Analysis
-
max time kernel
120s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-11-2024 23:03
Static task
static1
Behavioral task
behavioral1
Sample
4f6c3238851f570e902be85c53d9bcb4f589cb6fc2c652fd6ac5509ff26acc41.exe
Resource
win7-20240903-en
General
-
Target
4f6c3238851f570e902be85c53d9bcb4f589cb6fc2c652fd6ac5509ff26acc41.exe
-
Size
520KB
-
MD5
d4d59021825d613808c6d07794e1e2d5
-
SHA1
b570d4498144c6c028b4a87a28b8a64f7b698391
-
SHA256
4f6c3238851f570e902be85c53d9bcb4f589cb6fc2c652fd6ac5509ff26acc41
-
SHA512
f518190fbfda39eee2d2c7825d353d7b86c73158cbfa7bf0026760488b6bdf4dc1432a8f79882a255cda11920a19ba4fea78e070d48e4208187964686cab59f2
-
SSDEEP
6144:f9GGo2CwtGg6eeihEfph2CMvvqqSaYwpncOeC66AOa0aFtVEQfTo1ozVqMbt:f9fC3hh29Ya77A90aFtDfT5IMbt
Malware Config
Extracted
darkcomet
PrivateEye
ratblackshades.no-ip.biz:1604
DC_MUTEX-ACC1R98
-
gencode
8GG5LVVGljSF
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Executes dropped EXE 3 IoCs
pid Process 1864 winupd.exe 2228 winupd.exe 5104 winupd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4352 set thread context of 4884 4352 4f6c3238851f570e902be85c53d9bcb4f589cb6fc2c652fd6ac5509ff26acc41.exe 103 PID 1864 set thread context of 2228 1864 winupd.exe 106 PID 1864 set thread context of 5104 1864 winupd.exe 107 -
resource yara_rule behavioral2/memory/5104-32-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5104-30-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5104-39-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5104-40-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5104-38-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5104-42-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5104-41-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5104-46-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5104-47-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5104-48-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5104-49-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5104-50-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5104-51-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3720 1068 WerFault.exe 108 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4f6c3238851f570e902be85c53d9bcb4f589cb6fc2c652fd6ac5509ff26acc41.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4f6c3238851f570e902be85c53d9bcb4f589cb6fc2c652fd6ac5509ff26acc41.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 1068 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 5104 winupd.exe Token: SeSecurityPrivilege 5104 winupd.exe Token: SeTakeOwnershipPrivilege 5104 winupd.exe Token: SeLoadDriverPrivilege 5104 winupd.exe Token: SeSystemProfilePrivilege 5104 winupd.exe Token: SeSystemtimePrivilege 5104 winupd.exe Token: SeProfSingleProcessPrivilege 5104 winupd.exe Token: SeIncBasePriorityPrivilege 5104 winupd.exe Token: SeCreatePagefilePrivilege 5104 winupd.exe Token: SeBackupPrivilege 5104 winupd.exe Token: SeRestorePrivilege 5104 winupd.exe Token: SeShutdownPrivilege 5104 winupd.exe Token: SeDebugPrivilege 5104 winupd.exe Token: SeSystemEnvironmentPrivilege 5104 winupd.exe Token: SeChangeNotifyPrivilege 5104 winupd.exe Token: SeRemoteShutdownPrivilege 5104 winupd.exe Token: SeUndockPrivilege 5104 winupd.exe Token: SeManageVolumePrivilege 5104 winupd.exe Token: SeImpersonatePrivilege 5104 winupd.exe Token: SeCreateGlobalPrivilege 5104 winupd.exe Token: 33 5104 winupd.exe Token: 34 5104 winupd.exe Token: 35 5104 winupd.exe Token: 36 5104 winupd.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 4352 4f6c3238851f570e902be85c53d9bcb4f589cb6fc2c652fd6ac5509ff26acc41.exe 4884 4f6c3238851f570e902be85c53d9bcb4f589cb6fc2c652fd6ac5509ff26acc41.exe 1864 winupd.exe 2228 winupd.exe 5104 winupd.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 4352 wrote to memory of 4884 4352 4f6c3238851f570e902be85c53d9bcb4f589cb6fc2c652fd6ac5509ff26acc41.exe 103 PID 4352 wrote to memory of 4884 4352 4f6c3238851f570e902be85c53d9bcb4f589cb6fc2c652fd6ac5509ff26acc41.exe 103 PID 4352 wrote to memory of 4884 4352 4f6c3238851f570e902be85c53d9bcb4f589cb6fc2c652fd6ac5509ff26acc41.exe 103 PID 4352 wrote to memory of 4884 4352 4f6c3238851f570e902be85c53d9bcb4f589cb6fc2c652fd6ac5509ff26acc41.exe 103 PID 4352 wrote to memory of 4884 4352 4f6c3238851f570e902be85c53d9bcb4f589cb6fc2c652fd6ac5509ff26acc41.exe 103 PID 4352 wrote to memory of 4884 4352 4f6c3238851f570e902be85c53d9bcb4f589cb6fc2c652fd6ac5509ff26acc41.exe 103 PID 4352 wrote to memory of 4884 4352 4f6c3238851f570e902be85c53d9bcb4f589cb6fc2c652fd6ac5509ff26acc41.exe 103 PID 4352 wrote to memory of 4884 4352 4f6c3238851f570e902be85c53d9bcb4f589cb6fc2c652fd6ac5509ff26acc41.exe 103 PID 4884 wrote to memory of 1864 4884 4f6c3238851f570e902be85c53d9bcb4f589cb6fc2c652fd6ac5509ff26acc41.exe 104 PID 4884 wrote to memory of 1864 4884 4f6c3238851f570e902be85c53d9bcb4f589cb6fc2c652fd6ac5509ff26acc41.exe 104 PID 4884 wrote to memory of 1864 4884 4f6c3238851f570e902be85c53d9bcb4f589cb6fc2c652fd6ac5509ff26acc41.exe 104 PID 1864 wrote to memory of 2228 1864 winupd.exe 106 PID 1864 wrote to memory of 2228 1864 winupd.exe 106 PID 1864 wrote to memory of 2228 1864 winupd.exe 106 PID 1864 wrote to memory of 2228 1864 winupd.exe 106 PID 1864 wrote to memory of 2228 1864 winupd.exe 106 PID 1864 wrote to memory of 2228 1864 winupd.exe 106 PID 1864 wrote to memory of 2228 1864 winupd.exe 106 PID 1864 wrote to memory of 2228 1864 winupd.exe 106 PID 1864 wrote to memory of 5104 1864 winupd.exe 107 PID 1864 wrote to memory of 5104 1864 winupd.exe 107 PID 1864 wrote to memory of 5104 1864 winupd.exe 107 PID 1864 wrote to memory of 5104 1864 winupd.exe 107 PID 1864 wrote to memory of 5104 1864 winupd.exe 107 PID 1864 wrote to memory of 5104 1864 winupd.exe 107 PID 1864 wrote to memory of 5104 1864 winupd.exe 107 PID 1864 wrote to memory of 5104 1864 winupd.exe 107 PID 2228 wrote to memory of 1068 2228 winupd.exe 108 PID 2228 wrote to memory of 1068 2228 winupd.exe 108 PID 2228 wrote to memory of 1068 2228 winupd.exe 108 PID 2228 wrote to memory of 1068 2228 winupd.exe 108 PID 2228 wrote to memory of 1068 2228 winupd.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\4f6c3238851f570e902be85c53d9bcb4f589cb6fc2c652fd6ac5509ff26acc41.exe"C:\Users\Admin\AppData\Local\Temp\4f6c3238851f570e902be85c53d9bcb4f589cb6fc2c652fd6ac5509ff26acc41.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4352 -
C:\Users\Admin\AppData\Local\Temp\4f6c3238851f570e902be85c53d9bcb4f589cb6fc2c652fd6ac5509ff26acc41.exe"C:\Users\Admin\AppData\Local\Temp\4f6c3238851f570e902be85c53d9bcb4f589cb6fc2c652fd6ac5509ff26acc41.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exeC:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe -notray3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\system32\ipconfig.exe"5⤵
- Gathers network information
PID:1068 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1068 -s 2726⤵
- Program crash
PID:3720
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5104
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1068 -ip 10681⤵PID:436
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
520KB
MD56b25a73b685b83917de90949021a4c80
SHA1070e9162773f1ba38717d4506da862ba29572b68
SHA256d007c57e1d3f5a93a3fe0663b4c52937e55f7c12ecf9f19fa86106ab452a4552
SHA512a2738fb9e4db47db89229f76a3fd73ef67562ff09e3fc1e5e6737482bb990a26aeb84344f13bb4099d7afced94713d97789a47dee97fb3855187b0ca02cf54da