Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-11-2024 05:33
Static task
static1
Behavioral task
behavioral1
Sample
f9c87be6b800302e392ee1644db933638cc0728038f8731de02d4e6177965dad.exe
Resource
win7-20240729-en
General
-
Target
f9c87be6b800302e392ee1644db933638cc0728038f8731de02d4e6177965dad.exe
-
Size
520KB
-
MD5
607ffce854561505f0c289268b600c7f
-
SHA1
8fd0e58e50ac18e3669066a49dee474add33cf9b
-
SHA256
f9c87be6b800302e392ee1644db933638cc0728038f8731de02d4e6177965dad
-
SHA512
f5debd7dcd5d43852acf1a00b1e7633eb312e8e6c096c8b6cc225b16e18084aae6adcd42e1c5a052c28b826e7a1d9b8d3bad8ed9c77e2a7c8c5444bb6dc8224a
-
SSDEEP
6144:f9GGo2CwtGg6eeihEfph2CMvvqqSaYwpncOeC66AOa0aFtVEQfTo1ozVqMbm:f9fC3hh29Ya77A90aFtDfT5IMbm
Malware Config
Extracted
darkcomet
PrivateEye
ratblackshades.no-ip.biz:1604
DC_MUTEX-ACC1R98
-
gencode
8GG5LVVGljSF
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Executes dropped EXE 3 IoCs
pid Process 4644 winupd.exe 2612 winupd.exe 3164 winupd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2512 set thread context of 4280 2512 f9c87be6b800302e392ee1644db933638cc0728038f8731de02d4e6177965dad.exe 97 PID 4644 set thread context of 2612 4644 winupd.exe 102 PID 4644 set thread context of 3164 4644 winupd.exe 103 -
resource yara_rule behavioral2/memory/3164-29-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3164-36-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3164-39-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3164-40-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3164-41-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3164-38-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3164-32-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3164-45-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3164-46-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3164-47-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3164-48-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3164-49-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3164-50-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3164-51-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3164-52-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3164-53-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3164-54-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3164-55-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process 3024 2624 WerFault.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f9c87be6b800302e392ee1644db933638cc0728038f8731de02d4e6177965dad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f9c87be6b800302e392ee1644db933638cc0728038f8731de02d4e6177965dad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 2624 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3164 winupd.exe Token: SeSecurityPrivilege 3164 winupd.exe Token: SeTakeOwnershipPrivilege 3164 winupd.exe Token: SeLoadDriverPrivilege 3164 winupd.exe Token: SeSystemProfilePrivilege 3164 winupd.exe Token: SeSystemtimePrivilege 3164 winupd.exe Token: SeProfSingleProcessPrivilege 3164 winupd.exe Token: SeIncBasePriorityPrivilege 3164 winupd.exe Token: SeCreatePagefilePrivilege 3164 winupd.exe Token: SeBackupPrivilege 3164 winupd.exe Token: SeRestorePrivilege 3164 winupd.exe Token: SeShutdownPrivilege 3164 winupd.exe Token: SeDebugPrivilege 3164 winupd.exe Token: SeSystemEnvironmentPrivilege 3164 winupd.exe Token: SeChangeNotifyPrivilege 3164 winupd.exe Token: SeRemoteShutdownPrivilege 3164 winupd.exe Token: SeUndockPrivilege 3164 winupd.exe Token: SeManageVolumePrivilege 3164 winupd.exe Token: SeImpersonatePrivilege 3164 winupd.exe Token: SeCreateGlobalPrivilege 3164 winupd.exe Token: 33 3164 winupd.exe Token: 34 3164 winupd.exe Token: 35 3164 winupd.exe Token: 36 3164 winupd.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 2512 f9c87be6b800302e392ee1644db933638cc0728038f8731de02d4e6177965dad.exe 4280 f9c87be6b800302e392ee1644db933638cc0728038f8731de02d4e6177965dad.exe 4644 winupd.exe 2612 winupd.exe 3164 winupd.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2512 wrote to memory of 4280 2512 f9c87be6b800302e392ee1644db933638cc0728038f8731de02d4e6177965dad.exe 97 PID 2512 wrote to memory of 4280 2512 f9c87be6b800302e392ee1644db933638cc0728038f8731de02d4e6177965dad.exe 97 PID 2512 wrote to memory of 4280 2512 f9c87be6b800302e392ee1644db933638cc0728038f8731de02d4e6177965dad.exe 97 PID 2512 wrote to memory of 4280 2512 f9c87be6b800302e392ee1644db933638cc0728038f8731de02d4e6177965dad.exe 97 PID 2512 wrote to memory of 4280 2512 f9c87be6b800302e392ee1644db933638cc0728038f8731de02d4e6177965dad.exe 97 PID 2512 wrote to memory of 4280 2512 f9c87be6b800302e392ee1644db933638cc0728038f8731de02d4e6177965dad.exe 97 PID 2512 wrote to memory of 4280 2512 f9c87be6b800302e392ee1644db933638cc0728038f8731de02d4e6177965dad.exe 97 PID 2512 wrote to memory of 4280 2512 f9c87be6b800302e392ee1644db933638cc0728038f8731de02d4e6177965dad.exe 97 PID 4280 wrote to memory of 4644 4280 f9c87be6b800302e392ee1644db933638cc0728038f8731de02d4e6177965dad.exe 98 PID 4280 wrote to memory of 4644 4280 f9c87be6b800302e392ee1644db933638cc0728038f8731de02d4e6177965dad.exe 98 PID 4280 wrote to memory of 4644 4280 f9c87be6b800302e392ee1644db933638cc0728038f8731de02d4e6177965dad.exe 98 PID 4644 wrote to memory of 2612 4644 winupd.exe 102 PID 4644 wrote to memory of 2612 4644 winupd.exe 102 PID 4644 wrote to memory of 2612 4644 winupd.exe 102 PID 4644 wrote to memory of 2612 4644 winupd.exe 102 PID 4644 wrote to memory of 2612 4644 winupd.exe 102 PID 4644 wrote to memory of 2612 4644 winupd.exe 102 PID 4644 wrote to memory of 2612 4644 winupd.exe 102 PID 4644 wrote to memory of 2612 4644 winupd.exe 102 PID 4644 wrote to memory of 3164 4644 winupd.exe 103 PID 4644 wrote to memory of 3164 4644 winupd.exe 103 PID 4644 wrote to memory of 3164 4644 winupd.exe 103 PID 4644 wrote to memory of 3164 4644 winupd.exe 103 PID 4644 wrote to memory of 3164 4644 winupd.exe 103 PID 4644 wrote to memory of 3164 4644 winupd.exe 103 PID 4644 wrote to memory of 3164 4644 winupd.exe 103 PID 4644 wrote to memory of 3164 4644 winupd.exe 103 PID 2612 wrote to memory of 2624 2612 winupd.exe 104 PID 2612 wrote to memory of 2624 2612 winupd.exe 104 PID 2612 wrote to memory of 2624 2612 winupd.exe 104 PID 2612 wrote to memory of 2624 2612 winupd.exe 104 PID 2612 wrote to memory of 2624 2612 winupd.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\f9c87be6b800302e392ee1644db933638cc0728038f8731de02d4e6177965dad.exe"C:\Users\Admin\AppData\Local\Temp\f9c87be6b800302e392ee1644db933638cc0728038f8731de02d4e6177965dad.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Users\Admin\AppData\Local\Temp\f9c87be6b800302e392ee1644db933638cc0728038f8731de02d4e6177965dad.exe"C:\Users\Admin\AppData\Local\Temp\f9c87be6b800302e392ee1644db933638cc0728038f8731de02d4e6177965dad.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4280 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exeC:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe -notray3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4644 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\system32\ipconfig.exe"5⤵
- Gathers network information
PID:2624 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 2726⤵
- Program crash
PID:3024
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3164
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2624 -ip 26241⤵PID:408
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
520KB
MD59919136c73f172f52cf96701db638ee6
SHA137cd30886eb44dc67c1408752477aff46f4b58f7
SHA2565c6182f17b8cb251b2a759fcd6153c42d33962439b8e7ad83342653dd558cbfd
SHA512a8153a6760ce07740c3b074764252b476de0b53b20ac80910be28c52f0778d075358d6807e6e39878a87ae1706ae3ce037f22da8b6a599c4121b251d354e8a81