Analysis
-
max time kernel
120s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2024 07:52
Static task
static1
Behavioral task
behavioral1
Sample
20057c4e74e6e3613608a7734ac561b367de340292a38cb2c363bc7adc96f62eN.exe
Resource
win7-20240903-en
General
-
Target
20057c4e74e6e3613608a7734ac561b367de340292a38cb2c363bc7adc96f62eN.exe
-
Size
520KB
-
MD5
70b16458e59c940f6acadbd53c5e0c10
-
SHA1
826647f23ca8ec802f6687f6d1140322f867610f
-
SHA256
20057c4e74e6e3613608a7734ac561b367de340292a38cb2c363bc7adc96f62e
-
SHA512
8ea731fb6bc21c34dafd739231e88f342bc30beb4e8c62ca6040fcce138b17440d714d4d573a24cf00a4fe153b214394db5d10a6cf628ba0ccba34b3b1b1aeb9
-
SSDEEP
6144:f9GGo2CwtGg6eeihEfph2CMvvqqSaYwpncOeC66AOa0aFtVEQfTo1ozVqMbx:f9fC3hh29Ya77A90aFtDfT5IMbx
Malware Config
Extracted
darkcomet
PrivateEye
ratblackshades.no-ip.biz:1604
DC_MUTEX-ACC1R98
-
gencode
8GG5LVVGljSF
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Executes dropped EXE 3 IoCs
pid Process 3192 winupd.exe 3308 winupd.exe 3732 winupd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3796 set thread context of 548 3796 20057c4e74e6e3613608a7734ac561b367de340292a38cb2c363bc7adc96f62eN.exe 93 PID 3192 set thread context of 3308 3192 winupd.exe 98 PID 3192 set thread context of 3732 3192 winupd.exe 99 -
resource yara_rule behavioral2/memory/3732-38-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3732-37-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3732-39-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3732-35-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3732-30-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3732-41-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3732-40-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3732-45-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3732-46-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3732-47-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3732-48-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3732-49-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3732-50-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3732-51-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3732-52-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2252 692 WerFault.exe 100 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 20057c4e74e6e3613608a7734ac561b367de340292a38cb2c363bc7adc96f62eN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 20057c4e74e6e3613608a7734ac561b367de340292a38cb2c363bc7adc96f62eN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 692 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3732 winupd.exe Token: SeSecurityPrivilege 3732 winupd.exe Token: SeTakeOwnershipPrivilege 3732 winupd.exe Token: SeLoadDriverPrivilege 3732 winupd.exe Token: SeSystemProfilePrivilege 3732 winupd.exe Token: SeSystemtimePrivilege 3732 winupd.exe Token: SeProfSingleProcessPrivilege 3732 winupd.exe Token: SeIncBasePriorityPrivilege 3732 winupd.exe Token: SeCreatePagefilePrivilege 3732 winupd.exe Token: SeBackupPrivilege 3732 winupd.exe Token: SeRestorePrivilege 3732 winupd.exe Token: SeShutdownPrivilege 3732 winupd.exe Token: SeDebugPrivilege 3732 winupd.exe Token: SeSystemEnvironmentPrivilege 3732 winupd.exe Token: SeChangeNotifyPrivilege 3732 winupd.exe Token: SeRemoteShutdownPrivilege 3732 winupd.exe Token: SeUndockPrivilege 3732 winupd.exe Token: SeManageVolumePrivilege 3732 winupd.exe Token: SeImpersonatePrivilege 3732 winupd.exe Token: SeCreateGlobalPrivilege 3732 winupd.exe Token: 33 3732 winupd.exe Token: 34 3732 winupd.exe Token: 35 3732 winupd.exe Token: 36 3732 winupd.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 3796 20057c4e74e6e3613608a7734ac561b367de340292a38cb2c363bc7adc96f62eN.exe 548 20057c4e74e6e3613608a7734ac561b367de340292a38cb2c363bc7adc96f62eN.exe 3192 winupd.exe 3308 winupd.exe 3732 winupd.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 3796 wrote to memory of 548 3796 20057c4e74e6e3613608a7734ac561b367de340292a38cb2c363bc7adc96f62eN.exe 93 PID 3796 wrote to memory of 548 3796 20057c4e74e6e3613608a7734ac561b367de340292a38cb2c363bc7adc96f62eN.exe 93 PID 3796 wrote to memory of 548 3796 20057c4e74e6e3613608a7734ac561b367de340292a38cb2c363bc7adc96f62eN.exe 93 PID 3796 wrote to memory of 548 3796 20057c4e74e6e3613608a7734ac561b367de340292a38cb2c363bc7adc96f62eN.exe 93 PID 3796 wrote to memory of 548 3796 20057c4e74e6e3613608a7734ac561b367de340292a38cb2c363bc7adc96f62eN.exe 93 PID 3796 wrote to memory of 548 3796 20057c4e74e6e3613608a7734ac561b367de340292a38cb2c363bc7adc96f62eN.exe 93 PID 3796 wrote to memory of 548 3796 20057c4e74e6e3613608a7734ac561b367de340292a38cb2c363bc7adc96f62eN.exe 93 PID 3796 wrote to memory of 548 3796 20057c4e74e6e3613608a7734ac561b367de340292a38cb2c363bc7adc96f62eN.exe 93 PID 548 wrote to memory of 3192 548 20057c4e74e6e3613608a7734ac561b367de340292a38cb2c363bc7adc96f62eN.exe 94 PID 548 wrote to memory of 3192 548 20057c4e74e6e3613608a7734ac561b367de340292a38cb2c363bc7adc96f62eN.exe 94 PID 548 wrote to memory of 3192 548 20057c4e74e6e3613608a7734ac561b367de340292a38cb2c363bc7adc96f62eN.exe 94 PID 3192 wrote to memory of 3308 3192 winupd.exe 98 PID 3192 wrote to memory of 3308 3192 winupd.exe 98 PID 3192 wrote to memory of 3308 3192 winupd.exe 98 PID 3192 wrote to memory of 3308 3192 winupd.exe 98 PID 3192 wrote to memory of 3308 3192 winupd.exe 98 PID 3192 wrote to memory of 3308 3192 winupd.exe 98 PID 3192 wrote to memory of 3308 3192 winupd.exe 98 PID 3192 wrote to memory of 3308 3192 winupd.exe 98 PID 3192 wrote to memory of 3732 3192 winupd.exe 99 PID 3192 wrote to memory of 3732 3192 winupd.exe 99 PID 3192 wrote to memory of 3732 3192 winupd.exe 99 PID 3192 wrote to memory of 3732 3192 winupd.exe 99 PID 3192 wrote to memory of 3732 3192 winupd.exe 99 PID 3192 wrote to memory of 3732 3192 winupd.exe 99 PID 3192 wrote to memory of 3732 3192 winupd.exe 99 PID 3192 wrote to memory of 3732 3192 winupd.exe 99 PID 3308 wrote to memory of 692 3308 winupd.exe 100 PID 3308 wrote to memory of 692 3308 winupd.exe 100 PID 3308 wrote to memory of 692 3308 winupd.exe 100 PID 3308 wrote to memory of 692 3308 winupd.exe 100 PID 3308 wrote to memory of 692 3308 winupd.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\20057c4e74e6e3613608a7734ac561b367de340292a38cb2c363bc7adc96f62eN.exe"C:\Users\Admin\AppData\Local\Temp\20057c4e74e6e3613608a7734ac561b367de340292a38cb2c363bc7adc96f62eN.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3796 -
C:\Users\Admin\AppData\Local\Temp\20057c4e74e6e3613608a7734ac561b367de340292a38cb2c363bc7adc96f62eN.exe"C:\Users\Admin\AppData\Local\Temp\20057c4e74e6e3613608a7734ac561b367de340292a38cb2c363bc7adc96f62eN.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exeC:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe -notray3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3192 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3308 -
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\system32\ipconfig.exe"5⤵
- Gathers network information
PID:692 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 692 -s 2726⤵
- Program crash
PID:2252
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3732
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 692 -ip 6921⤵PID:2828
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
520KB
MD53cf83ab0878c0daf8ee81d12c2fc74dd
SHA1e561bab8773a12195929ea768483702e7cdef2aa
SHA256ba24fbc2988f3263d28b1032e1ea5edc53d21d69c0a9a3f8a1b2981073fc57e3
SHA5120b7b0b8a9c975638b20f224236ab446a09c92f48aa73f406ea8cef67ba6f351e90e0f3a33ca4afdffe537f2651d1a41f21678a7677bfa00ca3a95923fac485e6