Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-11-2024 22:51
Static task
static1
Behavioral task
behavioral1
Sample
5010de02eda0f74b84b37e9a4de9e03f5f41ade58b59b2736daab18534629a74.exe
Resource
win7-20241010-en
General
-
Target
5010de02eda0f74b84b37e9a4de9e03f5f41ade58b59b2736daab18534629a74.exe
-
Size
520KB
-
MD5
009fd70d290e50bbed6097be443e1d49
-
SHA1
850f525bc23b9cf1849fbb497be19e570cf016f3
-
SHA256
5010de02eda0f74b84b37e9a4de9e03f5f41ade58b59b2736daab18534629a74
-
SHA512
816878fe772b739cc938c23272ec19fe2abded670cd8a39930a52a3b44126ff132a685016206c49f241e06cb8938030f39e7cc055f7de08d7a16014b7e8ecc3f
-
SSDEEP
6144:f9GGo2CwtGg6eeihEfph2CMvvqqSaYwpncOeC66AOa0aFtVEQfTo1ozVqMbJ:f9fC3hh29Ya77A90aFtDfT5IMbJ
Malware Config
Extracted
darkcomet
PrivateEye
ratblackshades.no-ip.biz:1604
DC_MUTEX-ACC1R98
-
gencode
8GG5LVVGljSF
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Executes dropped EXE 3 IoCs
pid Process 2384 winupd.exe 2472 winupd.exe 2116 winupd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1076 set thread context of 3024 1076 5010de02eda0f74b84b37e9a4de9e03f5f41ade58b59b2736daab18534629a74.exe 94 PID 2384 set thread context of 2472 2384 winupd.exe 98 PID 2384 set thread context of 2116 2384 winupd.exe 99 -
resource yara_rule behavioral2/memory/2116-29-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2116-32-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2116-36-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2116-38-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2116-39-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2116-41-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2116-40-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2116-44-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2116-45-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2116-46-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2116-47-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2116-48-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2116-49-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2116-50-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2116-51-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2116-52-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2116-53-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2116-54-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4756 4152 WerFault.exe 100 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5010de02eda0f74b84b37e9a4de9e03f5f41ade58b59b2736daab18534629a74.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5010de02eda0f74b84b37e9a4de9e03f5f41ade58b59b2736daab18534629a74.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 4152 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2116 winupd.exe Token: SeSecurityPrivilege 2116 winupd.exe Token: SeTakeOwnershipPrivilege 2116 winupd.exe Token: SeLoadDriverPrivilege 2116 winupd.exe Token: SeSystemProfilePrivilege 2116 winupd.exe Token: SeSystemtimePrivilege 2116 winupd.exe Token: SeProfSingleProcessPrivilege 2116 winupd.exe Token: SeIncBasePriorityPrivilege 2116 winupd.exe Token: SeCreatePagefilePrivilege 2116 winupd.exe Token: SeBackupPrivilege 2116 winupd.exe Token: SeRestorePrivilege 2116 winupd.exe Token: SeShutdownPrivilege 2116 winupd.exe Token: SeDebugPrivilege 2116 winupd.exe Token: SeSystemEnvironmentPrivilege 2116 winupd.exe Token: SeChangeNotifyPrivilege 2116 winupd.exe Token: SeRemoteShutdownPrivilege 2116 winupd.exe Token: SeUndockPrivilege 2116 winupd.exe Token: SeManageVolumePrivilege 2116 winupd.exe Token: SeImpersonatePrivilege 2116 winupd.exe Token: SeCreateGlobalPrivilege 2116 winupd.exe Token: 33 2116 winupd.exe Token: 34 2116 winupd.exe Token: 35 2116 winupd.exe Token: 36 2116 winupd.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 1076 5010de02eda0f74b84b37e9a4de9e03f5f41ade58b59b2736daab18534629a74.exe 3024 5010de02eda0f74b84b37e9a4de9e03f5f41ade58b59b2736daab18534629a74.exe 2384 winupd.exe 2472 winupd.exe 2116 winupd.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 1076 wrote to memory of 3024 1076 5010de02eda0f74b84b37e9a4de9e03f5f41ade58b59b2736daab18534629a74.exe 94 PID 1076 wrote to memory of 3024 1076 5010de02eda0f74b84b37e9a4de9e03f5f41ade58b59b2736daab18534629a74.exe 94 PID 1076 wrote to memory of 3024 1076 5010de02eda0f74b84b37e9a4de9e03f5f41ade58b59b2736daab18534629a74.exe 94 PID 1076 wrote to memory of 3024 1076 5010de02eda0f74b84b37e9a4de9e03f5f41ade58b59b2736daab18534629a74.exe 94 PID 1076 wrote to memory of 3024 1076 5010de02eda0f74b84b37e9a4de9e03f5f41ade58b59b2736daab18534629a74.exe 94 PID 1076 wrote to memory of 3024 1076 5010de02eda0f74b84b37e9a4de9e03f5f41ade58b59b2736daab18534629a74.exe 94 PID 1076 wrote to memory of 3024 1076 5010de02eda0f74b84b37e9a4de9e03f5f41ade58b59b2736daab18534629a74.exe 94 PID 1076 wrote to memory of 3024 1076 5010de02eda0f74b84b37e9a4de9e03f5f41ade58b59b2736daab18534629a74.exe 94 PID 3024 wrote to memory of 2384 3024 5010de02eda0f74b84b37e9a4de9e03f5f41ade58b59b2736daab18534629a74.exe 95 PID 3024 wrote to memory of 2384 3024 5010de02eda0f74b84b37e9a4de9e03f5f41ade58b59b2736daab18534629a74.exe 95 PID 3024 wrote to memory of 2384 3024 5010de02eda0f74b84b37e9a4de9e03f5f41ade58b59b2736daab18534629a74.exe 95 PID 2384 wrote to memory of 2472 2384 winupd.exe 98 PID 2384 wrote to memory of 2472 2384 winupd.exe 98 PID 2384 wrote to memory of 2472 2384 winupd.exe 98 PID 2384 wrote to memory of 2472 2384 winupd.exe 98 PID 2384 wrote to memory of 2472 2384 winupd.exe 98 PID 2384 wrote to memory of 2472 2384 winupd.exe 98 PID 2384 wrote to memory of 2472 2384 winupd.exe 98 PID 2384 wrote to memory of 2472 2384 winupd.exe 98 PID 2384 wrote to memory of 2116 2384 winupd.exe 99 PID 2384 wrote to memory of 2116 2384 winupd.exe 99 PID 2384 wrote to memory of 2116 2384 winupd.exe 99 PID 2384 wrote to memory of 2116 2384 winupd.exe 99 PID 2384 wrote to memory of 2116 2384 winupd.exe 99 PID 2384 wrote to memory of 2116 2384 winupd.exe 99 PID 2384 wrote to memory of 2116 2384 winupd.exe 99 PID 2384 wrote to memory of 2116 2384 winupd.exe 99 PID 2472 wrote to memory of 4152 2472 winupd.exe 100 PID 2472 wrote to memory of 4152 2472 winupd.exe 100 PID 2472 wrote to memory of 4152 2472 winupd.exe 100 PID 2472 wrote to memory of 4152 2472 winupd.exe 100 PID 2472 wrote to memory of 4152 2472 winupd.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\5010de02eda0f74b84b37e9a4de9e03f5f41ade58b59b2736daab18534629a74.exe"C:\Users\Admin\AppData\Local\Temp\5010de02eda0f74b84b37e9a4de9e03f5f41ade58b59b2736daab18534629a74.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Users\Admin\AppData\Local\Temp\5010de02eda0f74b84b37e9a4de9e03f5f41ade58b59b2736daab18534629a74.exe"C:\Users\Admin\AppData\Local\Temp\5010de02eda0f74b84b37e9a4de9e03f5f41ade58b59b2736daab18534629a74.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exeC:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe -notray3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\system32\ipconfig.exe"5⤵
- Gathers network information
PID:4152 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4152 -s 2726⤵
- Program crash
PID:4756
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2116
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4152 -ip 41521⤵PID:2944
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
520KB
MD5e1fdf7ba34fe4c3cab097a15ac5149f9
SHA1a6241e9a00768ba2fc9c6cd84bd27dc68fb4bc55
SHA256e3ebe0bd6ec08e0f4b326e2a8b1a0edffa2bd3bd49d88e6cbc1ce846fe6e0f59
SHA512d932e1bb2e871a0351cb132dd3588670d3bb54e622f351a39a82a834ed3cd88d7d6b6ccebc31344246fca6f41a882bde9e9e84bed23765080cb285c22101ac6f