Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 16:33
Static task
static1
Behavioral task
behavioral1
Sample
a1a5b5e24c9565fe290da7d5f4082b156e7ad9793d56b69d3da08596c9119cf2N.exe
Resource
win7-20240903-en
General
-
Target
a1a5b5e24c9565fe290da7d5f4082b156e7ad9793d56b69d3da08596c9119cf2N.exe
-
Size
520KB
-
MD5
b10b3441cfac9871aec850af5e1fcc90
-
SHA1
8c67acd3b64b66eebfe8bb418cd981db728861f6
-
SHA256
a1a5b5e24c9565fe290da7d5f4082b156e7ad9793d56b69d3da08596c9119cf2
-
SHA512
f07dc79ee0dfa50009f18afe2ae462e5023818cd755d0ea34f3267f4975fb09107836b0b40dea0ce727ac64806ac8e44e90856363aaa51651b585c44236bf83d
-
SSDEEP
6144:f9GGo2CwtGg6eeihEfph2CMvvqqSaYwpncOeC66AOa0aFtVEQfTo1ozVqMbO:f9fC3hh29Ya77A90aFtDfT5IMbO
Malware Config
Extracted
darkcomet
PrivateEye
ratblackshades.no-ip.biz:1604
DC_MUTEX-ACC1R98
-
gencode
8GG5LVVGljSF
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Executes dropped EXE 3 IoCs
pid Process 3620 winupd.exe 4444 winupd.exe 3556 winupd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3216 set thread context of 1660 3216 a1a5b5e24c9565fe290da7d5f4082b156e7ad9793d56b69d3da08596c9119cf2N.exe 97 PID 3620 set thread context of 4444 3620 winupd.exe 102 PID 3620 set thread context of 3556 3620 winupd.exe 103 -
resource yara_rule behavioral2/memory/3556-35-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3556-39-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3556-38-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3556-41-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3556-40-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3556-36-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3556-32-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3556-45-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3556-46-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3556-47-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3556-48-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3556-49-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3556-50-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3556-51-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3556-52-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4400 2132 WerFault.exe 104 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1a5b5e24c9565fe290da7d5f4082b156e7ad9793d56b69d3da08596c9119cf2N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1a5b5e24c9565fe290da7d5f4082b156e7ad9793d56b69d3da08596c9119cf2N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 2132 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3556 winupd.exe Token: SeSecurityPrivilege 3556 winupd.exe Token: SeTakeOwnershipPrivilege 3556 winupd.exe Token: SeLoadDriverPrivilege 3556 winupd.exe Token: SeSystemProfilePrivilege 3556 winupd.exe Token: SeSystemtimePrivilege 3556 winupd.exe Token: SeProfSingleProcessPrivilege 3556 winupd.exe Token: SeIncBasePriorityPrivilege 3556 winupd.exe Token: SeCreatePagefilePrivilege 3556 winupd.exe Token: SeBackupPrivilege 3556 winupd.exe Token: SeRestorePrivilege 3556 winupd.exe Token: SeShutdownPrivilege 3556 winupd.exe Token: SeDebugPrivilege 3556 winupd.exe Token: SeSystemEnvironmentPrivilege 3556 winupd.exe Token: SeChangeNotifyPrivilege 3556 winupd.exe Token: SeRemoteShutdownPrivilege 3556 winupd.exe Token: SeUndockPrivilege 3556 winupd.exe Token: SeManageVolumePrivilege 3556 winupd.exe Token: SeImpersonatePrivilege 3556 winupd.exe Token: SeCreateGlobalPrivilege 3556 winupd.exe Token: 33 3556 winupd.exe Token: 34 3556 winupd.exe Token: 35 3556 winupd.exe Token: 36 3556 winupd.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 3216 a1a5b5e24c9565fe290da7d5f4082b156e7ad9793d56b69d3da08596c9119cf2N.exe 1660 a1a5b5e24c9565fe290da7d5f4082b156e7ad9793d56b69d3da08596c9119cf2N.exe 3620 winupd.exe 4444 winupd.exe 3556 winupd.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 3216 wrote to memory of 1660 3216 a1a5b5e24c9565fe290da7d5f4082b156e7ad9793d56b69d3da08596c9119cf2N.exe 97 PID 3216 wrote to memory of 1660 3216 a1a5b5e24c9565fe290da7d5f4082b156e7ad9793d56b69d3da08596c9119cf2N.exe 97 PID 3216 wrote to memory of 1660 3216 a1a5b5e24c9565fe290da7d5f4082b156e7ad9793d56b69d3da08596c9119cf2N.exe 97 PID 3216 wrote to memory of 1660 3216 a1a5b5e24c9565fe290da7d5f4082b156e7ad9793d56b69d3da08596c9119cf2N.exe 97 PID 3216 wrote to memory of 1660 3216 a1a5b5e24c9565fe290da7d5f4082b156e7ad9793d56b69d3da08596c9119cf2N.exe 97 PID 3216 wrote to memory of 1660 3216 a1a5b5e24c9565fe290da7d5f4082b156e7ad9793d56b69d3da08596c9119cf2N.exe 97 PID 3216 wrote to memory of 1660 3216 a1a5b5e24c9565fe290da7d5f4082b156e7ad9793d56b69d3da08596c9119cf2N.exe 97 PID 3216 wrote to memory of 1660 3216 a1a5b5e24c9565fe290da7d5f4082b156e7ad9793d56b69d3da08596c9119cf2N.exe 97 PID 1660 wrote to memory of 3620 1660 a1a5b5e24c9565fe290da7d5f4082b156e7ad9793d56b69d3da08596c9119cf2N.exe 98 PID 1660 wrote to memory of 3620 1660 a1a5b5e24c9565fe290da7d5f4082b156e7ad9793d56b69d3da08596c9119cf2N.exe 98 PID 1660 wrote to memory of 3620 1660 a1a5b5e24c9565fe290da7d5f4082b156e7ad9793d56b69d3da08596c9119cf2N.exe 98 PID 3620 wrote to memory of 4444 3620 winupd.exe 102 PID 3620 wrote to memory of 4444 3620 winupd.exe 102 PID 3620 wrote to memory of 4444 3620 winupd.exe 102 PID 3620 wrote to memory of 4444 3620 winupd.exe 102 PID 3620 wrote to memory of 4444 3620 winupd.exe 102 PID 3620 wrote to memory of 4444 3620 winupd.exe 102 PID 3620 wrote to memory of 4444 3620 winupd.exe 102 PID 3620 wrote to memory of 4444 3620 winupd.exe 102 PID 3620 wrote to memory of 3556 3620 winupd.exe 103 PID 3620 wrote to memory of 3556 3620 winupd.exe 103 PID 3620 wrote to memory of 3556 3620 winupd.exe 103 PID 3620 wrote to memory of 3556 3620 winupd.exe 103 PID 3620 wrote to memory of 3556 3620 winupd.exe 103 PID 3620 wrote to memory of 3556 3620 winupd.exe 103 PID 3620 wrote to memory of 3556 3620 winupd.exe 103 PID 3620 wrote to memory of 3556 3620 winupd.exe 103 PID 4444 wrote to memory of 2132 4444 winupd.exe 104 PID 4444 wrote to memory of 2132 4444 winupd.exe 104 PID 4444 wrote to memory of 2132 4444 winupd.exe 104 PID 4444 wrote to memory of 2132 4444 winupd.exe 104 PID 4444 wrote to memory of 2132 4444 winupd.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\a1a5b5e24c9565fe290da7d5f4082b156e7ad9793d56b69d3da08596c9119cf2N.exe"C:\Users\Admin\AppData\Local\Temp\a1a5b5e24c9565fe290da7d5f4082b156e7ad9793d56b69d3da08596c9119cf2N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3216 -
C:\Users\Admin\AppData\Local\Temp\a1a5b5e24c9565fe290da7d5f4082b156e7ad9793d56b69d3da08596c9119cf2N.exe"C:\Users\Admin\AppData\Local\Temp\a1a5b5e24c9565fe290da7d5f4082b156e7ad9793d56b69d3da08596c9119cf2N.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exeC:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe -notray3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3620 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4444 -
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\system32\ipconfig.exe"5⤵
- Gathers network information
PID:2132 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2132 -s 2726⤵
- Program crash
PID:4400
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3556
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2132 -ip 21321⤵PID:3764
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
520KB
MD5df12a0fab3c49ce4d1c8835d6913b06d
SHA14551cc5f4cbeef47248257854060e2c89d8e30bb
SHA2560553ae5bac1e1f528c77d8d7376165a60a95d5b88a45f2ee5c513bdadd13dd5f
SHA5120da85ebdc6039f3d0099963849573b6d48c3703cb138714c27e51bea94bdde65814885291a3f7be2866f832d016bfd839bca4fe9367889f07df5cac3e4df3353