 2608 4440 winupd.exe 100 PID 4440 wrote to memory of 2608 4440 winupd.exe 100 PID 4440 wrote to memory of 2608 4440 winupd.exe 100 PID 4440 wrote to memory of 2608 4440 winupd.exe 100 PID 4440 wrote to memory of 2608 4440 winupd.exe 100 PID 4440 wrote to memory of 2608 4440 winupd.exe 100 PID 4440 wrote to memory of 2608 4440 winupd.exe 100 PID 4440 wrote to memory of 2608 4440 winupd.exe 100 PID 4440 wrote to memory of 4404 4440 winupd.exe 101 PID 4440 wrote to memory of 4404 4440 winupd.exe 101 PID 4440 wrote to memory of 4404 4440 winupd.exe 101 PID 4440 wrote to memory of 4404 4440 winupd.exe 101 PID 4440 wrote to memory of 4404 4440 winupd.exe 101 PID 4440 wrote to memory of 4404 4440 winupd.exe 101 PID 4440 wrote to memory of 4404 4440 winupd.exe 101 PID 4440 wrote to memory of 4404 4440 winupd.exe 101 PID 2608 wrote to memory of 4364 2608 winupd.exe 102 PID 2608 wrote to memory of 4364 2608 winupd.exe 102 PID 2608 wrote to memory of 4364 2608 winupd.exe 102 PID 2608 wrote to memory of 4364 2608 winupd.exe 102 PID 2608 wrote to memory of 4364 2608 winupd.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\f998eebd42b69027db13dc886cc38eed498b06b29b81968efebe4a4b2c1c412cN.exe"C:\Users\Admin\AppData\Local\Temp\f998eebd42b69027db13dc886cc38eed498b06b29b81968efebe4a4b2c1c412cN.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Users\Admin\AppData\Local\Temp\f998eebd42b69027db13dc886cc38eed498b06b29b81968efebe4a4b2c1c412cN.exe"C:\Users\Admin\AppData\Local\Temp\f998eebd42b69027db13dc886cc38eed498b06b29b81968efebe4a4b2c1c412cN.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3640 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exeC:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe -notray3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4440 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\system32\ipconfig.exe"5⤵
- Gathers network information
PID:4364 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4364 -s 2726⤵
- Program crash
PID:1628
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4404
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4364 -ip 43641⤵PID:3684
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
520KB
MD53c66582b306dec829b2db04acc79e830
SHA1ad2c881a7a8f05ba13496a329b4c37f08026da14
SHA256936d1198148c5411b1292232960ffc44787eab73d812f5345a03bcc53b5c3d09
SHA512f20b87776c730ba15c03387c0cb590eb59725d994eb203c6f7b0bd03fde06668396cde24fada6c85658081b03a5a20333da59050b157d5d46d67e54f76d7a0fc