Analysis
-
max time kernel
120s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-12-2024 08:11
Static task
static1
Behavioral task
behavioral1
Sample
b3fdd38a2a2283e52257a15180117f5fb6160992069cf14d72da61215ee5c007N.exe
Resource
win7-20240903-en
General
-
Target
b3fdd38a2a2283e52257a15180117f5fb6160992069cf14d72da61215ee5c007N.exe
-
Size
520KB
-
MD5
3ff9c73f165440d7017a076dd9498f00
-
SHA1
b0ac814458edecb71785e05a20eac1df1b23ad26
-
SHA256
b3fdd38a2a2283e52257a15180117f5fb6160992069cf14d72da61215ee5c007
-
SHA512
6f32bd847f46db1dee28b11841d8de7743e4dfe858bc0844da9285d0acdd10ecf8c54d8c73f66c4c309e3ab8206b9885f4b68b334d2f6c4eca225f26a2ec4bf9
-
SSDEEP
6144:f9GGo2CwtGg6eeihEfph2CMvvqqSaYwpncOeC66AOa0aFtVEQfTo1ozVqMbm:f9fC3hh29Ya77A90aFtDfT5IMbm
Malware Config
Extracted
darkcomet
PrivateEye
ratblackshades.no-ip.biz:1604
DC_MUTEX-ACC1R98
-
gencode
8GG5LVVGljSF
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Executes dropped EXE 3 IoCs
pid Process 1336 winupd.exe 908 winupd.exe 1760 winupd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 320 set thread context of 2868 320 b3fdd38a2a2283e52257a15180117f5fb6160992069cf14d72da61215ee5c007N.exe 93 PID 1336 set thread context of 908 1336 winupd.exe 98 PID 1336 set thread context of 1760 1336 winupd.exe 99 -
resource yara_rule behavioral2/memory/1760-29-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1760-36-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1760-38-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1760-39-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1760-41-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1760-40-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1760-35-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1760-44-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1760-45-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1760-46-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1760-47-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1760-48-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1760-49-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1760-50-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1760-51-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1760-52-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1760-53-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4520 1968 WerFault.exe 100 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b3fdd38a2a2283e52257a15180117f5fb6160992069cf14d72da61215ee5c007N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b3fdd38a2a2283e52257a15180117f5fb6160992069cf14d72da61215ee5c007N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 1968 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1760 winupd.exe Token: SeSecurityPrivilege 1760 winupd.exe Token: SeTakeOwnershipPrivilege 1760 winupd.exe Token: SeLoadDriverPrivilege 1760 winupd.exe Token: SeSystemProfilePrivilege 1760 winupd.exe Token: SeSystemtimePrivilege 1760 winupd.exe Token: SeProfSingleProcessPrivilege 1760 winupd.exe Token: SeIncBasePriorityPrivilege 1760 winupd.exe Token: SeCreatePagefilePrivilege 1760 winupd.exe Token: SeBackupPrivilege 1760 winupd.exe Token: SeRestorePrivilege 1760 winupd.exe Token: SeShutdownPrivilege 1760 winupd.exe Token: SeDebugPrivilege 1760 winupd.exe Token: SeSystemEnvironmentPrivilege 1760 winupd.exe Token: SeChangeNotifyPrivilege 1760 winupd.exe Token: SeRemoteShutdownPrivilege 1760 winupd.exe Token: SeUndockPrivilege 1760 winupd.exe Token: SeManageVolumePrivilege 1760 winupd.exe Token: SeImpersonatePrivilege 1760 winupd.exe Token: SeCreateGlobalPrivilege 1760 winupd.exe Token: 33 1760 winupd.exe Token: 34 1760 winupd.exe Token: 35 1760 winupd.exe Token: 36 1760 winupd.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 320 b3fdd38a2a2283e52257a15180117f5fb6160992069cf14d72da61215ee5c007N.exe 2868 b3fdd38a2a2283e52257a15180117f5fb6160992069cf14d72da61215ee5c007N.exe 1336 winupd.exe 908 winupd.exe 1760 winupd.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 320 wrote to memory of 2868 320 b3fdd38a2a2283e52257a15180117f5fb6160992069cf14d72da61215ee5c007N.exe 93 PID 320 wrote to memory of 2868 320 b3fdd38a2a2283e52257a15180117f5fb6160992069cf14d72da61215ee5c007N.exe 93 PID 320 wrote to memory of 2868 320 b3fdd38a2a2283e52257a15180117f5fb6160992069cf14d72da61215ee5c007N.exe 93 PID 320 wrote to memory of 2868 320 b3fdd38a2a2283e52257a15180117f5fb6160992069cf14d72da61215ee5c007N.exe 93 PID 320 wrote to memory of 2868 320 b3fdd38a2a2283e52257a15180117f5fb6160992069cf14d72da61215ee5c007N.exe 93 PID 320 wrote to memory of 2868 320 b3fdd38a2a2283e52257a15180117f5fb6160992069cf14d72da61215ee5c007N.exe 93 PID 320 wrote to memory of 2868 320 b3fdd38a2a2283e52257a15180117f5fb6160992069cf14d72da61215ee5c007N.exe 93 PID 320 wrote to memory of 2868 320 b3fdd38a2a2283e52257a15180117f5fb6160992069cf14d72da61215ee5c007N.exe 93 PID 2868 wrote to memory of 1336 2868 b3fdd38a2a2283e52257a15180117f5fb6160992069cf14d72da61215ee5c007N.exe 94 PID 2868 wrote to memory of 1336 2868 b3fdd38a2a2283e52257a15180117f5fb6160992069cf14d72da61215ee5c007N.exe 94 PID 2868 wrote to memory of 1336 2868 b3fdd38a2a2283e52257a15180117f5fb6160992069cf14d72da61215ee5c007N.exe 94 PID 1336 wrote to memory of 908 1336 winupd.exe 98 PID 1336 wrote to memory of 908 1336 winupd.exe 98 PID 1336 wrote to memory of 908 1336 winupd.exe 98 PID 1336 wrote to memory of 908 1336 winupd.exe 98 PID 1336 wrote to memory of 908 1336 winupd.exe 98 PID 1336 wrote to memory of 908 1336 winupd.exe 98 PID 1336 wrote to memory of 908 1336 winupd.exe 98 PID 1336 wrote to memory of 908 1336 winupd.exe 98 PID 1336 wrote to memory of 1760 1336 winupd.exe 99 PID 1336 wrote to memory of 1760 1336 winupd.exe 99 PID 1336 wrote to memory of 1760 1336 winupd.exe 99 PID 1336 wrote to memory of 1760 1336 winupd.exe 99 PID 1336 wrote to memory of 1760 1336 winupd.exe 99 PID 1336 wrote to memory of 1760 1336 winupd.exe 99 PID 1336 wrote to memory of 1760 1336 winupd.exe 99 PID 1336 wrote to memory of 1760 1336 winupd.exe 99 PID 908 wrote to memory of 1968 908 winupd.exe 100 PID 908 wrote to memory of 1968 908 winupd.exe 100 PID 908 wrote to memory of 1968 908 winupd.exe 100 PID 908 wrote to memory of 1968 908 winupd.exe 100 PID 908 wrote to memory of 1968 908 winupd.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\b3fdd38a2a2283e52257a15180117f5fb6160992069cf14d72da61215ee5c007N.exe"C:\Users\Admin\AppData\Local\Temp\b3fdd38a2a2283e52257a15180117f5fb6160992069cf14d72da61215ee5c007N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Users\Admin\AppData\Local\Temp\b3fdd38a2a2283e52257a15180117f5fb6160992069cf14d72da61215ee5c007N.exe"C:\Users\Admin\AppData\Local\Temp\b3fdd38a2a2283e52257a15180117f5fb6160992069cf14d72da61215ee5c007N.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exeC:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe -notray3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\system32\ipconfig.exe"5⤵
- Gathers network information
PID:1968 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1968 -s 2726⤵
- Program crash
PID:4520
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1760
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1968 -ip 19681⤵PID:1808
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
520KB
MD554378875e753fdc6dd1ba9d628469450
SHA145c64dfbba75f51622234b0d2f1363948c8cf125
SHA25633ff0bb42ae47a006e27f4e1fbb6c613ee7283c2120360a9380ad4c25b430cd1
SHA5129a94dc0cbd206595e37db879061ebc97168e541a595e99bb4080ccd9c035dc2cb4b554046bbd855ee87229347d4b25658cacae9190fc6625e5a3f10b5a072bf4