Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-12-2024 16:42
Static task
static1
Behavioral task
behavioral1
Sample
524029180d6e67d204ea0db7c5f8bbd0883d093787f3d6a5914e70f9b6fe04c5.exe
Resource
win7-20240903-en
General
-
Target
524029180d6e67d204ea0db7c5f8bbd0883d093787f3d6a5914e70f9b6fe04c5.exe
-
Size
520KB
-
MD5
b5f9d5be9ef81d9df4c75d1cd858935d
-
SHA1
f9d069a7caf694868e72d3a966df3d6dd0c1d344
-
SHA256
524029180d6e67d204ea0db7c5f8bbd0883d093787f3d6a5914e70f9b6fe04c5
-
SHA512
513b7eddde98d0ce24ed7916a894d0ed204705658f0b6906427b41ab04158f0d7cd6f3c3ae267e11b677462b655567d938aaa254d4647f216c33b92e4331a9b0
-
SSDEEP
6144:f9GGo2CwtGg6eeihEfph2CMvvqqSaYwpncOeC66AOa0aFtVEQfTo1ozVqMb2:f9fC3hh29Ya77A90aFtDfT5IMb2
Malware Config
Extracted
darkcomet
PrivateEye
ratblackshades.no-ip.biz:1604
DC_MUTEX-ACC1R98
-
gencode
8GG5LVVGljSF
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Executes dropped EXE 3 IoCs
pid Process 1492 winupd.exe 1756 winupd.exe 5028 winupd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3616 set thread context of 3008 3616 524029180d6e67d204ea0db7c5f8bbd0883d093787f3d6a5914e70f9b6fe04c5.exe 89 PID 1492 set thread context of 1756 1492 winupd.exe 93 PID 1492 set thread context of 5028 1492 winupd.exe 94 -
resource yara_rule behavioral2/memory/5028-30-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5028-40-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5028-41-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5028-43-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5028-42-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5028-39-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5028-34-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5028-33-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5028-46-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5028-47-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5028-48-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5028-49-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5028-50-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5028-51-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5028-52-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5028-53-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5028-54-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5028-55-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5028-56-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5028-57-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3356 3056 WerFault.exe 95 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 524029180d6e67d204ea0db7c5f8bbd0883d093787f3d6a5914e70f9b6fe04c5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 524029180d6e67d204ea0db7c5f8bbd0883d093787f3d6a5914e70f9b6fe04c5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 3056 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 5028 winupd.exe Token: SeSecurityPrivilege 5028 winupd.exe Token: SeTakeOwnershipPrivilege 5028 winupd.exe Token: SeLoadDriverPrivilege 5028 winupd.exe Token: SeSystemProfilePrivilege 5028 winupd.exe Token: SeSystemtimePrivilege 5028 winupd.exe Token: SeProfSingleProcessPrivilege 5028 winupd.exe Token: SeIncBasePriorityPrivilege 5028 winupd.exe Token: SeCreatePagefilePrivilege 5028 winupd.exe Token: SeBackupPrivilege 5028 winupd.exe Token: SeRestorePrivilege 5028 winupd.exe Token: SeShutdownPrivilege 5028 winupd.exe Token: SeDebugPrivilege 5028 winupd.exe Token: SeSystemEnvironmentPrivilege 5028 winupd.exe Token: SeChangeNotifyPrivilege 5028 winupd.exe Token: SeRemoteShutdownPrivilege 5028 winupd.exe Token: SeUndockPrivilege 5028 winupd.exe Token: SeManageVolumePrivilege 5028 winupd.exe Token: SeImpersonatePrivilege 5028 winupd.exe Token: SeCreateGlobalPrivilege 5028 winupd.exe Token: 33 5028 winupd.exe Token: 34 5028 winupd.exe Token: 35 5028 winupd.exe Token: 36 5028 winupd.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 3616 524029180d6e67d204ea0db7c5f8bbd0883d093787f3d6a5914e70f9b6fe04c5.exe 3008 524029180d6e67d204ea0db7c5f8bbd0883d093787f3d6a5914e70f9b6fe04c5.exe 1492 winupd.exe 1756 winupd.exe 5028 winupd.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 3616 wrote to memory of 3008 3616 524029180d6e67d204ea0db7c5f8bbd0883d093787f3d6a5914e70f9b6fe04c5.exe 89 PID 3616 wrote to memory of 3008 3616 524029180d6e67d204ea0db7c5f8bbd0883d093787f3d6a5914e70f9b6fe04c5.exe 89 PID 3616 wrote to memory of 3008 3616 524029180d6e67d204ea0db7c5f8bbd0883d093787f3d6a5914e70f9b6fe04c5.exe 89 PID 3616 wrote to memory of 3008 3616 524029180d6e67d204ea0db7c5f8bbd0883d093787f3d6a5914e70f9b6fe04c5.exe 89 PID 3616 wrote to memory of 3008 3616 524029180d6e67d204ea0db7c5f8bbd0883d093787f3d6a5914e70f9b6fe04c5.exe 89 PID 3616 wrote to memory of 3008 3616 524029180d6e67d204ea0db7c5f8bbd0883d093787f3d6a5914e70f9b6fe04c5.exe 89 PID 3616 wrote to memory of 3008 3616 524029180d6e67d204ea0db7c5f8bbd0883d093787f3d6a5914e70f9b6fe04c5.exe 89 PID 3616 wrote to memory of 3008 3616 524029180d6e67d204ea0db7c5f8bbd0883d093787f3d6a5914e70f9b6fe04c5.exe 89 PID 3008 wrote to memory of 1492 3008 524029180d6e67d204ea0db7c5f8bbd0883d093787f3d6a5914e70f9b6fe04c5.exe 90 PID 3008 wrote to memory of 1492 3008 524029180d6e67d204ea0db7c5f8bbd0883d093787f3d6a5914e70f9b6fe04c5.exe 90 PID 3008 wrote to memory of 1492 3008 524029180d6e67d204ea0db7c5f8bbd0883d093787f3d6a5914e70f9b6fe04c5.exe 90 PID 1492 wrote to memory of 1756 1492 winupd.exe 93 PID 1492 wrote to memory of 1756 1492 winupd.exe 93 PID 1492 wrote to memory of 1756 1492 winupd.exe 93 PID 1492 wrote to memory of 1756 1492 winupd.exe 93 PID 1492 wrote to memory of 1756 1492 winupd.exe 93 PID 1492 wrote to memory of 1756 1492 winupd.exe 93 PID 1492 wrote to memory of 1756 1492 winupd.exe 93 PID 1492 wrote to memory of 1756 1492 winupd.exe 93 PID 1492 wrote to memory of 5028 1492 winupd.exe 94 PID 1492 wrote to memory of 5028 1492 winupd.exe 94 PID 1492 wrote to memory of 5028 1492 winupd.exe 94 PID 1492 wrote to memory of 5028 1492 winupd.exe 94 PID 1492 wrote to memory of 5028 1492 winupd.exe 94 PID 1492 wrote to memory of 5028 1492 winupd.exe 94 PID 1492 wrote to memory of 5028 1492 winupd.exe 94 PID 1492 wrote to memory of 5028 1492 winupd.exe 94 PID 1756 wrote to memory of 3056 1756 winupd.exe 95 PID 1756 wrote to memory of 3056 1756 winupd.exe 95 PID 1756 wrote to memory of 3056 1756 winupd.exe 95 PID 1756 wrote to memory of 3056 1756 winupd.exe 95 PID 1756 wrote to memory of 3056 1756 winupd.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\524029180d6e67d204ea0db7c5f8bbd0883d093787f3d6a5914e70f9b6fe04c5.exe"C:\Users\Admin\AppData\Local\Temp\524029180d6e67d204ea0db7c5f8bbd0883d093787f3d6a5914e70f9b6fe04c5.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Users\Admin\AppData\Local\Temp\524029180d6e67d204ea0db7c5f8bbd0883d093787f3d6a5914e70f9b6fe04c5.exe"C:\Users\Admin\AppData\Local\Temp\524029180d6e67d204ea0db7c5f8bbd0883d093787f3d6a5914e70f9b6fe04c5.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exeC:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe -notray3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\system32\ipconfig.exe"5⤵
- Gathers network information
PID:3056 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3056 -s 2726⤵
- Program crash
PID:3356
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5028
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3056 -ip 30561⤵PID:1504
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
520KB
MD59ef7e073d5bdd38619e627fbce4a1e02
SHA147515b32bc7b30fdb3f75a17013a8301a1caaa13
SHA2563db82bc83811564328eb46a0f7dd782a927f05f3d0233eeae26d9a4c56937b75
SHA512226042fd0132c04b36fc8a887eb7afddfbfd014213930637391d5dd5dda0dbced366965e6ec6939c63d22e87266ec98f49abed1fff734ee03e2ee94e30c1d288