Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 21:03
Static task
static1
Behavioral task
behavioral1
Sample
2df59759ffa11fc1ddb0da4c7a2e959bf478465885ebd3bf30e4465676ec13c5.exe
Resource
win7-20240708-en
General
-
Target
2df59759ffa11fc1ddb0da4c7a2e959bf478465885ebd3bf30e4465676ec13c5.exe
-
Size
520KB
-
MD5
755bbf8807489fbac8d8438e55e26907
-
SHA1
67b24ce8a8644a0524065032801a5a535f0a82a8
-
SHA256
2df59759ffa11fc1ddb0da4c7a2e959bf478465885ebd3bf30e4465676ec13c5
-
SHA512
4092637525939fdf5e8c4f567f5ea33f5104de3b7bec18a60ca0aad24513a7d27aa52bdebc64e9afd3aeff16ce94fa2ebc497ac4ac66442ba1b13538c0a213f8
-
SSDEEP
6144:f9GGo2CwtGg6eeihEfph2CMvvqqSaYwpncOeC66AOa0aFtVEQfTo1ozVqMbb:f9fC3hh29Ya77A90aFtDfT5IMbb
Malware Config
Extracted
darkcomet
PrivateEye
ratblackshades.no-ip.biz:1604
DC_MUTEX-ACC1R98
-
gencode
8GG5LVVGljSF
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Executes dropped EXE 3 IoCs
Processes:
winupd.exewinupd.exewinupd.exepid Process 1412 winupd.exe 4076 winupd.exe 2316 winupd.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
2df59759ffa11fc1ddb0da4c7a2e959bf478465885ebd3bf30e4465676ec13c5.exewinupd.exedescription pid Process procid_target PID 3552 set thread context of 3596 3552 2df59759ffa11fc1ddb0da4c7a2e959bf478465885ebd3bf30e4465676ec13c5.exe 99 PID 1412 set thread context of 4076 1412 winupd.exe 104 PID 1412 set thread context of 2316 1412 winupd.exe 105 -
Processes:
resource yara_rule behavioral2/memory/2316-34-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2316-35-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2316-29-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2316-39-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2316-40-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2316-42-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2316-41-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2316-45-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2316-46-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2316-47-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2316-48-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2316-49-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2316-50-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2316-51-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2316-52-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2316-53-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2316-54-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2316-55-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 3820 3324 WerFault.exe 106 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
winupd.exewinupd.exewinupd.exe2df59759ffa11fc1ddb0da4c7a2e959bf478465885ebd3bf30e4465676ec13c5.exe2df59759ffa11fc1ddb0da4c7a2e959bf478465885ebd3bf30e4465676ec13c5.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2df59759ffa11fc1ddb0da4c7a2e959bf478465885ebd3bf30e4465676ec13c5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2df59759ffa11fc1ddb0da4c7a2e959bf478465885ebd3bf30e4465676ec13c5.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exepid Process 3324 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
winupd.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2316 winupd.exe Token: SeSecurityPrivilege 2316 winupd.exe Token: SeTakeOwnershipPrivilege 2316 winupd.exe Token: SeLoadDriverPrivilege 2316 winupd.exe Token: SeSystemProfilePrivilege 2316 winupd.exe Token: SeSystemtimePrivilege 2316 winupd.exe Token: SeProfSingleProcessPrivilege 2316 winupd.exe Token: SeIncBasePriorityPrivilege 2316 winupd.exe Token: SeCreatePagefilePrivilege 2316 winupd.exe Token: SeBackupPrivilege 2316 winupd.exe Token: SeRestorePrivilege 2316 winupd.exe Token: SeShutdownPrivilege 2316 winupd.exe Token: SeDebugPrivilege 2316 winupd.exe Token: SeSystemEnvironmentPrivilege 2316 winupd.exe Token: SeChangeNotifyPrivilege 2316 winupd.exe Token: SeRemoteShutdownPrivilege 2316 winupd.exe Token: SeUndockPrivilege 2316 winupd.exe Token: SeManageVolumePrivilege 2316 winupd.exe Token: SeImpersonatePrivilege 2316 winupd.exe Token: SeCreateGlobalPrivilege 2316 winupd.exe Token: 33 2316 winupd.exe Token: 34 2316 winupd.exe Token: 35 2316 winupd.exe Token: 36 2316 winupd.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
2df59759ffa11fc1ddb0da4c7a2e959bf478465885ebd3bf30e4465676ec13c5.exe2df59759ffa11fc1ddb0da4c7a2e959bf478465885ebd3bf30e4465676ec13c5.exewinupd.exewinupd.exewinupd.exepid Process 3552 2df59759ffa11fc1ddb0da4c7a2e959bf478465885ebd3bf30e4465676ec13c5.exe 3596 2df59759ffa11fc1ddb0da4c7a2e959bf478465885ebd3bf30e4465676ec13c5.exe 1412 winupd.exe 4076 winupd.exe 2316 winupd.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
2df59759ffa11fc1ddb0da4c7a2e959bf478465885ebd3bf30e4465676ec13c5.exe2df59759ffa11fc1ddb0da4c7a2e959bf478465885ebd3bf30e4465676ec13c5.exewinupd.exewinupd.exedescription pid Process procid_target PID 3552 wrote to memory of 3596 3552 2df59759ffa11fc1ddb0da4c7a2e959bf478465885ebd3bf30e4465676ec13c5.exe 99 PID 3552 wrote to memory of 3596 3552 2df59759ffa11fc1ddb0da4c7a2e959bf478465885ebd3bf30e4465676ec13c5.exe 99 PID 3552 wrote to memory of 3596 3552 2df59759ffa11fc1ddb0da4c7a2e959bf478465885ebd3bf30e4465676ec13c5.exe 99 PID 3552 wrote to memory of 3596 3552 2df59759ffa11fc1ddb0da4c7a2e959bf478465885ebd3bf30e4465676ec13c5.exe 99 PID 3552 wrote to memory of 3596 3552 2df59759ffa11fc1ddb0da4c7a2e959bf478465885ebd3bf30e4465676ec13c5.exe 99 PID 3552 wrote to memory of 3596 3552 2df59759ffa11fc1ddb0da4c7a2e959bf478465885ebd3bf30e4465676ec13c5.exe 99 PID 3552 wrote to memory of 3596 3552 2df59759ffa11fc1ddb0da4c7a2e959bf478465885ebd3bf30e4465676ec13c5.exe 99 PID 3552 wrote to memory of 3596 3552 2df59759ffa11fc1ddb0da4c7a2e959bf478465885ebd3bf30e4465676ec13c5.exe 99 PID 3596 wrote to memory of 1412 3596 2df59759ffa11fc1ddb0da4c7a2e959bf478465885ebd3bf30e4465676ec13c5.exe 100 PID 3596 wrote to memory of 1412 3596 2df59759ffa11fc1ddb0da4c7a2e959bf478465885ebd3bf30e4465676ec13c5.exe 100 PID 3596 wrote to memory of 1412 3596 2df59759ffa11fc1ddb0da4c7a2e959bf478465885ebd3bf30e4465676ec13c5.exe 100 PID 1412 wrote to memory of 4076 1412 winupd.exe 104 PID 1412 wrote to memory of 4076 1412 winupd.exe 104 PID 1412 wrote to memory of 4076 1412 winupd.exe 104 PID 1412 wrote to memory of 4076 1412 winupd.exe 104 PID 1412 wrote to memory of 4076 1412 winupd.exe 104 PID 1412 wrote to memory of 4076 1412 winupd.exe 104 PID 1412 wrote to memory of 4076 1412 winupd.exe 104 PID 1412 wrote to memory of 4076 1412 winupd.exe 104 PID 1412 wrote to memory of 2316 1412 winupd.exe 105 PID 1412 wrote to memory of 2316 1412 winupd.exe 105 PID 1412 wrote to memory of 2316 1412 winupd.exe 105 PID 1412 wrote to memory of 2316 1412 winupd.exe 105 PID 1412 wrote to memory of 2316 1412 winupd.exe 105 PID 1412 wrote to memory of 2316 1412 winupd.exe 105 PID 1412 wrote to memory of 2316 1412 winupd.exe 105 PID 1412 wrote to memory of 2316 1412 winupd.exe 105 PID 4076 wrote to memory of 3324 4076 winupd.exe 106 PID 4076 wrote to memory of 3324 4076 winupd.exe 106 PID 4076 wrote to memory of 3324 4076 winupd.exe 106 PID 4076 wrote to memory of 3324 4076 winupd.exe 106 PID 4076 wrote to memory of 3324 4076 winupd.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\2df59759ffa11fc1ddb0da4c7a2e959bf478465885ebd3bf30e4465676ec13c5.exe"C:\Users\Admin\AppData\Local\Temp\2df59759ffa11fc1ddb0da4c7a2e959bf478465885ebd3bf30e4465676ec13c5.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3552 -
C:\Users\Admin\AppData\Local\Temp\2df59759ffa11fc1ddb0da4c7a2e959bf478465885ebd3bf30e4465676ec13c5.exe"C:\Users\Admin\AppData\Local\Temp\2df59759ffa11fc1ddb0da4c7a2e959bf478465885ebd3bf30e4465676ec13c5.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exeC:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe -notray3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\system32\ipconfig.exe"5⤵
- Gathers network information
PID:3324 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3324 -s 2766⤵
- Program crash
PID:3820
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2316
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3324 -ip 33241⤵PID:5000
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
520KB
MD5ae0f5144ce3fcc5b44cb29a6f502b7be
SHA120ec5cd24a0c1e1f497fd334f8eb7652bffb6361
SHA256cf2b120caceecbe22565914f9a5671667939f7aca45e76409b35522fb34a2881
SHA512ba8100f69f3c2b747ddadfe37f1e141ae7026ab9f563e1abdd69a852d7c6cb1cfd23fec1127cb92709883a508dd2027fbdadeffe78a79435d2b891aa645d954c