Analysis
-
max time kernel
120s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2024 14:57
Static task
static1
Behavioral task
behavioral1
Sample
57cd5a109c63dabf901fc0076c95138971246f80305dd20675fbee64c1b70476N.exe
Resource
win7-20240903-en
General
-
Target
57cd5a109c63dabf901fc0076c95138971246f80305dd20675fbee64c1b70476N.exe
-
Size
520KB
-
MD5
e8bca826a31021429c0a69228bd6d3a0
-
SHA1
cb7511bd838dc09a300fdac51e7be78da3bb9417
-
SHA256
57cd5a109c63dabf901fc0076c95138971246f80305dd20675fbee64c1b70476
-
SHA512
e0a6b38c11a65d225ced509756db7efd56f7eaff01b0225e6b21ccc8928cbd594f4301f4f09ebd18144deba1b729be5ac99c8a89eabacce2fe8d2b9ea61bc4aa
-
SSDEEP
6144:f9GGo2CwtGg6eeihEfph2CMvvqqSaYwpncOeC66AOa0aFtVEQfTo1ozVqMbW:f9fC3hh29Ya77A90aFtDfT5IMbW
Malware Config
Extracted
darkcomet
PrivateEye
ratblackshades.no-ip.biz:1604
DC_MUTEX-ACC1R98
-
gencode
8GG5LVVGljSF
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Executes dropped EXE 3 IoCs
pid Process 3832 winupd.exe 2268 winupd.exe 1824 winupd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4884 set thread context of 2892 4884 57cd5a109c63dabf901fc0076c95138971246f80305dd20675fbee64c1b70476N.exe 95 PID 3832 set thread context of 2268 3832 winupd.exe 100 PID 3832 set thread context of 1824 3832 winupd.exe 101 -
resource yara_rule behavioral2/memory/1824-31-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1824-32-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1824-38-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1824-37-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1824-40-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1824-39-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1824-29-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1824-43-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1824-44-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1824-45-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1824-46-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1824-47-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1824-48-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1824-49-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1824-50-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process 400 4676 WerFault.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 57cd5a109c63dabf901fc0076c95138971246f80305dd20675fbee64c1b70476N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 57cd5a109c63dabf901fc0076c95138971246f80305dd20675fbee64c1b70476N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 4676 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1824 winupd.exe Token: SeSecurityPrivilege 1824 winupd.exe Token: SeTakeOwnershipPrivilege 1824 winupd.exe Token: SeLoadDriverPrivilege 1824 winupd.exe Token: SeSystemProfilePrivilege 1824 winupd.exe Token: SeSystemtimePrivilege 1824 winupd.exe Token: SeProfSingleProcessPrivilege 1824 winupd.exe Token: SeIncBasePriorityPrivilege 1824 winupd.exe Token: SeCreatePagefilePrivilege 1824 winupd.exe Token: SeBackupPrivilege 1824 winupd.exe Token: SeRestorePrivilege 1824 winupd.exe Token: SeShutdownPrivilege 1824 winupd.exe Token: SeDebugPrivilege 1824 winupd.exe Token: SeSystemEnvironmentPrivilege 1824 winupd.exe Token: SeChangeNotifyPrivilege 1824 winupd.exe Token: SeRemoteShutdownPrivilege 1824 winupd.exe Token: SeUndockPrivilege 1824 winupd.exe Token: SeManageVolumePrivilege 1824 winupd.exe Token: SeImpersonatePrivilege 1824 winupd.exe Token: SeCreateGlobalPrivilege 1824 winupd.exe Token: 33 1824 winupd.exe Token: 34 1824 winupd.exe Token: 35 1824 winupd.exe Token: 36 1824 winupd.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 4884 57cd5a109c63dabf901fc0076c95138971246f80305dd20675fbee64c1b70476N.exe 2892 57cd5a109c63dabf901fc0076c95138971246f80305dd20675fbee64c1b70476N.exe 3832 winupd.exe 2268 winupd.exe 1824 winupd.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 4884 wrote to memory of 2892 4884 57cd5a109c63dabf901fc0076c95138971246f80305dd20675fbee64c1b70476N.exe 95 PID 4884 wrote to memory of 2892 4884 57cd5a109c63dabf901fc0076c95138971246f80305dd20675fbee64c1b70476N.exe 95 PID 4884 wrote to memory of 2892 4884 57cd5a109c63dabf901fc0076c95138971246f80305dd20675fbee64c1b70476N.exe 95 PID 4884 wrote to memory of 2892 4884 57cd5a109c63dabf901fc0076c95138971246f80305dd20675fbee64c1b70476N.exe 95 PID 4884 wrote to memory of 2892 4884 57cd5a109c63dabf901fc0076c95138971246f80305dd20675fbee64c1b70476N.exe 95 PID 4884 wrote to memory of 2892 4884 57cd5a109c63dabf901fc0076c95138971246f80305dd20675fbee64c1b70476N.exe 95 PID 4884 wrote to memory of 2892 4884 57cd5a109c63dabf901fc0076c95138971246f80305dd20675fbee64c1b70476N.exe 95 PID 4884 wrote to memory of 2892 4884 57cd5a109c63dabf901fc0076c95138971246f80305dd20675fbee64c1b70476N.exe 95 PID 2892 wrote to memory of 3832 2892 57cd5a109c63dabf901fc0076c95138971246f80305dd20675fbee64c1b70476N.exe 96 PID 2892 wrote to memory of 3832 2892 57cd5a109c63dabf901fc0076c95138971246f80305dd20675fbee64c1b70476N.exe 96 PID 2892 wrote to memory of 3832 2892 57cd5a109c63dabf901fc0076c95138971246f80305dd20675fbee64c1b70476N.exe 96 PID 3832 wrote to memory of 2268 3832 winupd.exe 100 PID 3832 wrote to memory of 2268 3832 winupd.exe 100 PID 3832 wrote to memory of 2268 3832 winupd.exe 100 PID 3832 wrote to memory of 2268 3832 winupd.exe 100 PID 3832 wrote to memory of 2268 3832 winupd.exe 100 PID 3832 wrote to memory of 2268 3832 winupd.exe 100 PID 3832 wrote to memory of 2268 3832 winupd.exe 100 PID 3832 wrote to memory of 2268 3832 winupd.exe 100 PID 3832 wrote to memory of 1824 3832 winupd.exe 101 PID 3832 wrote to memory of 1824 3832 winupd.exe 101 PID 3832 wrote to memory of 1824 3832 winupd.exe 101 PID 3832 wrote to memory of 1824 3832 winupd.exe 101 PID 3832 wrote to memory of 1824 3832 winupd.exe 101 PID 3832 wrote to memory of 1824 3832 winupd.exe 101 PID 3832 wrote to memory of 1824 3832 winupd.exe 101 PID 3832 wrote to memory of 1824 3832 winupd.exe 101 PID 2268 wrote to memory of 4676 2268 winupd.exe 102 PID 2268 wrote to memory of 4676 2268 winupd.exe 102 PID 2268 wrote to memory of 4676 2268 winupd.exe 102 PID 2268 wrote to memory of 4676 2268 winupd.exe 102 PID 2268 wrote to memory of 4676 2268 winupd.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\57cd5a109c63dabf901fc0076c95138971246f80305dd20675fbee64c1b70476N.exe"C:\Users\Admin\AppData\Local\Temp\57cd5a109c63dabf901fc0076c95138971246f80305dd20675fbee64c1b70476N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Users\Admin\AppData\Local\Temp\57cd5a109c63dabf901fc0076c95138971246f80305dd20675fbee64c1b70476N.exe"C:\Users\Admin\AppData\Local\Temp\57cd5a109c63dabf901fc0076c95138971246f80305dd20675fbee64c1b70476N.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exeC:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe -notray3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3832 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\system32\ipconfig.exe"5⤵
- Gathers network information
PID:4676 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4676 -s 2726⤵
- Program crash
PID:400
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1824
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4676 -ip 46761⤵PID:3720
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
520KB
MD5e0f53fbcf77a5d3cd4a08ae1d05f50a8
SHA1f8009b5e6eed1e851975e727783694d9c4194d38
SHA2561bae0274bc2301237a06431c155e6ac4d44ad6b224e194640741c158ce8c03ec
SHA512615f6bf102657fb2d930ebd0eeec8477f4e063e7334880a5c2e1de73f6101f70bededf3435d62352843ca89b09f5d86e079f58457ebac0eadb6c2c740a4093c4