Analysis
-
max time kernel
120s -
max time network
115s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 01:44
Static task
static1
Behavioral task
behavioral1
Sample
b362e3a6d4d172ea25e35655c86d02d7116f51ec42c33313d40dec1c5d56086aN.exe
Resource
win7-20240903-en
General
-
Target
b362e3a6d4d172ea25e35655c86d02d7116f51ec42c33313d40dec1c5d56086aN.exe
-
Size
520KB
-
MD5
f6f38166b04a91e3c765da5b9f1dd2c0
-
SHA1
858013ca9a161cdc27c8facccbc0efad37e1c485
-
SHA256
b362e3a6d4d172ea25e35655c86d02d7116f51ec42c33313d40dec1c5d56086a
-
SHA512
6afc15a9c19cf0a4e82fd8503a843488220e5ae4f6329c9694d47c0cba1d97fc612f9d936c032a028382836a806e652a5e3e67dd38d341037af409fd29f76d37
-
SSDEEP
6144:f9GGo2CwtGg6eeihEfph2CMvvqqSaYwpncOeC66AOa0aFtVEQfTo1ozVqMbe:f9fC3hh29Ya77A90aFtDfT5IMbe
Malware Config
Extracted
darkcomet
PrivateEye
ratblackshades.no-ip.biz:1604
DC_MUTEX-ACC1R98
-
gencode
8GG5LVVGljSF
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Executes dropped EXE 3 IoCs
pid Process 2016 winupd.exe 3292 winupd.exe 1752 winupd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4700 set thread context of 4144 4700 b362e3a6d4d172ea25e35655c86d02d7116f51ec42c33313d40dec1c5d56086aN.exe 99 PID 2016 set thread context of 3292 2016 winupd.exe 102 PID 2016 set thread context of 1752 2016 winupd.exe 103 -
resource yara_rule behavioral2/memory/1752-30-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1752-36-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1752-33-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1752-37-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1752-38-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1752-41-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1752-40-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1752-45-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1752-46-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1752-47-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1752-48-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1752-49-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1752-50-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4984 1508 WerFault.exe 104 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b362e3a6d4d172ea25e35655c86d02d7116f51ec42c33313d40dec1c5d56086aN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b362e3a6d4d172ea25e35655c86d02d7116f51ec42c33313d40dec1c5d56086aN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 1508 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1752 winupd.exe Token: SeSecurityPrivilege 1752 winupd.exe Token: SeTakeOwnershipPrivilege 1752 winupd.exe Token: SeLoadDriverPrivilege 1752 winupd.exe Token: SeSystemProfilePrivilege 1752 winupd.exe Token: SeSystemtimePrivilege 1752 winupd.exe Token: SeProfSingleProcessPrivilege 1752 winupd.exe Token: SeIncBasePriorityPrivilege 1752 winupd.exe Token: SeCreatePagefilePrivilege 1752 winupd.exe Token: SeBackupPrivilege 1752 winupd.exe Token: SeRestorePrivilege 1752 winupd.exe Token: SeShutdownPrivilege 1752 winupd.exe Token: SeDebugPrivilege 1752 winupd.exe Token: SeSystemEnvironmentPrivilege 1752 winupd.exe Token: SeChangeNotifyPrivilege 1752 winupd.exe Token: SeRemoteShutdownPrivilege 1752 winupd.exe Token: SeUndockPrivilege 1752 winupd.exe Token: SeManageVolumePrivilege 1752 winupd.exe Token: SeImpersonatePrivilege 1752 winupd.exe Token: SeCreateGlobalPrivilege 1752 winupd.exe Token: 33 1752 winupd.exe Token: 34 1752 winupd.exe Token: 35 1752 winupd.exe Token: 36 1752 winupd.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 4700 b362e3a6d4d172ea25e35655c86d02d7116f51ec42c33313d40dec1c5d56086aN.exe 4144 b362e3a6d4d172ea25e35655c86d02d7116f51ec42c33313d40dec1c5d56086aN.exe 2016 winupd.exe 3292 winupd.exe 1752 winupd.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 4700 wrote to memory of 4144 4700 b362e3a6d4d172ea25e35655c86d02d7116f51ec42c33313d40dec1c5d56086aN.exe 99 PID 4700 wrote to memory of 4144 4700 b362e3a6d4d172ea25e35655c86d02d7116f51ec42c33313d40dec1c5d56086aN.exe 99 PID 4700 wrote to memory of 4144 4700 b362e3a6d4d172ea25e35655c86d02d7116f51ec42c33313d40dec1c5d56086aN.exe 99 PID 4700 wrote to memory of 4144 4700 b362e3a6d4d172ea25e35655c86d02d7116f51ec42c33313d40dec1c5d56086aN.exe 99 PID 4700 wrote to memory of 4144 4700 b362e3a6d4d172ea25e35655c86d02d7116f51ec42c33313d40dec1c5d56086aN.exe 99 PID 4700 wrote to memory of 4144 4700 b362e3a6d4d172ea25e35655c86d02d7116f51ec42c33313d40dec1c5d56086aN.exe 99 PID 4700 wrote to memory of 4144 4700 b362e3a6d4d172ea25e35655c86d02d7116f51ec42c33313d40dec1c5d56086aN.exe 99 PID 4700 wrote to memory of 4144 4700 b362e3a6d4d172ea25e35655c86d02d7116f51ec42c33313d40dec1c5d56086aN.exe 99 PID 4144 wrote to memory of 2016 4144 b362e3a6d4d172ea25e35655c86d02d7116f51ec42c33313d40dec1c5d56086aN.exe 100 PID 4144 wrote to memory of 2016 4144 b362e3a6d4d172ea25e35655c86d02d7116f51ec42c33313d40dec1c5d56086aN.exe 100 PID 4144 wrote to memory of 2016 4144 b362e3a6d4d172ea25e35655c86d02d7116f51ec42c33313d40dec1c5d56086aN.exe 100 PID 2016 wrote to memory of 3292 2016 winupd.exe 102 PID 2016 wrote to memory of 3292 2016 winupd.exe 102 PID 2016 wrote to memory of 3292 2016 winupd.exe 102 PID 2016 wrote to memory of 3292 2016 winupd.exe 102 PID 2016 wrote to memory of 3292 2016 winupd.exe 102 PID 2016 wrote to memory of 3292 2016 winupd.exe 102 PID 2016 wrote to memory of 3292 2016 winupd.exe 102 PID 2016 wrote to memory of 3292 2016 winupd.exe 102 PID 2016 wrote to memory of 1752 2016 winupd.exe 103 PID 2016 wrote to memory of 1752 2016 winupd.exe 103 PID 2016 wrote to memory of 1752 2016 winupd.exe 103 PID 2016 wrote to memory of 1752 2016 winupd.exe 103 PID 2016 wrote to memory of 1752 2016 winupd.exe 103 PID 2016 wrote to memory of 1752 2016 winupd.exe 103 PID 2016 wrote to memory of 1752 2016 winupd.exe 103 PID 2016 wrote to memory of 1752 2016 winupd.exe 103 PID 3292 wrote to memory of 1508 3292 winupd.exe 104 PID 3292 wrote to memory of 1508 3292 winupd.exe 104 PID 3292 wrote to memory of 1508 3292 winupd.exe 104 PID 3292 wrote to memory of 1508 3292 winupd.exe 104 PID 3292 wrote to memory of 1508 3292 winupd.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\b362e3a6d4d172ea25e35655c86d02d7116f51ec42c33313d40dec1c5d56086aN.exe"C:\Users\Admin\AppData\Local\Temp\b362e3a6d4d172ea25e35655c86d02d7116f51ec42c33313d40dec1c5d56086aN.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4700 -
C:\Users\Admin\AppData\Local\Temp\b362e3a6d4d172ea25e35655c86d02d7116f51ec42c33313d40dec1c5d56086aN.exe"C:\Users\Admin\AppData\Local\Temp\b362e3a6d4d172ea25e35655c86d02d7116f51ec42c33313d40dec1c5d56086aN.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4144 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exeC:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe -notray3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3292 -
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\system32\ipconfig.exe"5⤵
- Gathers network information
PID:1508 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1508 -s 2726⤵
- Program crash
PID:4984
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1752
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1508 -ip 15081⤵PID:4364
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
520KB
MD513d8ca2ef3cbbb8ddc28bae611f896b5
SHA1332dea8b2442e1a935f57428b50d7f16c776982d
SHA256be42fc119ff6c5befda702f6c9c81d31545c81125948a144c6869c60d343015d
SHA51285256c80984c0e7132b082ed2b601c0e21e317daca98662b423c1ea95cd5c2ca583f8d4b26b60ff5d62e1c978e33a75c45da5ca9da3b871f5077a679c3191697