Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 03:59
Static task
static1
Behavioral task
behavioral1
Sample
eaaa292d5dab7597d974f6e1a70bcd4de00e9e7865743e8b4e8ecfaae3d897eb.exe
Resource
win7-20240903-en
General
-
Target
eaaa292d5dab7597d974f6e1a70bcd4de00e9e7865743e8b4e8ecfaae3d897eb.exe
-
Size
520KB
-
MD5
7ea4a354c7c848972320054efd3c529a
-
SHA1
debd3e529067e549af4cad18133ca492ecdf9a06
-
SHA256
eaaa292d5dab7597d974f6e1a70bcd4de00e9e7865743e8b4e8ecfaae3d897eb
-
SHA512
1d596865ffe9c93b2ac1abc9f6fcdc1fd35b00690ca8dae9b3fd2dd33dbf68e5d9cc2eb759a6440bfb72aa49b37a816dcc823360612a8f70bf43a27ba37b0e31
-
SSDEEP
6144:f9GGo2CwtGg6eeihEfph2CMvvqqSaYwpncOeC66AOa0aFtVEQfTo1ozVqMb9:f9fC3hh29Ya77A90aFtDfT5IMb9
Malware Config
Extracted
darkcomet
PrivateEye
ratblackshades.no-ip.biz:1604
DC_MUTEX-ACC1R98
-
gencode
8GG5LVVGljSF
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Executes dropped EXE 3 IoCs
Processes:
winupd.exewinupd.exewinupd.exepid process 1716 winupd.exe 1472 winupd.exe 2968 winupd.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
eaaa292d5dab7597d974f6e1a70bcd4de00e9e7865743e8b4e8ecfaae3d897eb.exewinupd.exedescription pid process target process PID 4368 set thread context of 5100 4368 eaaa292d5dab7597d974f6e1a70bcd4de00e9e7865743e8b4e8ecfaae3d897eb.exe eaaa292d5dab7597d974f6e1a70bcd4de00e9e7865743e8b4e8ecfaae3d897eb.exe PID 1716 set thread context of 1472 1716 winupd.exe winupd.exe PID 1716 set thread context of 2968 1716 winupd.exe winupd.exe -
Processes:
resource yara_rule behavioral2/memory/2968-31-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2968-34-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2968-38-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2968-41-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2968-40-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2968-39-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2968-37-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2968-32-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2968-45-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2968-46-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2968-47-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2968-48-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2968-49-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2968-50-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2968-51-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2968-52-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2968-53-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2968-54-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2968-55-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2968-56-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3220 2996 WerFault.exe ipconfig.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
eaaa292d5dab7597d974f6e1a70bcd4de00e9e7865743e8b4e8ecfaae3d897eb.exeeaaa292d5dab7597d974f6e1a70bcd4de00e9e7865743e8b4e8ecfaae3d897eb.exewinupd.exewinupd.exewinupd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eaaa292d5dab7597d974f6e1a70bcd4de00e9e7865743e8b4e8ecfaae3d897eb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eaaa292d5dab7597d974f6e1a70bcd4de00e9e7865743e8b4e8ecfaae3d897eb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exepid process 2996 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
winupd.exedescription pid process Token: SeIncreaseQuotaPrivilege 2968 winupd.exe Token: SeSecurityPrivilege 2968 winupd.exe Token: SeTakeOwnershipPrivilege 2968 winupd.exe Token: SeLoadDriverPrivilege 2968 winupd.exe Token: SeSystemProfilePrivilege 2968 winupd.exe Token: SeSystemtimePrivilege 2968 winupd.exe Token: SeProfSingleProcessPrivilege 2968 winupd.exe Token: SeIncBasePriorityPrivilege 2968 winupd.exe Token: SeCreatePagefilePrivilege 2968 winupd.exe Token: SeBackupPrivilege 2968 winupd.exe Token: SeRestorePrivilege 2968 winupd.exe Token: SeShutdownPrivilege 2968 winupd.exe Token: SeDebugPrivilege 2968 winupd.exe Token: SeSystemEnvironmentPrivilege 2968 winupd.exe Token: SeChangeNotifyPrivilege 2968 winupd.exe Token: SeRemoteShutdownPrivilege 2968 winupd.exe Token: SeUndockPrivilege 2968 winupd.exe Token: SeManageVolumePrivilege 2968 winupd.exe Token: SeImpersonatePrivilege 2968 winupd.exe Token: SeCreateGlobalPrivilege 2968 winupd.exe Token: 33 2968 winupd.exe Token: 34 2968 winupd.exe Token: 35 2968 winupd.exe Token: 36 2968 winupd.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
eaaa292d5dab7597d974f6e1a70bcd4de00e9e7865743e8b4e8ecfaae3d897eb.exeeaaa292d5dab7597d974f6e1a70bcd4de00e9e7865743e8b4e8ecfaae3d897eb.exewinupd.exewinupd.exewinupd.exepid process 4368 eaaa292d5dab7597d974f6e1a70bcd4de00e9e7865743e8b4e8ecfaae3d897eb.exe 5100 eaaa292d5dab7597d974f6e1a70bcd4de00e9e7865743e8b4e8ecfaae3d897eb.exe 1716 winupd.exe 1472 winupd.exe 2968 winupd.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
eaaa292d5dab7597d974f6e1a70bcd4de00e9e7865743e8b4e8ecfaae3d897eb.exeeaaa292d5dab7597d974f6e1a70bcd4de00e9e7865743e8b4e8ecfaae3d897eb.exewinupd.exewinupd.exedescription pid process target process PID 4368 wrote to memory of 5100 4368 eaaa292d5dab7597d974f6e1a70bcd4de00e9e7865743e8b4e8ecfaae3d897eb.exe eaaa292d5dab7597d974f6e1a70bcd4de00e9e7865743e8b4e8ecfaae3d897eb.exe PID 4368 wrote to memory of 5100 4368 eaaa292d5dab7597d974f6e1a70bcd4de00e9e7865743e8b4e8ecfaae3d897eb.exe eaaa292d5dab7597d974f6e1a70bcd4de00e9e7865743e8b4e8ecfaae3d897eb.exe PID 4368 wrote to memory of 5100 4368 eaaa292d5dab7597d974f6e1a70bcd4de00e9e7865743e8b4e8ecfaae3d897eb.exe eaaa292d5dab7597d974f6e1a70bcd4de00e9e7865743e8b4e8ecfaae3d897eb.exe PID 4368 wrote to memory of 5100 4368 eaaa292d5dab7597d974f6e1a70bcd4de00e9e7865743e8b4e8ecfaae3d897eb.exe eaaa292d5dab7597d974f6e1a70bcd4de00e9e7865743e8b4e8ecfaae3d897eb.exe PID 4368 wrote to memory of 5100 4368 eaaa292d5dab7597d974f6e1a70bcd4de00e9e7865743e8b4e8ecfaae3d897eb.exe eaaa292d5dab7597d974f6e1a70bcd4de00e9e7865743e8b4e8ecfaae3d897eb.exe PID 4368 wrote to memory of 5100 4368 eaaa292d5dab7597d974f6e1a70bcd4de00e9e7865743e8b4e8ecfaae3d897eb.exe eaaa292d5dab7597d974f6e1a70bcd4de00e9e7865743e8b4e8ecfaae3d897eb.exe PID 4368 wrote to memory of 5100 4368 eaaa292d5dab7597d974f6e1a70bcd4de00e9e7865743e8b4e8ecfaae3d897eb.exe eaaa292d5dab7597d974f6e1a70bcd4de00e9e7865743e8b4e8ecfaae3d897eb.exe PID 4368 wrote to memory of 5100 4368 eaaa292d5dab7597d974f6e1a70bcd4de00e9e7865743e8b4e8ecfaae3d897eb.exe eaaa292d5dab7597d974f6e1a70bcd4de00e9e7865743e8b4e8ecfaae3d897eb.exe PID 5100 wrote to memory of 1716 5100 eaaa292d5dab7597d974f6e1a70bcd4de00e9e7865743e8b4e8ecfaae3d897eb.exe winupd.exe PID 5100 wrote to memory of 1716 5100 eaaa292d5dab7597d974f6e1a70bcd4de00e9e7865743e8b4e8ecfaae3d897eb.exe winupd.exe PID 5100 wrote to memory of 1716 5100 eaaa292d5dab7597d974f6e1a70bcd4de00e9e7865743e8b4e8ecfaae3d897eb.exe winupd.exe PID 1716 wrote to memory of 1472 1716 winupd.exe winupd.exe PID 1716 wrote to memory of 1472 1716 winupd.exe winupd.exe PID 1716 wrote to memory of 1472 1716 winupd.exe winupd.exe PID 1716 wrote to memory of 1472 1716 winupd.exe winupd.exe PID 1716 wrote to memory of 1472 1716 winupd.exe winupd.exe PID 1716 wrote to memory of 1472 1716 winupd.exe winupd.exe PID 1716 wrote to memory of 1472 1716 winupd.exe winupd.exe PID 1716 wrote to memory of 1472 1716 winupd.exe winupd.exe PID 1716 wrote to memory of 2968 1716 winupd.exe winupd.exe PID 1716 wrote to memory of 2968 1716 winupd.exe winupd.exe PID 1716 wrote to memory of 2968 1716 winupd.exe winupd.exe PID 1716 wrote to memory of 2968 1716 winupd.exe winupd.exe PID 1716 wrote to memory of 2968 1716 winupd.exe winupd.exe PID 1716 wrote to memory of 2968 1716 winupd.exe winupd.exe PID 1716 wrote to memory of 2968 1716 winupd.exe winupd.exe PID 1716 wrote to memory of 2968 1716 winupd.exe winupd.exe PID 1472 wrote to memory of 2996 1472 winupd.exe ipconfig.exe PID 1472 wrote to memory of 2996 1472 winupd.exe ipconfig.exe PID 1472 wrote to memory of 2996 1472 winupd.exe ipconfig.exe PID 1472 wrote to memory of 2996 1472 winupd.exe ipconfig.exe PID 1472 wrote to memory of 2996 1472 winupd.exe ipconfig.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\eaaa292d5dab7597d974f6e1a70bcd4de00e9e7865743e8b4e8ecfaae3d897eb.exe"C:\Users\Admin\AppData\Local\Temp\eaaa292d5dab7597d974f6e1a70bcd4de00e9e7865743e8b4e8ecfaae3d897eb.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4368 -
C:\Users\Admin\AppData\Local\Temp\eaaa292d5dab7597d974f6e1a70bcd4de00e9e7865743e8b4e8ecfaae3d897eb.exe"C:\Users\Admin\AppData\Local\Temp\eaaa292d5dab7597d974f6e1a70bcd4de00e9e7865743e8b4e8ecfaae3d897eb.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5100 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exeC:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe -notray3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\system32\ipconfig.exe"5⤵
- Gathers network information
PID:2996 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2996 -s 2806⤵
- Program crash
PID:3220
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2968
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2996 -ip 29961⤵PID:1824
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
520KB
MD505059bc5b2e47b1700aef49e2041e7d7
SHA1c991afb036900edefaae449d0ce3fd9a1315d8df
SHA256345263ee9ed196cb1d4fbf0d3b5f145ee313a0e7f62b4ae061f4acaa1550e338
SHA512ba133d86e3b51fa03e4fe3ebb87d56e9753cb9e8808888e9d58aef1cfc41b88a81a2c23eaa973ba6ed56a64fd57586ac1bf1eb44688920f2cefe18f83462703b