Analysis
-
max time kernel
120s -
max time network
115s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 01:10
Static task
static1
Behavioral task
behavioral1
Sample
45b413788443c5c29fa33b9f076f3a77f766e5c847bd8bae1b19730ee122ebdcN.exe
Resource
win7-20240903-en
General
-
Target
45b413788443c5c29fa33b9f076f3a77f766e5c847bd8bae1b19730ee122ebdcN.exe
-
Size
520KB
-
MD5
c58745533bb498e3d4fed83625820cb0
-
SHA1
a06472f971ff3dc5b7181c9ff084039cd83d76ec
-
SHA256
45b413788443c5c29fa33b9f076f3a77f766e5c847bd8bae1b19730ee122ebdc
-
SHA512
23d274ec8b2ba05e4c735a8638ad66f6d8726413f4f58fa1ac37782c7dca07ef69be2661be41868d8dc447366aacbb37d63ff71c54f7eae86a82c3339ea27f39
-
SSDEEP
6144:f9GGo2CwtGg6eeihEfph2CMvvqqSaYwpncOeC66AOa0aFtVEQfTo1ozVqMb4:f9fC3hh29Ya77A90aFtDfT5IMb4
Malware Config
Extracted
darkcomet
PrivateEye
ratblackshades.no-ip.biz:1604
DC_MUTEX-ACC1R98
-
gencode
8GG5LVVGljSF
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Executes dropped EXE 3 IoCs
pid Process 4064 winupd.exe 4348 winupd.exe 3136 winupd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3152 set thread context of 2268 3152 45b413788443c5c29fa33b9f076f3a77f766e5c847bd8bae1b19730ee122ebdcN.exe 93 PID 4064 set thread context of 4348 4064 winupd.exe 98 PID 4064 set thread context of 3136 4064 winupd.exe 99 -
resource yara_rule behavioral2/memory/3136-30-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3136-33-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3136-39-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3136-38-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3136-36-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3136-41-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3136-40-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3136-44-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3136-45-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3136-46-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3136-47-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3136-48-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3136-49-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3136-50-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3136-51-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4448 2328 WerFault.exe 100 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 45b413788443c5c29fa33b9f076f3a77f766e5c847bd8bae1b19730ee122ebdcN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 45b413788443c5c29fa33b9f076f3a77f766e5c847bd8bae1b19730ee122ebdcN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 2328 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3136 winupd.exe Token: SeSecurityPrivilege 3136 winupd.exe Token: SeTakeOwnershipPrivilege 3136 winupd.exe Token: SeLoadDriverPrivilege 3136 winupd.exe Token: SeSystemProfilePrivilege 3136 winupd.exe Token: SeSystemtimePrivilege 3136 winupd.exe Token: SeProfSingleProcessPrivilege 3136 winupd.exe Token: SeIncBasePriorityPrivilege 3136 winupd.exe Token: SeCreatePagefilePrivilege 3136 winupd.exe Token: SeBackupPrivilege 3136 winupd.exe Token: SeRestorePrivilege 3136 winupd.exe Token: SeShutdownPrivilege 3136 winupd.exe Token: SeDebugPrivilege 3136 winupd.exe Token: SeSystemEnvironmentPrivilege 3136 winupd.exe Token: SeChangeNotifyPrivilege 3136 winupd.exe Token: SeRemoteShutdownPrivilege 3136 winupd.exe Token: SeUndockPrivilege 3136 winupd.exe Token: SeManageVolumePrivilege 3136 winupd.exe Token: SeImpersonatePrivilege 3136 winupd.exe Token: SeCreateGlobalPrivilege 3136 winupd.exe Token: 33 3136 winupd.exe Token: 34 3136 winupd.exe Token: 35 3136 winupd.exe Token: 36 3136 winupd.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 3152 45b413788443c5c29fa33b9f076f3a77f766e5c847bd8bae1b19730ee122ebdcN.exe 2268 45b413788443c5c29fa33b9f076f3a77f766e5c847bd8bae1b19730ee122ebdcN.exe 4064 winupd.exe 4348 winupd.exe 3136 winupd.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 3152 wrote to memory of 2268 3152 45b413788443c5c29fa33b9f076f3a77f766e5c847bd8bae1b19730ee122ebdcN.exe 93 PID 3152 wrote to memory of 2268 3152 45b413788443c5c29fa33b9f076f3a77f766e5c847bd8bae1b19730ee122ebdcN.exe 93 PID 3152 wrote to memory of 2268 3152 45b413788443c5c29fa33b9f076f3a77f766e5c847bd8bae1b19730ee122ebdcN.exe 93 PID 3152 wrote to memory of 2268 3152 45b413788443c5c29fa33b9f076f3a77f766e5c847bd8bae1b19730ee122ebdcN.exe 93 PID 3152 wrote to memory of 2268 3152 45b413788443c5c29fa33b9f076f3a77f766e5c847bd8bae1b19730ee122ebdcN.exe 93 PID 3152 wrote to memory of 2268 3152 45b413788443c5c29fa33b9f076f3a77f766e5c847bd8bae1b19730ee122ebdcN.exe 93 PID 3152 wrote to memory of 2268 3152 45b413788443c5c29fa33b9f076f3a77f766e5c847bd8bae1b19730ee122ebdcN.exe 93 PID 3152 wrote to memory of 2268 3152 45b413788443c5c29fa33b9f076f3a77f766e5c847bd8bae1b19730ee122ebdcN.exe 93 PID 2268 wrote to memory of 4064 2268 45b413788443c5c29fa33b9f076f3a77f766e5c847bd8bae1b19730ee122ebdcN.exe 94 PID 2268 wrote to memory of 4064 2268 45b413788443c5c29fa33b9f076f3a77f766e5c847bd8bae1b19730ee122ebdcN.exe 94 PID 2268 wrote to memory of 4064 2268 45b413788443c5c29fa33b9f076f3a77f766e5c847bd8bae1b19730ee122ebdcN.exe 94 PID 4064 wrote to memory of 4348 4064 winupd.exe 98 PID 4064 wrote to memory of 4348 4064 winupd.exe 98 PID 4064 wrote to memory of 4348 4064 winupd.exe 98 PID 4064 wrote to memory of 4348 4064 winupd.exe 98 PID 4064 wrote to memory of 4348 4064 winupd.exe 98 PID 4064 wrote to memory of 4348 4064 winupd.exe 98 PID 4064 wrote to memory of 4348 4064 winupd.exe 98 PID 4064 wrote to memory of 4348 4064 winupd.exe 98 PID 4064 wrote to memory of 3136 4064 winupd.exe 99 PID 4064 wrote to memory of 3136 4064 winupd.exe 99 PID 4064 wrote to memory of 3136 4064 winupd.exe 99 PID 4064 wrote to memory of 3136 4064 winupd.exe 99 PID 4064 wrote to memory of 3136 4064 winupd.exe 99 PID 4064 wrote to memory of 3136 4064 winupd.exe 99 PID 4064 wrote to memory of 3136 4064 winupd.exe 99 PID 4064 wrote to memory of 3136 4064 winupd.exe 99 PID 4348 wrote to memory of 2328 4348 winupd.exe 100 PID 4348 wrote to memory of 2328 4348 winupd.exe 100 PID 4348 wrote to memory of 2328 4348 winupd.exe 100 PID 4348 wrote to memory of 2328 4348 winupd.exe 100 PID 4348 wrote to memory of 2328 4348 winupd.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\45b413788443c5c29fa33b9f076f3a77f766e5c847bd8bae1b19730ee122ebdcN.exe"C:\Users\Admin\AppData\Local\Temp\45b413788443c5c29fa33b9f076f3a77f766e5c847bd8bae1b19730ee122ebdcN.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3152 -
C:\Users\Admin\AppData\Local\Temp\45b413788443c5c29fa33b9f076f3a77f766e5c847bd8bae1b19730ee122ebdcN.exe"C:\Users\Admin\AppData\Local\Temp\45b413788443c5c29fa33b9f076f3a77f766e5c847bd8bae1b19730ee122ebdcN.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exeC:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe -notray3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\system32\ipconfig.exe"5⤵
- Gathers network information
PID:2328 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2328 -s 2726⤵
- Program crash
PID:4448
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3136
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2328 -ip 23281⤵PID:2592
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
520KB
MD5bd65b8d427a1fc6b9cb499e9ab83d5ad
SHA1b87f058a7f17e99a3c08635cafe84c4532ba15b8
SHA256b0db444cd8c8b015cdda76c394bf700b3921b0c5999f60deaab4493119e52145
SHA512e8cb104f2ba825ce1ca6fceebc1564a15ca5e11ffe8e9e1662875b13cba0b4df8444534af606d337290d59fd0c2fef186dff1c04f27ae08676a6954830ff8855