Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 10:32
Static task
static1
Behavioral task
behavioral1
Sample
3625d3f330c6e1a09237d12f061498c29f45d8084e50b603cb314d0017066d8e.exe
Resource
win7-20240729-en
General
-
Target
3625d3f330c6e1a09237d12f061498c29f45d8084e50b603cb314d0017066d8e.exe
-
Size
520KB
-
MD5
01996f17848d79b3f8c43d67dd4f5b50
-
SHA1
25b5c0c0083c79db3844ec50ee1566d7801d1a42
-
SHA256
3625d3f330c6e1a09237d12f061498c29f45d8084e50b603cb314d0017066d8e
-
SHA512
916b4c777cf1ae0988c7e8dad50dbf0f6daf509bbba4c7aad3af29a2c186a1fb4ccf54a3dd5fbb4b6961067c210db231e5ef2a5dffc6afe98da518e957dd54f3
-
SSDEEP
6144:f9GGo2CwtGg6eeihEfph2CMvvqqSaYwpncOeC66AOa0aFtVEQfTo1ozVqMb4:f9fC3hh29Ya77A90aFtDfT5IMb4
Malware Config
Extracted
darkcomet
PrivateEye
ratblackshades.no-ip.biz:1604
DC_MUTEX-ACC1R98
-
gencode
8GG5LVVGljSF
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Executes dropped EXE 3 IoCs
pid Process 2400 winupd.exe 3856 winupd.exe 1708 winupd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3452 set thread context of 1676 3452 3625d3f330c6e1a09237d12f061498c29f45d8084e50b603cb314d0017066d8e.exe 96 PID 2400 set thread context of 3856 2400 winupd.exe 99 PID 2400 set thread context of 1708 2400 winupd.exe 100 -
resource yara_rule behavioral2/memory/1708-36-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1708-35-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1708-30-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1708-38-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1708-39-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1708-40-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1708-41-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1708-44-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1708-45-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1708-46-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1708-47-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1708-48-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1708-49-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1708-50-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4528 636 WerFault.exe 101 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3625d3f330c6e1a09237d12f061498c29f45d8084e50b603cb314d0017066d8e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3625d3f330c6e1a09237d12f061498c29f45d8084e50b603cb314d0017066d8e.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 636 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1708 winupd.exe Token: SeSecurityPrivilege 1708 winupd.exe Token: SeTakeOwnershipPrivilege 1708 winupd.exe Token: SeLoadDriverPrivilege 1708 winupd.exe Token: SeSystemProfilePrivilege 1708 winupd.exe Token: SeSystemtimePrivilege 1708 winupd.exe Token: SeProfSingleProcessPrivilege 1708 winupd.exe Token: SeIncBasePriorityPrivilege 1708 winupd.exe Token: SeCreatePagefilePrivilege 1708 winupd.exe Token: SeBackupPrivilege 1708 winupd.exe Token: SeRestorePrivilege 1708 winupd.exe Token: SeShutdownPrivilege 1708 winupd.exe Token: SeDebugPrivilege 1708 winupd.exe Token: SeSystemEnvironmentPrivilege 1708 winupd.exe Token: SeChangeNotifyPrivilege 1708 winupd.exe Token: SeRemoteShutdownPrivilege 1708 winupd.exe Token: SeUndockPrivilege 1708 winupd.exe Token: SeManageVolumePrivilege 1708 winupd.exe Token: SeImpersonatePrivilege 1708 winupd.exe Token: SeCreateGlobalPrivilege 1708 winupd.exe Token: 33 1708 winupd.exe Token: 34 1708 winupd.exe Token: 35 1708 winupd.exe Token: 36 1708 winupd.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 3452 3625d3f330c6e1a09237d12f061498c29f45d8084e50b603cb314d0017066d8e.exe 1676 3625d3f330c6e1a09237d12f061498c29f45d8084e50b603cb314d0017066d8e.exe 2400 winupd.exe 3856 winupd.exe 1708 winupd.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 3452 wrote to memory of 1676 3452 3625d3f330c6e1a09237d12f061498c29f45d8084e50b603cb314d0017066d8e.exe 96 PID 3452 wrote to memory of 1676 3452 3625d3f330c6e1a09237d12f061498c29f45d8084e50b603cb314d0017066d8e.exe 96 PID 3452 wrote to memory of 1676 3452 3625d3f330c6e1a09237d12f061498c29f45d8084e50b603cb314d0017066d8e.exe 96 PID 3452 wrote to memory of 1676 3452 3625d3f330c6e1a09237d12f061498c29f45d8084e50b603cb314d0017066d8e.exe 96 PID 3452 wrote to memory of 1676 3452 3625d3f330c6e1a09237d12f061498c29f45d8084e50b603cb314d0017066d8e.exe 96 PID 3452 wrote to memory of 1676 3452 3625d3f330c6e1a09237d12f061498c29f45d8084e50b603cb314d0017066d8e.exe 96 PID 3452 wrote to memory of 1676 3452 3625d3f330c6e1a09237d12f061498c29f45d8084e50b603cb314d0017066d8e.exe 96 PID 3452 wrote to memory of 1676 3452 3625d3f330c6e1a09237d12f061498c29f45d8084e50b603cb314d0017066d8e.exe 96 PID 1676 wrote to memory of 2400 1676 3625d3f330c6e1a09237d12f061498c29f45d8084e50b603cb314d0017066d8e.exe 97 PID 1676 wrote to memory of 2400 1676 3625d3f330c6e1a09237d12f061498c29f45d8084e50b603cb314d0017066d8e.exe 97 PID 1676 wrote to memory of 2400 1676 3625d3f330c6e1a09237d12f061498c29f45d8084e50b603cb314d0017066d8e.exe 97 PID 2400 wrote to memory of 3856 2400 winupd.exe 99 PID 2400 wrote to memory of 3856 2400 winupd.exe 99 PID 2400 wrote to memory of 3856 2400 winupd.exe 99 PID 2400 wrote to memory of 3856 2400 winupd.exe 99 PID 2400 wrote to memory of 3856 2400 winupd.exe 99 PID 2400 wrote to memory of 3856 2400 winupd.exe 99 PID 2400 wrote to memory of 3856 2400 winupd.exe 99 PID 2400 wrote to memory of 3856 2400 winupd.exe 99 PID 2400 wrote to memory of 1708 2400 winupd.exe 100 PID 2400 wrote to memory of 1708 2400 winupd.exe 100 PID 2400 wrote to memory of 1708 2400 winupd.exe 100 PID 2400 wrote to memory of 1708 2400 winupd.exe 100 PID 2400 wrote to memory of 1708 2400 winupd.exe 100 PID 2400 wrote to memory of 1708 2400 winupd.exe 100 PID 2400 wrote to memory of 1708 2400 winupd.exe 100 PID 2400 wrote to memory of 1708 2400 winupd.exe 100 PID 3856 wrote to memory of 636 3856 winupd.exe 101 PID 3856 wrote to memory of 636 3856 winupd.exe 101 PID 3856 wrote to memory of 636 3856 winupd.exe 101 PID 3856 wrote to memory of 636 3856 winupd.exe 101 PID 3856 wrote to memory of 636 3856 winupd.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\3625d3f330c6e1a09237d12f061498c29f45d8084e50b603cb314d0017066d8e.exe"C:\Users\Admin\AppData\Local\Temp\3625d3f330c6e1a09237d12f061498c29f45d8084e50b603cb314d0017066d8e.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3452 -
C:\Users\Admin\AppData\Local\Temp\3625d3f330c6e1a09237d12f061498c29f45d8084e50b603cb314d0017066d8e.exe"C:\Users\Admin\AppData\Local\Temp\3625d3f330c6e1a09237d12f061498c29f45d8084e50b603cb314d0017066d8e.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exeC:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe -notray3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3856 -
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\system32\ipconfig.exe"5⤵
- Gathers network information
PID:636 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 636 -s 2726⤵
- Program crash
PID:4528
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1708
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 636 -ip 6361⤵PID:2508
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
520KB
MD5d8272a1f8014081a7f7bdb6e7dc9f75f
SHA1737e6a7e351958e48c62bd8709c147195e7a454c
SHA2569a8db8e791f36fee3ec16dbf0b00528d5e86233c1259ee63cf0cee980ca078f6
SHA512021918ec54e72ce1b467fa3990a20ca37dbaea2281c1948110145a9c64d2e3d35c9512a5e52ecd6483aebb68010faac0f1169f8c655929676b1038cd6bdb2f51