Analysis
-
max time kernel
119s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-11-2024 00:45
Static task
static1
Behavioral task
behavioral1
Sample
671aaaa3987ae62363072f9219417ebd913c76751ddd893b4e07940a90868d1eN.exe
Resource
win7-20240903-en
General
-
Target
671aaaa3987ae62363072f9219417ebd913c76751ddd893b4e07940a90868d1eN.exe
-
Size
520KB
-
MD5
432115ab250f999b8c65e4893abbbcb0
-
SHA1
6932aab2652e45e7318dfd3da127717395990408
-
SHA256
671aaaa3987ae62363072f9219417ebd913c76751ddd893b4e07940a90868d1e
-
SHA512
7fd3a5860a69258b4022cc4205b5a875ddf8c792ae14d916bd20636cb0149a795f12bdc2fa43620f4f9aaeef86e1ca74d2529fb9f76a0ca3b0117e5678247a98
-
SSDEEP
6144:f9GGo2CwtGg6eeihEfph2CMvvqqSaYwpncOeC66AOa0aFtVEQfTo1ozVqMbf:f9fC3hh29Ya77A90aFtDfT5IMbf
Malware Config
Extracted
darkcomet
PrivateEye
ratblackshades.no-ip.biz:1604
DC_MUTEX-ACC1R98
-
gencode
8GG5LVVGljSF
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Executes dropped EXE 3 IoCs
pid Process 4200 winupd.exe 4948 winupd.exe 2612 winupd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1816 set thread context of 2704 1816 671aaaa3987ae62363072f9219417ebd913c76751ddd893b4e07940a90868d1eN.exe 96 PID 4200 set thread context of 4948 4200 winupd.exe 101 PID 4200 set thread context of 2612 4200 winupd.exe 102 -
resource yara_rule behavioral2/memory/2612-29-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2612-37-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2612-40-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2612-38-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2612-42-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2612-41-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2612-36-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2612-46-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2612-47-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2612-48-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2612-49-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2612-50-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2612-51-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2612-52-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2612-53-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2612-54-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4388 2284 WerFault.exe 103 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 671aaaa3987ae62363072f9219417ebd913c76751ddd893b4e07940a90868d1eN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 671aaaa3987ae62363072f9219417ebd913c76751ddd893b4e07940a90868d1eN.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 2284 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2612 winupd.exe Token: SeSecurityPrivilege 2612 winupd.exe Token: SeTakeOwnershipPrivilege 2612 winupd.exe Token: SeLoadDriverPrivilege 2612 winupd.exe Token: SeSystemProfilePrivilege 2612 winupd.exe Token: SeSystemtimePrivilege 2612 winupd.exe Token: SeProfSingleProcessPrivilege 2612 winupd.exe Token: SeIncBasePriorityPrivilege 2612 winupd.exe Token: SeCreatePagefilePrivilege 2612 winupd.exe Token: SeBackupPrivilege 2612 winupd.exe Token: SeRestorePrivilege 2612 winupd.exe Token: SeShutdownPrivilege 2612 winupd.exe Token: SeDebugPrivilege 2612 winupd.exe Token: SeSystemEnvironmentPrivilege 2612 winupd.exe Token: SeChangeNotifyPrivilege 2612 winupd.exe Token: SeRemoteShutdownPrivilege 2612 winupd.exe Token: SeUndockPrivilege 2612 winupd.exe Token: SeManageVolumePrivilege 2612 winupd.exe Token: SeImpersonatePrivilege 2612 winupd.exe Token: SeCreateGlobalPrivilege 2612 winupd.exe Token: 33 2612 winupd.exe Token: 34 2612 winupd.exe Token: 35 2612 winupd.exe Token: 36 2612 winupd.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 1816 671aaaa3987ae62363072f9219417ebd913c76751ddd893b4e07940a90868d1eN.exe 2704 671aaaa3987ae62363072f9219417ebd913c76751ddd893b4e07940a90868d1eN.exe 4200 winupd.exe 4948 winupd.exe 2612 winupd.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 1816 wrote to memory of 2704 1816 671aaaa3987ae62363072f9219417ebd913c76751ddd893b4e07940a90868d1eN.exe 96 PID 1816 wrote to memory of 2704 1816 671aaaa3987ae62363072f9219417ebd913c76751ddd893b4e07940a90868d1eN.exe 96 PID 1816 wrote to memory of 2704 1816 671aaaa3987ae62363072f9219417ebd913c76751ddd893b4e07940a90868d1eN.exe 96 PID 1816 wrote to memory of 2704 1816 671aaaa3987ae62363072f9219417ebd913c76751ddd893b4e07940a90868d1eN.exe 96 PID 1816 wrote to memory of 2704 1816 671aaaa3987ae62363072f9219417ebd913c76751ddd893b4e07940a90868d1eN.exe 96 PID 1816 wrote to memory of 2704 1816 671aaaa3987ae62363072f9219417ebd913c76751ddd893b4e07940a90868d1eN.exe 96 PID 1816 wrote to memory of 2704 1816 671aaaa3987ae62363072f9219417ebd913c76751ddd893b4e07940a90868d1eN.exe 96 PID 1816 wrote to memory of 2704 1816 671aaaa3987ae62363072f9219417ebd913c76751ddd893b4e07940a90868d1eN.exe 96 PID 2704 wrote to memory of 4200 2704 671aaaa3987ae62363072f9219417ebd913c76751ddd893b4e07940a90868d1eN.exe 97 PID 2704 wrote to memory of 4200 2704 671aaaa3987ae62363072f9219417ebd913c76751ddd893b4e07940a90868d1eN.exe 97 PID 2704 wrote to memory of 4200 2704 671aaaa3987ae62363072f9219417ebd913c76751ddd893b4e07940a90868d1eN.exe 97 PID 4200 wrote to memory of 4948 4200 winupd.exe 101 PID 4200 wrote to memory of 4948 4200 winupd.exe 101 PID 4200 wrote to memory of 4948 4200 winupd.exe 101 PID 4200 wrote to memory of 4948 4200 winupd.exe 101 PID 4200 wrote to memory of 4948 4200 winupd.exe 101 PID 4200 wrote to memory of 4948 4200 winupd.exe 101 PID 4200 wrote to memory of 4948 4200 winupd.exe 101 PID 4200 wrote to memory of 4948 4200 winupd.exe 101 PID 4200 wrote to memory of 2612 4200 winupd.exe 102 PID 4200 wrote to memory of 2612 4200 winupd.exe 102 PID 4200 wrote to memory of 2612 4200 winupd.exe 102 PID 4200 wrote to memory of 2612 4200 winupd.exe 102 PID 4200 wrote to memory of 2612 4200 winupd.exe 102 PID 4200 wrote to memory of 2612 4200 winupd.exe 102 PID 4200 wrote to memory of 2612 4200 winupd.exe 102 PID 4200 wrote to memory of 2612 4200 winupd.exe 102 PID 4948 wrote to memory of 2284 4948 winupd.exe 103 PID 4948 wrote to memory of 2284 4948 winupd.exe 103 PID 4948 wrote to memory of 2284 4948 winupd.exe 103 PID 4948 wrote to memory of 2284 4948 winupd.exe 103 PID 4948 wrote to memory of 2284 4948 winupd.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\671aaaa3987ae62363072f9219417ebd913c76751ddd893b4e07940a90868d1eN.exe"C:\Users\Admin\AppData\Local\Temp\671aaaa3987ae62363072f9219417ebd913c76751ddd893b4e07940a90868d1eN.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Users\Admin\AppData\Local\Temp\671aaaa3987ae62363072f9219417ebd913c76751ddd893b4e07940a90868d1eN.exe"C:\Users\Admin\AppData\Local\Temp\671aaaa3987ae62363072f9219417ebd913c76751ddd893b4e07940a90868d1eN.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exeC:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe -notray3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4200 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\system32\ipconfig.exe"5⤵
- Gathers network information
PID:2284 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2284 -s 2726⤵
- Program crash
PID:4388
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2612
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2284 -ip 22841⤵PID:4768
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
520KB
MD548c4274dcb2cfcdd199688e4dfa77ef5
SHA1d632eb45965aa012a25264a841d121518fa2e430
SHA256e66008cd79b6cbf571d18ca602b1e46a5d27ec7c7d0545307370a2e23ba972f3
SHA5125b28d7dbade5fd95853bf1756b9d2b82226c22c73121062a8c4411c4e9b937ce08e75ce3b02e80be64634a143f248eda11a64d59dbe4917a082b1bfb472b42c2