Analysis
-
max time kernel
120s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2024 09:04
Static task
static1
Behavioral task
behavioral1
Sample
30ef3e22505c004c19752a055ca1368ba6347d5aadb041ae20d9b8d81bf9dde4N.exe
Resource
win7-20241023-en
General
-
Target
30ef3e22505c004c19752a055ca1368ba6347d5aadb041ae20d9b8d81bf9dde4N.exe
-
Size
520KB
-
MD5
12d6c5408a59cb4744fea81bc2cea430
-
SHA1
23327837d91554876796a0bfff6fbfb873d50ed4
-
SHA256
30ef3e22505c004c19752a055ca1368ba6347d5aadb041ae20d9b8d81bf9dde4
-
SHA512
b8829f28ce992a530e4a7973735cae17b2382b12833e10352d395bc990d4eb33b5056ca9c14e2cbabd3571a254137d7263d71268b070ea6922a66cfbf3b75138
-
SSDEEP
6144:f9GGo2CwtGg6eeihEfph2CMvvqqSaYwpncOeC66AOa0aFtVEQfTo1ozVqMbO:f9fC3hh29Ya77A90aFtDfT5IMbO
Malware Config
Extracted
darkcomet
PrivateEye
ratblackshades.no-ip.biz:1604
DC_MUTEX-ACC1R98
-
gencode
8GG5LVVGljSF
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Executes dropped EXE 3 IoCs
pid Process 3572 winupd.exe 412 winupd.exe 4648 winupd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1568 set thread context of 100 1568 30ef3e22505c004c19752a055ca1368ba6347d5aadb041ae20d9b8d81bf9dde4N.exe 96 PID 3572 set thread context of 412 3572 winupd.exe 99 PID 3572 set thread context of 4648 3572 winupd.exe 100 -
resource yara_rule behavioral2/memory/4648-31-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4648-36-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4648-37-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4648-39-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4648-38-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4648-41-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4648-40-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4648-44-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4648-45-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4648-46-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4648-47-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4648-48-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4648-49-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4648-50-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3424 1604 WerFault.exe 101 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 30ef3e22505c004c19752a055ca1368ba6347d5aadb041ae20d9b8d81bf9dde4N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 30ef3e22505c004c19752a055ca1368ba6347d5aadb041ae20d9b8d81bf9dde4N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 1604 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4648 winupd.exe Token: SeSecurityPrivilege 4648 winupd.exe Token: SeTakeOwnershipPrivilege 4648 winupd.exe Token: SeLoadDriverPrivilege 4648 winupd.exe Token: SeSystemProfilePrivilege 4648 winupd.exe Token: SeSystemtimePrivilege 4648 winupd.exe Token: SeProfSingleProcessPrivilege 4648 winupd.exe Token: SeIncBasePriorityPrivilege 4648 winupd.exe Token: SeCreatePagefilePrivilege 4648 winupd.exe Token: SeBackupPrivilege 4648 winupd.exe Token: SeRestorePrivilege 4648 winupd.exe Token: SeShutdownPrivilege 4648 winupd.exe Token: SeDebugPrivilege 4648 winupd.exe Token: SeSystemEnvironmentPrivilege 4648 winupd.exe Token: SeChangeNotifyPrivilege 4648 winupd.exe Token: SeRemoteShutdownPrivilege 4648 winupd.exe Token: SeUndockPrivilege 4648 winupd.exe Token: SeManageVolumePrivilege 4648 winupd.exe Token: SeImpersonatePrivilege 4648 winupd.exe Token: SeCreateGlobalPrivilege 4648 winupd.exe Token: 33 4648 winupd.exe Token: 34 4648 winupd.exe Token: 35 4648 winupd.exe Token: 36 4648 winupd.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 1568 30ef3e22505c004c19752a055ca1368ba6347d5aadb041ae20d9b8d81bf9dde4N.exe 100 30ef3e22505c004c19752a055ca1368ba6347d5aadb041ae20d9b8d81bf9dde4N.exe 3572 winupd.exe 412 winupd.exe 4648 winupd.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 1568 wrote to memory of 100 1568 30ef3e22505c004c19752a055ca1368ba6347d5aadb041ae20d9b8d81bf9dde4N.exe 96 PID 1568 wrote to memory of 100 1568 30ef3e22505c004c19752a055ca1368ba6347d5aadb041ae20d9b8d81bf9dde4N.exe 96 PID 1568 wrote to memory of 100 1568 30ef3e22505c004c19752a055ca1368ba6347d5aadb041ae20d9b8d81bf9dde4N.exe 96 PID 1568 wrote to memory of 100 1568 30ef3e22505c004c19752a055ca1368ba6347d5aadb041ae20d9b8d81bf9dde4N.exe 96 PID 1568 wrote to memory of 100 1568 30ef3e22505c004c19752a055ca1368ba6347d5aadb041ae20d9b8d81bf9dde4N.exe 96 PID 1568 wrote to memory of 100 1568 30ef3e22505c004c19752a055ca1368ba6347d5aadb041ae20d9b8d81bf9dde4N.exe 96 PID 1568 wrote to memory of 100 1568 30ef3e22505c004c19752a055ca1368ba6347d5aadb041ae20d9b8d81bf9dde4N.exe 96 PID 1568 wrote to memory of 100 1568 30ef3e22505c004c19752a055ca1368ba6347d5aadb041ae20d9b8d81bf9dde4N.exe 96 PID 100 wrote to memory of 3572 100 30ef3e22505c004c19752a055ca1368ba6347d5aadb041ae20d9b8d81bf9dde4N.exe 97 PID 100 wrote to memory of 3572 100 30ef3e22505c004c19752a055ca1368ba6347d5aadb041ae20d9b8d81bf9dde4N.exe 97 PID 100 wrote to memory of 3572 100 30ef3e22505c004c19752a055ca1368ba6347d5aadb041ae20d9b8d81bf9dde4N.exe 97 PID 3572 wrote to memory of 412 3572 winupd.exe 99 PID 3572 wrote to memory of 412 3572 winupd.exe 99 PID 3572 wrote to memory of 412 3572 winupd.exe 99 PID 3572 wrote to memory of 412 3572 winupd.exe 99 PID 3572 wrote to memory of 412 3572 winupd.exe 99 PID 3572 wrote to memory of 412 3572 winupd.exe 99 PID 3572 wrote to memory of 412 3572 winupd.exe 99 PID 3572 wrote to memory of 412 3572 winupd.exe 99 PID 3572 wrote to memory of 4648 3572 winupd.exe 100 PID 3572 wrote to memory of 4648 3572 winupd.exe 100 PID 3572 wrote to memory of 4648 3572 winupd.exe 100 PID 3572 wrote to memory of 4648 3572 winupd.exe 100 PID 3572 wrote to memory of 4648 3572 winupd.exe 100 PID 3572 wrote to memory of 4648 3572 winupd.exe 100 PID 3572 wrote to memory of 4648 3572 winupd.exe 100 PID 3572 wrote to memory of 4648 3572 winupd.exe 100 PID 412 wrote to memory of 1604 412 winupd.exe 101 PID 412 wrote to memory of 1604 412 winupd.exe 101 PID 412 wrote to memory of 1604 412 winupd.exe 101 PID 412 wrote to memory of 1604 412 winupd.exe 101 PID 412 wrote to memory of 1604 412 winupd.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\30ef3e22505c004c19752a055ca1368ba6347d5aadb041ae20d9b8d81bf9dde4N.exe"C:\Users\Admin\AppData\Local\Temp\30ef3e22505c004c19752a055ca1368ba6347d5aadb041ae20d9b8d81bf9dde4N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Users\Admin\AppData\Local\Temp\30ef3e22505c004c19752a055ca1368ba6347d5aadb041ae20d9b8d81bf9dde4N.exe"C:\Users\Admin\AppData\Local\Temp\30ef3e22505c004c19752a055ca1368ba6347d5aadb041ae20d9b8d81bf9dde4N.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:100 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exeC:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe -notray3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3572 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:412 -
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\system32\ipconfig.exe"5⤵
- Gathers network information
PID:1604 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1604 -s 2726⤵
- Program crash
PID:3424
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4648
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1604 -ip 16041⤵PID:2632
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
520KB
MD513fc7937b1f44afa7004b4a0d409b0d9
SHA14d1c262ee776c350c336b9dfe06573be94d38875
SHA2566d654211379580395ab1b5552b1502900b268b277f3dc157bc0b8d5533b18894
SHA51210abf6dfbd666975f516611e61dc95f8ef67fcf3ca04208d8934a3e15ee38242431b9ed58dc03bba2ba45a23c96b24ae9d97ad55d680199731f37708eae7aac3