Analysis
-
max time kernel
120s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-11-2024 01:18
Static task
static1
Behavioral task
behavioral1
Sample
35508885f58f8ed3817de9d3f8166808a61558f055c3c50b4c9964a8c70c1eec.exe
Resource
win7-20241010-en
General
-
Target
35508885f58f8ed3817de9d3f8166808a61558f055c3c50b4c9964a8c70c1eec.exe
-
Size
520KB
-
MD5
f5fbc433f561df9781299e25de76a492
-
SHA1
00155e13f82b8bbebb98ee3f2a389e9d8be59c9f
-
SHA256
35508885f58f8ed3817de9d3f8166808a61558f055c3c50b4c9964a8c70c1eec
-
SHA512
6ef4f00b7087a1e3b34e037da00e0b3544fe37896f6d289211c68b332aa0ec38bb50ee0f360f7cf44cac0935b433ec1722233983acc298666e3d23b48b1a556a
-
SSDEEP
6144:f9GGo2CwtGg6eeihEfph2CMvvqqSaYwpncOeC66AOa0aFtVEQfTo1ozVqMbS:f9fC3hh29Ya77A90aFtDfT5IMbS
Malware Config
Extracted
darkcomet
PrivateEye
ratblackshades.no-ip.biz:1604
DC_MUTEX-ACC1R98
-
gencode
8GG5LVVGljSF
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Executes dropped EXE 3 IoCs
Processes:
winupd.exewinupd.exewinupd.exepid process 2876 winupd.exe 1084 winupd.exe 4924 winupd.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
35508885f58f8ed3817de9d3f8166808a61558f055c3c50b4c9964a8c70c1eec.exewinupd.exedescription pid process target process PID 1180 set thread context of 3856 1180 35508885f58f8ed3817de9d3f8166808a61558f055c3c50b4c9964a8c70c1eec.exe 35508885f58f8ed3817de9d3f8166808a61558f055c3c50b4c9964a8c70c1eec.exe PID 2876 set thread context of 1084 2876 winupd.exe winupd.exe PID 2876 set thread context of 4924 2876 winupd.exe winupd.exe -
Processes:
resource yara_rule behavioral2/memory/4924-29-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4924-32-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4924-33-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4924-39-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4924-38-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4924-41-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4924-40-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4924-45-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4924-46-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4924-47-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3104 3968 WerFault.exe ipconfig.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
35508885f58f8ed3817de9d3f8166808a61558f055c3c50b4c9964a8c70c1eec.exe35508885f58f8ed3817de9d3f8166808a61558f055c3c50b4c9964a8c70c1eec.exewinupd.exewinupd.exewinupd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 35508885f58f8ed3817de9d3f8166808a61558f055c3c50b4c9964a8c70c1eec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 35508885f58f8ed3817de9d3f8166808a61558f055c3c50b4c9964a8c70c1eec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exepid process 3968 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
winupd.exedescription pid process Token: SeIncreaseQuotaPrivilege 4924 winupd.exe Token: SeSecurityPrivilege 4924 winupd.exe Token: SeTakeOwnershipPrivilege 4924 winupd.exe Token: SeLoadDriverPrivilege 4924 winupd.exe Token: SeSystemProfilePrivilege 4924 winupd.exe Token: SeSystemtimePrivilege 4924 winupd.exe Token: SeProfSingleProcessPrivilege 4924 winupd.exe Token: SeIncBasePriorityPrivilege 4924 winupd.exe Token: SeCreatePagefilePrivilege 4924 winupd.exe Token: SeBackupPrivilege 4924 winupd.exe Token: SeRestorePrivilege 4924 winupd.exe Token: SeShutdownPrivilege 4924 winupd.exe Token: SeDebugPrivilege 4924 winupd.exe Token: SeSystemEnvironmentPrivilege 4924 winupd.exe Token: SeChangeNotifyPrivilege 4924 winupd.exe Token: SeRemoteShutdownPrivilege 4924 winupd.exe Token: SeUndockPrivilege 4924 winupd.exe Token: SeManageVolumePrivilege 4924 winupd.exe Token: SeImpersonatePrivilege 4924 winupd.exe Token: SeCreateGlobalPrivilege 4924 winupd.exe Token: 33 4924 winupd.exe Token: 34 4924 winupd.exe Token: 35 4924 winupd.exe Token: 36 4924 winupd.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
35508885f58f8ed3817de9d3f8166808a61558f055c3c50b4c9964a8c70c1eec.exe35508885f58f8ed3817de9d3f8166808a61558f055c3c50b4c9964a8c70c1eec.exewinupd.exewinupd.exewinupd.exepid process 1180 35508885f58f8ed3817de9d3f8166808a61558f055c3c50b4c9964a8c70c1eec.exe 3856 35508885f58f8ed3817de9d3f8166808a61558f055c3c50b4c9964a8c70c1eec.exe 2876 winupd.exe 1084 winupd.exe 4924 winupd.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
35508885f58f8ed3817de9d3f8166808a61558f055c3c50b4c9964a8c70c1eec.exe35508885f58f8ed3817de9d3f8166808a61558f055c3c50b4c9964a8c70c1eec.exewinupd.exewinupd.exedescription pid process target process PID 1180 wrote to memory of 3856 1180 35508885f58f8ed3817de9d3f8166808a61558f055c3c50b4c9964a8c70c1eec.exe 35508885f58f8ed3817de9d3f8166808a61558f055c3c50b4c9964a8c70c1eec.exe PID 1180 wrote to memory of 3856 1180 35508885f58f8ed3817de9d3f8166808a61558f055c3c50b4c9964a8c70c1eec.exe 35508885f58f8ed3817de9d3f8166808a61558f055c3c50b4c9964a8c70c1eec.exe PID 1180 wrote to memory of 3856 1180 35508885f58f8ed3817de9d3f8166808a61558f055c3c50b4c9964a8c70c1eec.exe 35508885f58f8ed3817de9d3f8166808a61558f055c3c50b4c9964a8c70c1eec.exe PID 1180 wrote to memory of 3856 1180 35508885f58f8ed3817de9d3f8166808a61558f055c3c50b4c9964a8c70c1eec.exe 35508885f58f8ed3817de9d3f8166808a61558f055c3c50b4c9964a8c70c1eec.exe PID 1180 wrote to memory of 3856 1180 35508885f58f8ed3817de9d3f8166808a61558f055c3c50b4c9964a8c70c1eec.exe 35508885f58f8ed3817de9d3f8166808a61558f055c3c50b4c9964a8c70c1eec.exe PID 1180 wrote to memory of 3856 1180 35508885f58f8ed3817de9d3f8166808a61558f055c3c50b4c9964a8c70c1eec.exe 35508885f58f8ed3817de9d3f8166808a61558f055c3c50b4c9964a8c70c1eec.exe PID 1180 wrote to memory of 3856 1180 35508885f58f8ed3817de9d3f8166808a61558f055c3c50b4c9964a8c70c1eec.exe 35508885f58f8ed3817de9d3f8166808a61558f055c3c50b4c9964a8c70c1eec.exe PID 1180 wrote to memory of 3856 1180 35508885f58f8ed3817de9d3f8166808a61558f055c3c50b4c9964a8c70c1eec.exe 35508885f58f8ed3817de9d3f8166808a61558f055c3c50b4c9964a8c70c1eec.exe PID 3856 wrote to memory of 2876 3856 35508885f58f8ed3817de9d3f8166808a61558f055c3c50b4c9964a8c70c1eec.exe winupd.exe PID 3856 wrote to memory of 2876 3856 35508885f58f8ed3817de9d3f8166808a61558f055c3c50b4c9964a8c70c1eec.exe winupd.exe PID 3856 wrote to memory of 2876 3856 35508885f58f8ed3817de9d3f8166808a61558f055c3c50b4c9964a8c70c1eec.exe winupd.exe PID 2876 wrote to memory of 1084 2876 winupd.exe winupd.exe PID 2876 wrote to memory of 1084 2876 winupd.exe winupd.exe PID 2876 wrote to memory of 1084 2876 winupd.exe winupd.exe PID 2876 wrote to memory of 1084 2876 winupd.exe winupd.exe PID 2876 wrote to memory of 1084 2876 winupd.exe winupd.exe PID 2876 wrote to memory of 1084 2876 winupd.exe winupd.exe PID 2876 wrote to memory of 1084 2876 winupd.exe winupd.exe PID 2876 wrote to memory of 1084 2876 winupd.exe winupd.exe PID 2876 wrote to memory of 4924 2876 winupd.exe winupd.exe PID 2876 wrote to memory of 4924 2876 winupd.exe winupd.exe PID 2876 wrote to memory of 4924 2876 winupd.exe winupd.exe PID 2876 wrote to memory of 4924 2876 winupd.exe winupd.exe PID 2876 wrote to memory of 4924 2876 winupd.exe winupd.exe PID 2876 wrote to memory of 4924 2876 winupd.exe winupd.exe PID 2876 wrote to memory of 4924 2876 winupd.exe winupd.exe PID 2876 wrote to memory of 4924 2876 winupd.exe winupd.exe PID 1084 wrote to memory of 3968 1084 winupd.exe ipconfig.exe PID 1084 wrote to memory of 3968 1084 winupd.exe ipconfig.exe PID 1084 wrote to memory of 3968 1084 winupd.exe ipconfig.exe PID 1084 wrote to memory of 3968 1084 winupd.exe ipconfig.exe PID 1084 wrote to memory of 3968 1084 winupd.exe ipconfig.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\35508885f58f8ed3817de9d3f8166808a61558f055c3c50b4c9964a8c70c1eec.exe"C:\Users\Admin\AppData\Local\Temp\35508885f58f8ed3817de9d3f8166808a61558f055c3c50b4c9964a8c70c1eec.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Users\Admin\AppData\Local\Temp\35508885f58f8ed3817de9d3f8166808a61558f055c3c50b4c9964a8c70c1eec.exe"C:\Users\Admin\AppData\Local\Temp\35508885f58f8ed3817de9d3f8166808a61558f055c3c50b4c9964a8c70c1eec.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3856 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exeC:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe -notray3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\system32\ipconfig.exe"5⤵
- Gathers network information
PID:3968 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3968 -s 2726⤵
- Program crash
PID:3104
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4924
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3968 -ip 39681⤵PID:4448
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
520KB
MD5bcd8fadbcee2beb97755c968b82e755c
SHA1a2a8adcea7a99c2675a8b224a8d1699ab1666631
SHA256df60894e6abbff558fd000aa016dd2e3a55e9ef95675f84452f66cb56f95b5ab
SHA512d8a3689240d895a15d50683195151dfe9330b66876066bb94f9a8859315281dcbfb690849da522ffdfb7d0198a81a552d6d196058c1e4be09cc28495aa7c7582