Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2024 00:41
Static task
static1
Behavioral task
behavioral1
Sample
Updater v6.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
Updater v6.exe
Resource
win10v2004-20241007-en
General
-
Target
Updater v6.exe
-
Size
1.2MB
-
MD5
526417d194e22959c24294801abb2e33
-
SHA1
9a6fbf14d67c8abf76cf44912aecb29d39210a8e
-
SHA256
ac8efb58fe4930bbc25f1b33810a645d6801734de0fa35459f536e0ca3be4121
-
SHA512
db5598e271f47ad7e53565ef919a7644423fc665a70aa1d15ea08907ffc57d638e8dd8b011ab1616d0179e8ce35ea93701a6a3a83b48cb5c0099c0733acb61db
-
SSDEEP
12288:3Vkjh4MhQE2b+MI4VTsdwWsHKawV2Heh8V0qTvOoAz+vNWsIYdXZbWXeSAQdprQF:ymMiE2ylsLw+zNGoxEAXZbWvR2Y8
Malware Config
Extracted
darkcomet
Deception <3
Client.zapto.org:4755
DC_MUTEX-VKQUW4X
-
InstallPath
SystemFiles\Service.exe
-
gencode
dbUxqdHQGGGz
-
install
true
-
offline_keylogger
true
-
password
xt8JMnrDfXuD55K4
-
persistence
false
-
reg_key
Service
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\SystemFiles\\Service.exe" Service.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts Service.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation Service.exe -
Executes dropped EXE 2 IoCs
pid Process 4304 Service.exe 3648 Service.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Service = "C:\\Windows\\system32\\SystemFiles\\Service.exe" Service.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\SystemFiles\Service.exe Service.exe File opened for modification C:\Windows\SysWOW64\SystemFiles\Service.exe Service.exe File opened for modification C:\Windows\SysWOW64\SystemFiles\ Service.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Service.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Service.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4304 Service.exe Token: SeSecurityPrivilege 4304 Service.exe Token: SeTakeOwnershipPrivilege 4304 Service.exe Token: SeLoadDriverPrivilege 4304 Service.exe Token: SeSystemProfilePrivilege 4304 Service.exe Token: SeSystemtimePrivilege 4304 Service.exe Token: SeProfSingleProcessPrivilege 4304 Service.exe Token: SeIncBasePriorityPrivilege 4304 Service.exe Token: SeCreatePagefilePrivilege 4304 Service.exe Token: SeBackupPrivilege 4304 Service.exe Token: SeRestorePrivilege 4304 Service.exe Token: SeShutdownPrivilege 4304 Service.exe Token: SeDebugPrivilege 4304 Service.exe Token: SeSystemEnvironmentPrivilege 4304 Service.exe Token: SeChangeNotifyPrivilege 4304 Service.exe Token: SeRemoteShutdownPrivilege 4304 Service.exe Token: SeUndockPrivilege 4304 Service.exe Token: SeManageVolumePrivilege 4304 Service.exe Token: SeImpersonatePrivilege 4304 Service.exe Token: SeCreateGlobalPrivilege 4304 Service.exe Token: 33 4304 Service.exe Token: 34 4304 Service.exe Token: 35 4304 Service.exe Token: 36 4304 Service.exe Token: SeIncreaseQuotaPrivilege 3648 Service.exe Token: SeSecurityPrivilege 3648 Service.exe Token: SeTakeOwnershipPrivilege 3648 Service.exe Token: SeLoadDriverPrivilege 3648 Service.exe Token: SeSystemProfilePrivilege 3648 Service.exe Token: SeSystemtimePrivilege 3648 Service.exe Token: SeProfSingleProcessPrivilege 3648 Service.exe Token: SeIncBasePriorityPrivilege 3648 Service.exe Token: SeCreatePagefilePrivilege 3648 Service.exe Token: SeBackupPrivilege 3648 Service.exe Token: SeRestorePrivilege 3648 Service.exe Token: SeShutdownPrivilege 3648 Service.exe Token: SeDebugPrivilege 3648 Service.exe Token: SeSystemEnvironmentPrivilege 3648 Service.exe Token: SeChangeNotifyPrivilege 3648 Service.exe Token: SeRemoteShutdownPrivilege 3648 Service.exe Token: SeUndockPrivilege 3648 Service.exe Token: SeManageVolumePrivilege 3648 Service.exe Token: SeImpersonatePrivilege 3648 Service.exe Token: SeCreateGlobalPrivilege 3648 Service.exe Token: 33 3648 Service.exe Token: 34 3648 Service.exe Token: 35 3648 Service.exe Token: 36 3648 Service.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3648 Service.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 520 wrote to memory of 4304 520 Updater v6.exe 85 PID 520 wrote to memory of 4304 520 Updater v6.exe 85 PID 520 wrote to memory of 4304 520 Updater v6.exe 85 PID 4304 wrote to memory of 3648 4304 Service.exe 86 PID 4304 wrote to memory of 3648 4304 Service.exe 86 PID 4304 wrote to memory of 3648 4304 Service.exe 86 PID 3648 wrote to memory of 3708 3648 Service.exe 87 PID 3648 wrote to memory of 3708 3648 Service.exe 87 PID 3648 wrote to memory of 3708 3648 Service.exe 87 PID 3648 wrote to memory of 3708 3648 Service.exe 87 PID 3648 wrote to memory of 3708 3648 Service.exe 87 PID 3648 wrote to memory of 3708 3648 Service.exe 87 PID 3648 wrote to memory of 3708 3648 Service.exe 87 PID 3648 wrote to memory of 3708 3648 Service.exe 87 PID 3648 wrote to memory of 3708 3648 Service.exe 87 PID 3648 wrote to memory of 3708 3648 Service.exe 87 PID 3648 wrote to memory of 3708 3648 Service.exe 87 PID 3648 wrote to memory of 3708 3648 Service.exe 87 PID 3648 wrote to memory of 3708 3648 Service.exe 87 PID 3648 wrote to memory of 3708 3648 Service.exe 87 PID 3648 wrote to memory of 3708 3648 Service.exe 87 PID 3648 wrote to memory of 3708 3648 Service.exe 87 PID 3648 wrote to memory of 3708 3648 Service.exe 87 PID 3648 wrote to memory of 3708 3648 Service.exe 87 PID 3648 wrote to memory of 3708 3648 Service.exe 87 PID 3648 wrote to memory of 3708 3648 Service.exe 87 PID 3648 wrote to memory of 3708 3648 Service.exe 87 PID 3648 wrote to memory of 3708 3648 Service.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\Updater v6.exe"C:\Users\Admin\AppData\Local\Temp\Updater v6.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:520 -
C:\Users\Admin\AppData\Local\Temp\Service.exeC:\Users\Admin\AppData\Local\Temp\Service.exe2⤵
- Modifies WinLogon for persistence
- Drops file in Drivers directory
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4304 -
C:\Windows\SysWOW64\SystemFiles\Service.exe"C:\Windows\system32\SystemFiles\Service.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3648 -
C:\Windows\SysWOW64\notepad.exenotepad4⤵
- System Location Discovery: System Language Discovery
PID:3708
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
659KB
MD512e42a6705abed7a4c58616f2d6db299
SHA1e6f13cf121a8c94ff58052f7a9e1d025acf1d2ff
SHA2563a8568d93c7d5d0ec3e5dcb267ce6b18209fb1eb0e4892a76f9860ddcda7521c
SHA512c885a7687af1c0be4584fbf050db20bae8f6b03aab3ccf56b77f6c7a1978253ff381861352b3fb89ae4aa336dabddbc529b865a3676142d00c1e94cdf1cd1f68