Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2024 23:48
Static task
static1
Behavioral task
behavioral1
Sample
354e7c77e46144d71b496b4ff182fdc6c55a993a7de7a9f42448754299afc40d.exe
Resource
win7-20241010-en
General
-
Target
354e7c77e46144d71b496b4ff182fdc6c55a993a7de7a9f42448754299afc40d.exe
-
Size
520KB
-
MD5
e18ab3843fa32dd1daf0575f3831fb17
-
SHA1
115854eaa8e45adcd9e3a863bd9872349cfe90d3
-
SHA256
354e7c77e46144d71b496b4ff182fdc6c55a993a7de7a9f42448754299afc40d
-
SHA512
66f809581db6ee5cdfad8c32391e330e29b72ea51ec47dab0fc978b999ab5b918c63dea58f11e0be11400191e87e939257893bcdffc4f9e22e7b99ff561932e4
-
SSDEEP
6144:f9GGo2CwtGg6eeihEfph2CMvvqqSaYwpncOeC66AOa0aFtVEQfTo1ozVqMb4:f9fC3hh29Ya77A90aFtDfT5IMb4
Malware Config
Extracted
darkcomet
PrivateEye
ratblackshades.no-ip.biz:1604
DC_MUTEX-ACC1R98
-
gencode
8GG5LVVGljSF
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Executes dropped EXE 3 IoCs
pid Process 4128 winupd.exe 1720 winupd.exe 3596 winupd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3232 set thread context of 372 3232 354e7c77e46144d71b496b4ff182fdc6c55a993a7de7a9f42448754299afc40d.exe 89 PID 4128 set thread context of 1720 4128 winupd.exe 93 PID 4128 set thread context of 3596 4128 winupd.exe 94 -
resource yara_rule behavioral2/memory/3596-31-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3596-34-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3596-35-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3596-40-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3596-41-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3596-43-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3596-42-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3596-46-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3596-47-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3596-48-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3596-49-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3596-50-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3596-51-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3596-52-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3596-53-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1056 4864 WerFault.exe 95 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 354e7c77e46144d71b496b4ff182fdc6c55a993a7de7a9f42448754299afc40d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 354e7c77e46144d71b496b4ff182fdc6c55a993a7de7a9f42448754299afc40d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 4864 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3596 winupd.exe Token: SeSecurityPrivilege 3596 winupd.exe Token: SeTakeOwnershipPrivilege 3596 winupd.exe Token: SeLoadDriverPrivilege 3596 winupd.exe Token: SeSystemProfilePrivilege 3596 winupd.exe Token: SeSystemtimePrivilege 3596 winupd.exe Token: SeProfSingleProcessPrivilege 3596 winupd.exe Token: SeIncBasePriorityPrivilege 3596 winupd.exe Token: SeCreatePagefilePrivilege 3596 winupd.exe Token: SeBackupPrivilege 3596 winupd.exe Token: SeRestorePrivilege 3596 winupd.exe Token: SeShutdownPrivilege 3596 winupd.exe Token: SeDebugPrivilege 3596 winupd.exe Token: SeSystemEnvironmentPrivilege 3596 winupd.exe Token: SeChangeNotifyPrivilege 3596 winupd.exe Token: SeRemoteShutdownPrivilege 3596 winupd.exe Token: SeUndockPrivilege 3596 winupd.exe Token: SeManageVolumePrivilege 3596 winupd.exe Token: SeImpersonatePrivilege 3596 winupd.exe Token: SeCreateGlobalPrivilege 3596 winupd.exe Token: 33 3596 winupd.exe Token: 34 3596 winupd.exe Token: 35 3596 winupd.exe Token: 36 3596 winupd.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 3232 354e7c77e46144d71b496b4ff182fdc6c55a993a7de7a9f42448754299afc40d.exe 372 354e7c77e46144d71b496b4ff182fdc6c55a993a7de7a9f42448754299afc40d.exe 4128 winupd.exe 1720 winupd.exe 3596 winupd.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 3232 wrote to memory of 372 3232 354e7c77e46144d71b496b4ff182fdc6c55a993a7de7a9f42448754299afc40d.exe 89 PID 3232 wrote to memory of 372 3232 354e7c77e46144d71b496b4ff182fdc6c55a993a7de7a9f42448754299afc40d.exe 89 PID 3232 wrote to memory of 372 3232 354e7c77e46144d71b496b4ff182fdc6c55a993a7de7a9f42448754299afc40d.exe 89 PID 3232 wrote to memory of 372 3232 354e7c77e46144d71b496b4ff182fdc6c55a993a7de7a9f42448754299afc40d.exe 89 PID 3232 wrote to memory of 372 3232 354e7c77e46144d71b496b4ff182fdc6c55a993a7de7a9f42448754299afc40d.exe 89 PID 3232 wrote to memory of 372 3232 354e7c77e46144d71b496b4ff182fdc6c55a993a7de7a9f42448754299afc40d.exe 89 PID 3232 wrote to memory of 372 3232 354e7c77e46144d71b496b4ff182fdc6c55a993a7de7a9f42448754299afc40d.exe 89 PID 3232 wrote to memory of 372 3232 354e7c77e46144d71b496b4ff182fdc6c55a993a7de7a9f42448754299afc40d.exe 89 PID 372 wrote to memory of 4128 372 354e7c77e46144d71b496b4ff182fdc6c55a993a7de7a9f42448754299afc40d.exe 90 PID 372 wrote to memory of 4128 372 354e7c77e46144d71b496b4ff182fdc6c55a993a7de7a9f42448754299afc40d.exe 90 PID 372 wrote to memory of 4128 372 354e7c77e46144d71b496b4ff182fdc6c55a993a7de7a9f42448754299afc40d.exe 90 PID 4128 wrote to memory of 1720 4128 winupd.exe 93 PID 4128 wrote to memory of 1720 4128 winupd.exe 93 PID 4128 wrote to memory of 1720 4128 winupd.exe 93 PID 4128 wrote to memory of 1720 4128 winupd.exe 93 PID 4128 wrote to memory of 1720 4128 winupd.exe 93 PID 4128 wrote to memory of 1720 4128 winupd.exe 93 PID 4128 wrote to memory of 1720 4128 winupd.exe 93 PID 4128 wrote to memory of 1720 4128 winupd.exe 93 PID 4128 wrote to memory of 3596 4128 winupd.exe 94 PID 4128 wrote to memory of 3596 4128 winupd.exe 94 PID 4128 wrote to memory of 3596 4128 winupd.exe 94 PID 4128 wrote to memory of 3596 4128 winupd.exe 94 PID 4128 wrote to memory of 3596 4128 winupd.exe 94 PID 4128 wrote to memory of 3596 4128 winupd.exe 94 PID 4128 wrote to memory of 3596 4128 winupd.exe 94 PID 4128 wrote to memory of 3596 4128 winupd.exe 94 PID 1720 wrote to memory of 4864 1720 winupd.exe 95 PID 1720 wrote to memory of 4864 1720 winupd.exe 95 PID 1720 wrote to memory of 4864 1720 winupd.exe 95 PID 1720 wrote to memory of 4864 1720 winupd.exe 95 PID 1720 wrote to memory of 4864 1720 winupd.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\354e7c77e46144d71b496b4ff182fdc6c55a993a7de7a9f42448754299afc40d.exe"C:\Users\Admin\AppData\Local\Temp\354e7c77e46144d71b496b4ff182fdc6c55a993a7de7a9f42448754299afc40d.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3232 -
C:\Users\Admin\AppData\Local\Temp\354e7c77e46144d71b496b4ff182fdc6c55a993a7de7a9f42448754299afc40d.exe"C:\Users\Admin\AppData\Local\Temp\354e7c77e46144d71b496b4ff182fdc6c55a993a7de7a9f42448754299afc40d.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:372 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exeC:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe -notray3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4128 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\system32\ipconfig.exe"5⤵
- Gathers network information
PID:4864 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4864 -s 2806⤵
- Program crash
PID:1056
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3596
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4864 -ip 48641⤵PID:3728
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
520KB
MD5d5654dd26fc2600c8022e8ac8d3e9437
SHA14de5e5ff4511b9f7314ed666a69ef5e26f7cee54
SHA2565cad1a08376c96b2ed3bc7872637263a884a7d03ffb37783428e1082ad315fa9
SHA512ab1c0d644c030c4a95388d326074c043dc7e2f03e99cac445e31a1328bedd2ee79ad84f95e29663489f5d6fb16eff77ad5384ebd84ebcab00f1b428ebbf9603f