Analysis
-
max time kernel
120s -
max time network
117s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-12-2024 01:45
Static task
static1
Behavioral task
behavioral1
Sample
c14b626c5da14b43e563abc1eb9b0b310872a3415787a6ed7e715a807c7a7522.exe
Resource
win7-20240903-en
General
-
Target
c14b626c5da14b43e563abc1eb9b0b310872a3415787a6ed7e715a807c7a7522.exe
-
Size
520KB
-
MD5
79a1339f17d3d6e4d817800960259783
-
SHA1
c7d65762a6b558c08ddbee8a316e5ad7b2efe574
-
SHA256
c14b626c5da14b43e563abc1eb9b0b310872a3415787a6ed7e715a807c7a7522
-
SHA512
eadd2ba0962a2f274e1e87235632608e3117c2d0e13e6b4a377e975ad86297fc0ec5b8345e24f82bd3ab1a019d6e721cdf32f14032d933ca2b334682d9022ac6
-
SSDEEP
6144:f9GGo2CwtGg6eeihEfph2CMvvqqSaYwpncOeC66AOa0aFtVEQfTo1ozVqMbl:f9fC3hh29Ya77A90aFtDfT5IMbl
Malware Config
Extracted
darkcomet
PrivateEye
ratblackshades.no-ip.biz:1604
DC_MUTEX-ACC1R98
-
gencode
8GG5LVVGljSF
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Executes dropped EXE 3 IoCs
pid Process 3100 winupd.exe 2100 winupd.exe 3896 winupd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2600 set thread context of 5052 2600 c14b626c5da14b43e563abc1eb9b0b310872a3415787a6ed7e715a807c7a7522.exe 89 PID 3100 set thread context of 2100 3100 winupd.exe 93 PID 3100 set thread context of 3896 3100 winupd.exe 94 -
resource yara_rule behavioral2/memory/3896-32-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3896-34-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3896-29-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3896-38-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3896-39-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3896-40-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3896-41-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3896-44-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3896-46-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3896-45-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3896-47-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3896-48-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3896-49-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3896-50-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3896-51-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3896-52-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3896-53-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1304 4960 WerFault.exe 95 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c14b626c5da14b43e563abc1eb9b0b310872a3415787a6ed7e715a807c7a7522.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c14b626c5da14b43e563abc1eb9b0b310872a3415787a6ed7e715a807c7a7522.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 4960 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3896 winupd.exe Token: SeSecurityPrivilege 3896 winupd.exe Token: SeTakeOwnershipPrivilege 3896 winupd.exe Token: SeLoadDriverPrivilege 3896 winupd.exe Token: SeSystemProfilePrivilege 3896 winupd.exe Token: SeSystemtimePrivilege 3896 winupd.exe Token: SeProfSingleProcessPrivilege 3896 winupd.exe Token: SeIncBasePriorityPrivilege 3896 winupd.exe Token: SeCreatePagefilePrivilege 3896 winupd.exe Token: SeBackupPrivilege 3896 winupd.exe Token: SeRestorePrivilege 3896 winupd.exe Token: SeShutdownPrivilege 3896 winupd.exe Token: SeDebugPrivilege 3896 winupd.exe Token: SeSystemEnvironmentPrivilege 3896 winupd.exe Token: SeChangeNotifyPrivilege 3896 winupd.exe Token: SeRemoteShutdownPrivilege 3896 winupd.exe Token: SeUndockPrivilege 3896 winupd.exe Token: SeManageVolumePrivilege 3896 winupd.exe Token: SeImpersonatePrivilege 3896 winupd.exe Token: SeCreateGlobalPrivilege 3896 winupd.exe Token: 33 3896 winupd.exe Token: 34 3896 winupd.exe Token: 35 3896 winupd.exe Token: 36 3896 winupd.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 2600 c14b626c5da14b43e563abc1eb9b0b310872a3415787a6ed7e715a807c7a7522.exe 5052 c14b626c5da14b43e563abc1eb9b0b310872a3415787a6ed7e715a807c7a7522.exe 3100 winupd.exe 2100 winupd.exe 3896 winupd.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2600 wrote to memory of 5052 2600 c14b626c5da14b43e563abc1eb9b0b310872a3415787a6ed7e715a807c7a7522.exe 89 PID 2600 wrote to memory of 5052 2600 c14b626c5da14b43e563abc1eb9b0b310872a3415787a6ed7e715a807c7a7522.exe 89 PID 2600 wrote to memory of 5052 2600 c14b626c5da14b43e563abc1eb9b0b310872a3415787a6ed7e715a807c7a7522.exe 89 PID 2600 wrote to memory of 5052 2600 c14b626c5da14b43e563abc1eb9b0b310872a3415787a6ed7e715a807c7a7522.exe 89 PID 2600 wrote to memory of 5052 2600 c14b626c5da14b43e563abc1eb9b0b310872a3415787a6ed7e715a807c7a7522.exe 89 PID 2600 wrote to memory of 5052 2600 c14b626c5da14b43e563abc1eb9b0b310872a3415787a6ed7e715a807c7a7522.exe 89 PID 2600 wrote to memory of 5052 2600 c14b626c5da14b43e563abc1eb9b0b310872a3415787a6ed7e715a807c7a7522.exe 89 PID 2600 wrote to memory of 5052 2600 c14b626c5da14b43e563abc1eb9b0b310872a3415787a6ed7e715a807c7a7522.exe 89 PID 5052 wrote to memory of 3100 5052 c14b626c5da14b43e563abc1eb9b0b310872a3415787a6ed7e715a807c7a7522.exe 90 PID 5052 wrote to memory of 3100 5052 c14b626c5da14b43e563abc1eb9b0b310872a3415787a6ed7e715a807c7a7522.exe 90 PID 5052 wrote to memory of 3100 5052 c14b626c5da14b43e563abc1eb9b0b310872a3415787a6ed7e715a807c7a7522.exe 90 PID 3100 wrote to memory of 2100 3100 winupd.exe 93 PID 3100 wrote to memory of 2100 3100 winupd.exe 93 PID 3100 wrote to memory of 2100 3100 winupd.exe 93 PID 3100 wrote to memory of 2100 3100 winupd.exe 93 PID 3100 wrote to memory of 2100 3100 winupd.exe 93 PID 3100 wrote to memory of 2100 3100 winupd.exe 93 PID 3100 wrote to memory of 2100 3100 winupd.exe 93 PID 3100 wrote to memory of 2100 3100 winupd.exe 93 PID 3100 wrote to memory of 3896 3100 winupd.exe 94 PID 3100 wrote to memory of 3896 3100 winupd.exe 94 PID 3100 wrote to memory of 3896 3100 winupd.exe 94 PID 3100 wrote to memory of 3896 3100 winupd.exe 94 PID 3100 wrote to memory of 3896 3100 winupd.exe 94 PID 3100 wrote to memory of 3896 3100 winupd.exe 94 PID 3100 wrote to memory of 3896 3100 winupd.exe 94 PID 3100 wrote to memory of 3896 3100 winupd.exe 94 PID 2100 wrote to memory of 4960 2100 winupd.exe 95 PID 2100 wrote to memory of 4960 2100 winupd.exe 95 PID 2100 wrote to memory of 4960 2100 winupd.exe 95 PID 2100 wrote to memory of 4960 2100 winupd.exe 95 PID 2100 wrote to memory of 4960 2100 winupd.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\c14b626c5da14b43e563abc1eb9b0b310872a3415787a6ed7e715a807c7a7522.exe"C:\Users\Admin\AppData\Local\Temp\c14b626c5da14b43e563abc1eb9b0b310872a3415787a6ed7e715a807c7a7522.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Users\Admin\AppData\Local\Temp\c14b626c5da14b43e563abc1eb9b0b310872a3415787a6ed7e715a807c7a7522.exe"C:\Users\Admin\AppData\Local\Temp\c14b626c5da14b43e563abc1eb9b0b310872a3415787a6ed7e715a807c7a7522.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exeC:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe -notray3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3100 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\system32\ipconfig.exe"5⤵
- Gathers network information
PID:4960 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4960 -s 2726⤵
- Program crash
PID:1304
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3896
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4960 -ip 49601⤵PID:3244
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
520KB
MD5d9da1df5b06d7c23a632e6786b4d4f2d
SHA10fbc152c5303bfbd1dcf089bfd00c4184d9e7efc
SHA2566ad80ee7503ff0e65efd6620df1ad452ebacb47893a77719fcbdf8d4c88d4c7c
SHA51262ac945fabb0e1cbc143c9d8adcc0cf8567c3d4fd749f30c57121fd042790c19f9c17a5aa0f83ce3535215be3d121235b2efd0d23dd7afb7e206788d81784775