Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 01:00
Static task
static1
Behavioral task
behavioral1
Sample
917879ec8d86c7262fc758d8f3fb1153dd3d04f003812e4748b13ee3f6d5da1c.exe
Resource
win7-20241023-en
General
-
Target
917879ec8d86c7262fc758d8f3fb1153dd3d04f003812e4748b13ee3f6d5da1c.exe
-
Size
520KB
-
MD5
3bdc5ddad06f63a72016d133ba2f118d
-
SHA1
b9b180f3f9e7fcb5f37063b1761673cbce27ca2a
-
SHA256
917879ec8d86c7262fc758d8f3fb1153dd3d04f003812e4748b13ee3f6d5da1c
-
SHA512
581d37cde0df25c0f463e5cae287f688c52e5e0542a1a9f3e4df14076f8067889797888623ca9eeba712f27d2ce48e40770768a97dd52c2257d63a982876f0d5
-
SSDEEP
6144:f9GGo2CwtGg6eeihEfph2CMvvqqSaYwpncOeC66AOa0aFtVEQfTo1ozVqMbA:f9fC3hh29Ya77A90aFtDfT5IMbA
Malware Config
Extracted
darkcomet
PrivateEye
ratblackshades.no-ip.biz:1604
DC_MUTEX-ACC1R98
-
gencode
8GG5LVVGljSF
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Executes dropped EXE 3 IoCs
pid Process 2844 winupd.exe 4680 winupd.exe 3188 winupd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3304 set thread context of 4544 3304 917879ec8d86c7262fc758d8f3fb1153dd3d04f003812e4748b13ee3f6d5da1c.exe 89 PID 2844 set thread context of 4680 2844 winupd.exe 93 PID 2844 set thread context of 3188 2844 winupd.exe 94 -
resource yara_rule behavioral2/memory/3188-38-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3188-39-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3188-37-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3188-30-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3188-40-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3188-42-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3188-41-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3188-45-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3188-46-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3188-47-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3188-48-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3188-49-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3188-50-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3188-51-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3188-52-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3188-53-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3188-54-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3188-55-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 5056 4440 WerFault.exe 95 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 917879ec8d86c7262fc758d8f3fb1153dd3d04f003812e4748b13ee3f6d5da1c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 917879ec8d86c7262fc758d8f3fb1153dd3d04f003812e4748b13ee3f6d5da1c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 4440 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3188 winupd.exe Token: SeSecurityPrivilege 3188 winupd.exe Token: SeTakeOwnershipPrivilege 3188 winupd.exe Token: SeLoadDriverPrivilege 3188 winupd.exe Token: SeSystemProfilePrivilege 3188 winupd.exe Token: SeSystemtimePrivilege 3188 winupd.exe Token: SeProfSingleProcessPrivilege 3188 winupd.exe Token: SeIncBasePriorityPrivilege 3188 winupd.exe Token: SeCreatePagefilePrivilege 3188 winupd.exe Token: SeBackupPrivilege 3188 winupd.exe Token: SeRestorePrivilege 3188 winupd.exe Token: SeShutdownPrivilege 3188 winupd.exe Token: SeDebugPrivilege 3188 winupd.exe Token: SeSystemEnvironmentPrivilege 3188 winupd.exe Token: SeChangeNotifyPrivilege 3188 winupd.exe Token: SeRemoteShutdownPrivilege 3188 winupd.exe Token: SeUndockPrivilege 3188 winupd.exe Token: SeManageVolumePrivilege 3188 winupd.exe Token: SeImpersonatePrivilege 3188 winupd.exe Token: SeCreateGlobalPrivilege 3188 winupd.exe Token: 33 3188 winupd.exe Token: 34 3188 winupd.exe Token: 35 3188 winupd.exe Token: 36 3188 winupd.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 3304 917879ec8d86c7262fc758d8f3fb1153dd3d04f003812e4748b13ee3f6d5da1c.exe 4544 917879ec8d86c7262fc758d8f3fb1153dd3d04f003812e4748b13ee3f6d5da1c.exe 2844 winupd.exe 4680 winupd.exe 3188 winupd.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 3304 wrote to memory of 4544 3304 917879ec8d86c7262fc758d8f3fb1153dd3d04f003812e4748b13ee3f6d5da1c.exe 89 PID 3304 wrote to memory of 4544 3304 917879ec8d86c7262fc758d8f3fb1153dd3d04f003812e4748b13ee3f6d5da1c.exe 89 PID 3304 wrote to memory of 4544 3304 917879ec8d86c7262fc758d8f3fb1153dd3d04f003812e4748b13ee3f6d5da1c.exe 89 PID 3304 wrote to memory of 4544 3304 917879ec8d86c7262fc758d8f3fb1153dd3d04f003812e4748b13ee3f6d5da1c.exe 89 PID 3304 wrote to memory of 4544 3304 917879ec8d86c7262fc758d8f3fb1153dd3d04f003812e4748b13ee3f6d5da1c.exe 89 PID 3304 wrote to memory of 4544 3304 917879ec8d86c7262fc758d8f3fb1153dd3d04f003812e4748b13ee3f6d5da1c.exe 89 PID 3304 wrote to memory of 4544 3304 917879ec8d86c7262fc758d8f3fb1153dd3d04f003812e4748b13ee3f6d5da1c.exe 89 PID 3304 wrote to memory of 4544 3304 917879ec8d86c7262fc758d8f3fb1153dd3d04f003812e4748b13ee3f6d5da1c.exe 89 PID 4544 wrote to memory of 2844 4544 917879ec8d86c7262fc758d8f3fb1153dd3d04f003812e4748b13ee3f6d5da1c.exe 90 PID 4544 wrote to memory of 2844 4544 917879ec8d86c7262fc758d8f3fb1153dd3d04f003812e4748b13ee3f6d5da1c.exe 90 PID 4544 wrote to memory of 2844 4544 917879ec8d86c7262fc758d8f3fb1153dd3d04f003812e4748b13ee3f6d5da1c.exe 90 PID 2844 wrote to memory of 4680 2844 winupd.exe 93 PID 2844 wrote to memory of 4680 2844 winupd.exe 93 PID 2844 wrote to memory of 4680 2844 winupd.exe 93 PID 2844 wrote to memory of 4680 2844 winupd.exe 93 PID 2844 wrote to memory of 4680 2844 winupd.exe 93 PID 2844 wrote to memory of 4680 2844 winupd.exe 93 PID 2844 wrote to memory of 4680 2844 winupd.exe 93 PID 2844 wrote to memory of 4680 2844 winupd.exe 93 PID 2844 wrote to memory of 3188 2844 winupd.exe 94 PID 2844 wrote to memory of 3188 2844 winupd.exe 94 PID 2844 wrote to memory of 3188 2844 winupd.exe 94 PID 2844 wrote to memory of 3188 2844 winupd.exe 94 PID 2844 wrote to memory of 3188 2844 winupd.exe 94 PID 2844 wrote to memory of 3188 2844 winupd.exe 94 PID 2844 wrote to memory of 3188 2844 winupd.exe 94 PID 2844 wrote to memory of 3188 2844 winupd.exe 94 PID 4680 wrote to memory of 4440 4680 winupd.exe 95 PID 4680 wrote to memory of 4440 4680 winupd.exe 95 PID 4680 wrote to memory of 4440 4680 winupd.exe 95 PID 4680 wrote to memory of 4440 4680 winupd.exe 95 PID 4680 wrote to memory of 4440 4680 winupd.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\917879ec8d86c7262fc758d8f3fb1153dd3d04f003812e4748b13ee3f6d5da1c.exe"C:\Users\Admin\AppData\Local\Temp\917879ec8d86c7262fc758d8f3fb1153dd3d04f003812e4748b13ee3f6d5da1c.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3304 -
C:\Users\Admin\AppData\Local\Temp\917879ec8d86c7262fc758d8f3fb1153dd3d04f003812e4748b13ee3f6d5da1c.exe"C:\Users\Admin\AppData\Local\Temp\917879ec8d86c7262fc758d8f3fb1153dd3d04f003812e4748b13ee3f6d5da1c.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exeC:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe -notray3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\system32\ipconfig.exe"5⤵
- Gathers network information
PID:4440 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4440 -s 2726⤵
- Program crash
PID:5056
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3188
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4440 -ip 44401⤵PID:2408
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
520KB
MD582ef94460b0d9186e3a6dfed5c090560
SHA15d298c2cdc96b0e1f36d1579890b9bbb8bca6be7
SHA2561092fce3067b2204971cd757f1866a1b4bb51abf5d6253d66149ca1b93a9dd1a
SHA512000d5b0d9f1931f810a6c301ef14f27057e5bae1fc8fc7bc9fd73a338e6714958cb1fa00203d5b64193b855bd0de97ca9fc0f10ea782d6b45accbb7e8117f70a