Analysis
-
max time kernel
120s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 05:20
Static task
static1
Behavioral task
behavioral1
Sample
4be3a6686a4ea050f870f1bafb1cb6a63549e525f4215af3ff26a3de545908ffN.exe
Resource
win7-20240903-en
General
-
Target
4be3a6686a4ea050f870f1bafb1cb6a63549e525f4215af3ff26a3de545908ffN.exe
-
Size
520KB
-
MD5
de36061ff28a39f72982ba16a836aab0
-
SHA1
dbae1d7cf090303969b2f8e3a5938b56d11ec316
-
SHA256
4be3a6686a4ea050f870f1bafb1cb6a63549e525f4215af3ff26a3de545908ff
-
SHA512
5a56dce02829d675173cf6a7e9afcbcbd6b18708d8c25123ed730275610ff122d364549ba46ed420253b506b13d309a951a4e9cc48a39a3447d3be9597e02201
-
SSDEEP
6144:f9GGo2CwtGg6eeihEfph2CMvvqqSaYwpncOeC66AOa0aFtVEQfTo1ozVqMbi:f9fC3hh29Ya77A90aFtDfT5IMbi
Malware Config
Extracted
darkcomet
PrivateEye
ratblackshades.no-ip.biz:1604
DC_MUTEX-ACC1R98
-
gencode
8GG5LVVGljSF
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Executes dropped EXE 3 IoCs
Processes:
winupd.exewinupd.exewinupd.exepid process 3300 winupd.exe 5064 winupd.exe 228 winupd.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
4be3a6686a4ea050f870f1bafb1cb6a63549e525f4215af3ff26a3de545908ffN.exewinupd.exedescription pid process target process PID 2224 set thread context of 3240 2224 4be3a6686a4ea050f870f1bafb1cb6a63549e525f4215af3ff26a3de545908ffN.exe 4be3a6686a4ea050f870f1bafb1cb6a63549e525f4215af3ff26a3de545908ffN.exe PID 3300 set thread context of 5064 3300 winupd.exe winupd.exe PID 3300 set thread context of 228 3300 winupd.exe winupd.exe -
Processes:
resource yara_rule behavioral2/memory/228-37-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/228-36-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/228-39-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/228-41-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/228-40-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/228-38-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/228-29-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/228-44-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/228-45-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/228-46-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/228-47-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/228-48-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/228-49-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/228-50-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/228-51-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/228-52-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/228-53-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 456 720 WerFault.exe ipconfig.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
winupd.exewinupd.exewinupd.exe4be3a6686a4ea050f870f1bafb1cb6a63549e525f4215af3ff26a3de545908ffN.exe4be3a6686a4ea050f870f1bafb1cb6a63549e525f4215af3ff26a3de545908ffN.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4be3a6686a4ea050f870f1bafb1cb6a63549e525f4215af3ff26a3de545908ffN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4be3a6686a4ea050f870f1bafb1cb6a63549e525f4215af3ff26a3de545908ffN.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exepid process 720 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
winupd.exedescription pid process Token: SeIncreaseQuotaPrivilege 228 winupd.exe Token: SeSecurityPrivilege 228 winupd.exe Token: SeTakeOwnershipPrivilege 228 winupd.exe Token: SeLoadDriverPrivilege 228 winupd.exe Token: SeSystemProfilePrivilege 228 winupd.exe Token: SeSystemtimePrivilege 228 winupd.exe Token: SeProfSingleProcessPrivilege 228 winupd.exe Token: SeIncBasePriorityPrivilege 228 winupd.exe Token: SeCreatePagefilePrivilege 228 winupd.exe Token: SeBackupPrivilege 228 winupd.exe Token: SeRestorePrivilege 228 winupd.exe Token: SeShutdownPrivilege 228 winupd.exe Token: SeDebugPrivilege 228 winupd.exe Token: SeSystemEnvironmentPrivilege 228 winupd.exe Token: SeChangeNotifyPrivilege 228 winupd.exe Token: SeRemoteShutdownPrivilege 228 winupd.exe Token: SeUndockPrivilege 228 winupd.exe Token: SeManageVolumePrivilege 228 winupd.exe Token: SeImpersonatePrivilege 228 winupd.exe Token: SeCreateGlobalPrivilege 228 winupd.exe Token: 33 228 winupd.exe Token: 34 228 winupd.exe Token: 35 228 winupd.exe Token: 36 228 winupd.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
4be3a6686a4ea050f870f1bafb1cb6a63549e525f4215af3ff26a3de545908ffN.exe4be3a6686a4ea050f870f1bafb1cb6a63549e525f4215af3ff26a3de545908ffN.exewinupd.exewinupd.exewinupd.exepid process 2224 4be3a6686a4ea050f870f1bafb1cb6a63549e525f4215af3ff26a3de545908ffN.exe 3240 4be3a6686a4ea050f870f1bafb1cb6a63549e525f4215af3ff26a3de545908ffN.exe 3300 winupd.exe 5064 winupd.exe 228 winupd.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
4be3a6686a4ea050f870f1bafb1cb6a63549e525f4215af3ff26a3de545908ffN.exe4be3a6686a4ea050f870f1bafb1cb6a63549e525f4215af3ff26a3de545908ffN.exewinupd.exewinupd.exedescription pid process target process PID 2224 wrote to memory of 3240 2224 4be3a6686a4ea050f870f1bafb1cb6a63549e525f4215af3ff26a3de545908ffN.exe 4be3a6686a4ea050f870f1bafb1cb6a63549e525f4215af3ff26a3de545908ffN.exe PID 2224 wrote to memory of 3240 2224 4be3a6686a4ea050f870f1bafb1cb6a63549e525f4215af3ff26a3de545908ffN.exe 4be3a6686a4ea050f870f1bafb1cb6a63549e525f4215af3ff26a3de545908ffN.exe PID 2224 wrote to memory of 3240 2224 4be3a6686a4ea050f870f1bafb1cb6a63549e525f4215af3ff26a3de545908ffN.exe 4be3a6686a4ea050f870f1bafb1cb6a63549e525f4215af3ff26a3de545908ffN.exe PID 2224 wrote to memory of 3240 2224 4be3a6686a4ea050f870f1bafb1cb6a63549e525f4215af3ff26a3de545908ffN.exe 4be3a6686a4ea050f870f1bafb1cb6a63549e525f4215af3ff26a3de545908ffN.exe PID 2224 wrote to memory of 3240 2224 4be3a6686a4ea050f870f1bafb1cb6a63549e525f4215af3ff26a3de545908ffN.exe 4be3a6686a4ea050f870f1bafb1cb6a63549e525f4215af3ff26a3de545908ffN.exe PID 2224 wrote to memory of 3240 2224 4be3a6686a4ea050f870f1bafb1cb6a63549e525f4215af3ff26a3de545908ffN.exe 4be3a6686a4ea050f870f1bafb1cb6a63549e525f4215af3ff26a3de545908ffN.exe PID 2224 wrote to memory of 3240 2224 4be3a6686a4ea050f870f1bafb1cb6a63549e525f4215af3ff26a3de545908ffN.exe 4be3a6686a4ea050f870f1bafb1cb6a63549e525f4215af3ff26a3de545908ffN.exe PID 2224 wrote to memory of 3240 2224 4be3a6686a4ea050f870f1bafb1cb6a63549e525f4215af3ff26a3de545908ffN.exe 4be3a6686a4ea050f870f1bafb1cb6a63549e525f4215af3ff26a3de545908ffN.exe PID 3240 wrote to memory of 3300 3240 4be3a6686a4ea050f870f1bafb1cb6a63549e525f4215af3ff26a3de545908ffN.exe winupd.exe PID 3240 wrote to memory of 3300 3240 4be3a6686a4ea050f870f1bafb1cb6a63549e525f4215af3ff26a3de545908ffN.exe winupd.exe PID 3240 wrote to memory of 3300 3240 4be3a6686a4ea050f870f1bafb1cb6a63549e525f4215af3ff26a3de545908ffN.exe winupd.exe PID 3300 wrote to memory of 5064 3300 winupd.exe winupd.exe PID 3300 wrote to memory of 5064 3300 winupd.exe winupd.exe PID 3300 wrote to memory of 5064 3300 winupd.exe winupd.exe PID 3300 wrote to memory of 5064 3300 winupd.exe winupd.exe PID 3300 wrote to memory of 5064 3300 winupd.exe winupd.exe PID 3300 wrote to memory of 5064 3300 winupd.exe winupd.exe PID 3300 wrote to memory of 5064 3300 winupd.exe winupd.exe PID 3300 wrote to memory of 5064 3300 winupd.exe winupd.exe PID 3300 wrote to memory of 228 3300 winupd.exe winupd.exe PID 3300 wrote to memory of 228 3300 winupd.exe winupd.exe PID 3300 wrote to memory of 228 3300 winupd.exe winupd.exe PID 3300 wrote to memory of 228 3300 winupd.exe winupd.exe PID 3300 wrote to memory of 228 3300 winupd.exe winupd.exe PID 3300 wrote to memory of 228 3300 winupd.exe winupd.exe PID 3300 wrote to memory of 228 3300 winupd.exe winupd.exe PID 3300 wrote to memory of 228 3300 winupd.exe winupd.exe PID 5064 wrote to memory of 720 5064 winupd.exe ipconfig.exe PID 5064 wrote to memory of 720 5064 winupd.exe ipconfig.exe PID 5064 wrote to memory of 720 5064 winupd.exe ipconfig.exe PID 5064 wrote to memory of 720 5064 winupd.exe ipconfig.exe PID 5064 wrote to memory of 720 5064 winupd.exe ipconfig.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4be3a6686a4ea050f870f1bafb1cb6a63549e525f4215af3ff26a3de545908ffN.exe"C:\Users\Admin\AppData\Local\Temp\4be3a6686a4ea050f870f1bafb1cb6a63549e525f4215af3ff26a3de545908ffN.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Users\Admin\AppData\Local\Temp\4be3a6686a4ea050f870f1bafb1cb6a63549e525f4215af3ff26a3de545908ffN.exe"C:\Users\Admin\AppData\Local\Temp\4be3a6686a4ea050f870f1bafb1cb6a63549e525f4215af3ff26a3de545908ffN.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3240 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exeC:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe -notray3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3300 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\system32\ipconfig.exe"5⤵
- Gathers network information
PID:720 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 720 -s 2726⤵
- Program crash
PID:456
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:228
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 720 -ip 7201⤵PID:4796
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
520KB
MD59acf3dfdef20bc456a66b87b6983ad11
SHA1fc78c26aeb1c6f4d0d6521133b84f3b1e3d2dce6
SHA2567b124a5cba21a8262bf2ee5f5f001fb5a408627855238918afa2be54d7d2e936
SHA512ca83c9eae0576fd6c86d8741c3aec3e5f0aa58c9a6da62bef334f3926b1abeee866d80818453ee75b032ad9eef60f5d8e0db7a28f07e09bf1f52a4d4272691cc