Analysis
-
max time kernel
118s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-11-2024 20:07
Static task
static1
Behavioral task
behavioral1
Sample
d0aaeac6fad969bdbe23ad92492ff0691a2e99722d74409adf7dd0c95eedecd8N.exe
Resource
win7-20240903-en
General
-
Target
d0aaeac6fad969bdbe23ad92492ff0691a2e99722d74409adf7dd0c95eedecd8N.exe
-
Size
520KB
-
MD5
da0a16ef15c55b1812b1a98e938a2320
-
SHA1
cf01718406a6207f7225f44902f063cc7f99ded9
-
SHA256
d0aaeac6fad969bdbe23ad92492ff0691a2e99722d74409adf7dd0c95eedecd8
-
SHA512
53832d9776a12ea1cd20428f7c274e47dffaa8996198056a3b079cdda93cb34a7f6b147d53423e773005c476537da1fbddabe4f943ab30e07c16812f7d714e5e
-
SSDEEP
6144:f9GGo2CwtGg6eeihEfph2CMvvqqSaYwpncOeC66AOa0aFtVEQfTo1ozVqMbY:f9fC3hh29Ya77A90aFtDfT5IMbY
Malware Config
Extracted
darkcomet
PrivateEye
ratblackshades.no-ip.biz:1604
DC_MUTEX-ACC1R98
-
gencode
8GG5LVVGljSF
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Executes dropped EXE 3 IoCs
Processes:
winupd.exewinupd.exewinupd.exepid Process 2080 winupd.exe 2356 winupd.exe 3112 winupd.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
d0aaeac6fad969bdbe23ad92492ff0691a2e99722d74409adf7dd0c95eedecd8N.exewinupd.exedescription pid Process procid_target PID 640 set thread context of 5028 640 d0aaeac6fad969bdbe23ad92492ff0691a2e99722d74409adf7dd0c95eedecd8N.exe 86 PID 2080 set thread context of 2356 2080 winupd.exe 90 PID 2080 set thread context of 3112 2080 winupd.exe 91 -
Processes:
resource yara_rule behavioral2/memory/3112-37-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3112-40-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3112-42-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3112-41-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3112-38-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3112-36-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3112-30-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3112-45-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3112-46-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3112-47-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3112-48-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3112-49-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3112-50-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3112-51-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3112-52-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3112-53-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3112-54-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 5116 624 WerFault.exe 92 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
winupd.exewinupd.exed0aaeac6fad969bdbe23ad92492ff0691a2e99722d74409adf7dd0c95eedecd8N.exed0aaeac6fad969bdbe23ad92492ff0691a2e99722d74409adf7dd0c95eedecd8N.exewinupd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d0aaeac6fad969bdbe23ad92492ff0691a2e99722d74409adf7dd0c95eedecd8N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d0aaeac6fad969bdbe23ad92492ff0691a2e99722d74409adf7dd0c95eedecd8N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exepid Process 624 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
winupd.exedescription pid Process Token: SeIncreaseQuotaPrivilege 3112 winupd.exe Token: SeSecurityPrivilege 3112 winupd.exe Token: SeTakeOwnershipPrivilege 3112 winupd.exe Token: SeLoadDriverPrivilege 3112 winupd.exe Token: SeSystemProfilePrivilege 3112 winupd.exe Token: SeSystemtimePrivilege 3112 winupd.exe Token: SeProfSingleProcessPrivilege 3112 winupd.exe Token: SeIncBasePriorityPrivilege 3112 winupd.exe Token: SeCreatePagefilePrivilege 3112 winupd.exe Token: SeBackupPrivilege 3112 winupd.exe Token: SeRestorePrivilege 3112 winupd.exe Token: SeShutdownPrivilege 3112 winupd.exe Token: SeDebugPrivilege 3112 winupd.exe Token: SeSystemEnvironmentPrivilege 3112 winupd.exe Token: SeChangeNotifyPrivilege 3112 winupd.exe Token: SeRemoteShutdownPrivilege 3112 winupd.exe Token: SeUndockPrivilege 3112 winupd.exe Token: SeManageVolumePrivilege 3112 winupd.exe Token: SeImpersonatePrivilege 3112 winupd.exe Token: SeCreateGlobalPrivilege 3112 winupd.exe Token: 33 3112 winupd.exe Token: 34 3112 winupd.exe Token: 35 3112 winupd.exe Token: 36 3112 winupd.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
d0aaeac6fad969bdbe23ad92492ff0691a2e99722d74409adf7dd0c95eedecd8N.exed0aaeac6fad969bdbe23ad92492ff0691a2e99722d74409adf7dd0c95eedecd8N.exewinupd.exewinupd.exewinupd.exepid Process 640 d0aaeac6fad969bdbe23ad92492ff0691a2e99722d74409adf7dd0c95eedecd8N.exe 5028 d0aaeac6fad969bdbe23ad92492ff0691a2e99722d74409adf7dd0c95eedecd8N.exe 2080 winupd.exe 2356 winupd.exe 3112 winupd.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
d0aaeac6fad969bdbe23ad92492ff0691a2e99722d74409adf7dd0c95eedecd8N.exed0aaeac6fad969bdbe23ad92492ff0691a2e99722d74409adf7dd0c95eedecd8N.exewinupd.exewinupd.exedescription pid Process procid_target PID 640 wrote to memory of 5028 640 d0aaeac6fad969bdbe23ad92492ff0691a2e99722d74409adf7dd0c95eedecd8N.exe 86 PID 640 wrote to memory of 5028 640 d0aaeac6fad969bdbe23ad92492ff0691a2e99722d74409adf7dd0c95eedecd8N.exe 86 PID 640 wrote to memory of 5028 640 d0aaeac6fad969bdbe23ad92492ff0691a2e99722d74409adf7dd0c95eedecd8N.exe 86 PID 640 wrote to memory of 5028 640 d0aaeac6fad969bdbe23ad92492ff0691a2e99722d74409adf7dd0c95eedecd8N.exe 86 PID 640 wrote to memory of 5028 640 d0aaeac6fad969bdbe23ad92492ff0691a2e99722d74409adf7dd0c95eedecd8N.exe 86 PID 640 wrote to memory of 5028 640 d0aaeac6fad969bdbe23ad92492ff0691a2e99722d74409adf7dd0c95eedecd8N.exe 86 PID 640 wrote to memory of 5028 640 d0aaeac6fad969bdbe23ad92492ff0691a2e99722d74409adf7dd0c95eedecd8N.exe 86 PID 640 wrote to memory of 5028 640 d0aaeac6fad969bdbe23ad92492ff0691a2e99722d74409adf7dd0c95eedecd8N.exe 86 PID 5028 wrote to memory of 2080 5028 d0aaeac6fad969bdbe23ad92492ff0691a2e99722d74409adf7dd0c95eedecd8N.exe 87 PID 5028 wrote to memory of 2080 5028 d0aaeac6fad969bdbe23ad92492ff0691a2e99722d74409adf7dd0c95eedecd8N.exe 87 PID 5028 wrote to memory of 2080 5028 d0aaeac6fad969bdbe23ad92492ff0691a2e99722d74409adf7dd0c95eedecd8N.exe 87 PID 2080 wrote to memory of 2356 2080 winupd.exe 90 PID 2080 wrote to memory of 2356 2080 winupd.exe 90 PID 2080 wrote to memory of 2356 2080 winupd.exe 90 PID 2080 wrote to memory of 2356 2080 winupd.exe 90 PID 2080 wrote to memory of 2356 2080 winupd.exe 90 PID 2080 wrote to memory of 2356 2080 winupd.exe 90 PID 2080 wrote to memory of 2356 2080 winupd.exe 90 PID 2080 wrote to memory of 2356 2080 winupd.exe 90 PID 2080 wrote to memory of 3112 2080 winupd.exe 91 PID 2080 wrote to memory of 3112 2080 winupd.exe 91 PID 2080 wrote to memory of 3112 2080 winupd.exe 91 PID 2080 wrote to memory of 3112 2080 winupd.exe 91 PID 2080 wrote to memory of 3112 2080 winupd.exe 91 PID 2080 wrote to memory of 3112 2080 winupd.exe 91 PID 2080 wrote to memory of 3112 2080 winupd.exe 91 PID 2080 wrote to memory of 3112 2080 winupd.exe 91 PID 2356 wrote to memory of 624 2356 winupd.exe 92 PID 2356 wrote to memory of 624 2356 winupd.exe 92 PID 2356 wrote to memory of 624 2356 winupd.exe 92 PID 2356 wrote to memory of 624 2356 winupd.exe 92 PID 2356 wrote to memory of 624 2356 winupd.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\d0aaeac6fad969bdbe23ad92492ff0691a2e99722d74409adf7dd0c95eedecd8N.exe"C:\Users\Admin\AppData\Local\Temp\d0aaeac6fad969bdbe23ad92492ff0691a2e99722d74409adf7dd0c95eedecd8N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Users\Admin\AppData\Local\Temp\d0aaeac6fad969bdbe23ad92492ff0691a2e99722d74409adf7dd0c95eedecd8N.exe"C:\Users\Admin\AppData\Local\Temp\d0aaeac6fad969bdbe23ad92492ff0691a2e99722d74409adf7dd0c95eedecd8N.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exeC:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe -notray3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\system32\ipconfig.exe"5⤵
- Gathers network information
PID:624 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 624 -s 2726⤵
- Program crash
PID:5116
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3112
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 624 -ip 6241⤵PID:4272
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
520KB
MD5568ffa1253d2233281160e3fd861c108
SHA1da2af4db79fbd8d5cf42e0f050ef8f5d54c6592a
SHA256ee131be46efb6f52012e32cfb482a2abb1198489385abecf018faae7d3b0a213
SHA5125713b885a287038f971d5b47718d6580c353220325175652751fcb6e07ba68421bd2e3b1fbf33db7a24de2e450f898c8da6be35838fd4be8753549cf4a87a68d