Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250207-en -
resource tags
arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system -
submitted
15/02/2025, 01:10
Static task
static1
Behavioral task
behavioral1
Sample
7762ea69ae765c6c305dba7b2517a11db2f5f0434338537e792fc28ae3ed3bae.exe
Resource
win7-20240903-en
General
-
Target
7762ea69ae765c6c305dba7b2517a11db2f5f0434338537e792fc28ae3ed3bae.exe
-
Size
520KB
-
MD5
aa1b641a968b36cd5cd0f1cce072625a
-
SHA1
3527e53e431d93beb612e14a489ef3970fc26efd
-
SHA256
7762ea69ae765c6c305dba7b2517a11db2f5f0434338537e792fc28ae3ed3bae
-
SHA512
54b5860229440d3ffd627197760a2ada4941d492a3b679872a6036f39b2d308b9e79e29a8726abffc04f3855d20d3510a83310fd90d200a7b7285e65d37f4fc5
-
SSDEEP
6144:f9GGo2CwtGg6eeihEfph2CMvvqqSaYwpncOeC66AOa0aFtVEQfTo1ozVqMbI:f9fC3hh29Ya77A90aFtDfT5IMbI
Malware Config
Extracted
darkcomet
PrivateEye
ratblackshades.no-ip.biz:1604
DC_MUTEX-ACC1R98
-
gencode
8GG5LVVGljSF
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Downloads MZ/PE file 1 IoCs
flow pid Process 72 988 Process not Found -
Executes dropped EXE 3 IoCs
pid Process 1880 winupd.exe 2968 winupd.exe 4204 winupd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4328 set thread context of 3048 4328 7762ea69ae765c6c305dba7b2517a11db2f5f0434338537e792fc28ae3ed3bae.exe 100 PID 1880 set thread context of 2968 1880 winupd.exe 105 PID 1880 set thread context of 4204 1880 winupd.exe 106 -
resource yara_rule behavioral2/memory/4204-32-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4204-39-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4204-40-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4204-37-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4204-42-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4204-41-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4204-33-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4204-46-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4204-47-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4204-48-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4204-49-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4204-50-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4204-51-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4204-52-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4204-53-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4204-54-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3360 4872 WerFault.exe 107 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7762ea69ae765c6c305dba7b2517a11db2f5f0434338537e792fc28ae3ed3bae.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7762ea69ae765c6c305dba7b2517a11db2f5f0434338537e792fc28ae3ed3bae.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3340 MicrosoftEdgeUpdate.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 4872 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4204 winupd.exe Token: SeSecurityPrivilege 4204 winupd.exe Token: SeTakeOwnershipPrivilege 4204 winupd.exe Token: SeLoadDriverPrivilege 4204 winupd.exe Token: SeSystemProfilePrivilege 4204 winupd.exe Token: SeSystemtimePrivilege 4204 winupd.exe Token: SeProfSingleProcessPrivilege 4204 winupd.exe Token: SeIncBasePriorityPrivilege 4204 winupd.exe Token: SeCreatePagefilePrivilege 4204 winupd.exe Token: SeBackupPrivilege 4204 winupd.exe Token: SeRestorePrivilege 4204 winupd.exe Token: SeShutdownPrivilege 4204 winupd.exe Token: SeDebugPrivilege 4204 winupd.exe Token: SeSystemEnvironmentPrivilege 4204 winupd.exe Token: SeChangeNotifyPrivilege 4204 winupd.exe Token: SeRemoteShutdownPrivilege 4204 winupd.exe Token: SeUndockPrivilege 4204 winupd.exe Token: SeManageVolumePrivilege 4204 winupd.exe Token: SeImpersonatePrivilege 4204 winupd.exe Token: SeCreateGlobalPrivilege 4204 winupd.exe Token: 33 4204 winupd.exe Token: 34 4204 winupd.exe Token: 35 4204 winupd.exe Token: 36 4204 winupd.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 4328 7762ea69ae765c6c305dba7b2517a11db2f5f0434338537e792fc28ae3ed3bae.exe 3048 7762ea69ae765c6c305dba7b2517a11db2f5f0434338537e792fc28ae3ed3bae.exe 1880 winupd.exe 2968 winupd.exe 4204 winupd.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 4328 wrote to memory of 3048 4328 7762ea69ae765c6c305dba7b2517a11db2f5f0434338537e792fc28ae3ed3bae.exe 100 PID 4328 wrote to memory of 3048 4328 7762ea69ae765c6c305dba7b2517a11db2f5f0434338537e792fc28ae3ed3bae.exe 100 PID 4328 wrote to memory of 3048 4328 7762ea69ae765c6c305dba7b2517a11db2f5f0434338537e792fc28ae3ed3bae.exe 100 PID 4328 wrote to memory of 3048 4328 7762ea69ae765c6c305dba7b2517a11db2f5f0434338537e792fc28ae3ed3bae.exe 100 PID 4328 wrote to memory of 3048 4328 7762ea69ae765c6c305dba7b2517a11db2f5f0434338537e792fc28ae3ed3bae.exe 100 PID 4328 wrote to memory of 3048 4328 7762ea69ae765c6c305dba7b2517a11db2f5f0434338537e792fc28ae3ed3bae.exe 100 PID 4328 wrote to memory of 3048 4328 7762ea69ae765c6c305dba7b2517a11db2f5f0434338537e792fc28ae3ed3bae.exe 100 PID 4328 wrote to memory of 3048 4328 7762ea69ae765c6c305dba7b2517a11db2f5f0434338537e792fc28ae3ed3bae.exe 100 PID 3048 wrote to memory of 1880 3048 7762ea69ae765c6c305dba7b2517a11db2f5f0434338537e792fc28ae3ed3bae.exe 101 PID 3048 wrote to memory of 1880 3048 7762ea69ae765c6c305dba7b2517a11db2f5f0434338537e792fc28ae3ed3bae.exe 101 PID 3048 wrote to memory of 1880 3048 7762ea69ae765c6c305dba7b2517a11db2f5f0434338537e792fc28ae3ed3bae.exe 101 PID 1880 wrote to memory of 2968 1880 winupd.exe 105 PID 1880 wrote to memory of 2968 1880 winupd.exe 105 PID 1880 wrote to memory of 2968 1880 winupd.exe 105 PID 1880 wrote to memory of 2968 1880 winupd.exe 105 PID 1880 wrote to memory of 2968 1880 winupd.exe 105 PID 1880 wrote to memory of 2968 1880 winupd.exe 105 PID 1880 wrote to memory of 2968 1880 winupd.exe 105 PID 1880 wrote to memory of 2968 1880 winupd.exe 105 PID 1880 wrote to memory of 4204 1880 winupd.exe 106 PID 1880 wrote to memory of 4204 1880 winupd.exe 106 PID 1880 wrote to memory of 4204 1880 winupd.exe 106 PID 1880 wrote to memory of 4204 1880 winupd.exe 106 PID 1880 wrote to memory of 4204 1880 winupd.exe 106 PID 1880 wrote to memory of 4204 1880 winupd.exe 106 PID 1880 wrote to memory of 4204 1880 winupd.exe 106 PID 1880 wrote to memory of 4204 1880 winupd.exe 106 PID 2968 wrote to memory of 4872 2968 winupd.exe 107 PID 2968 wrote to memory of 4872 2968 winupd.exe 107 PID 2968 wrote to memory of 4872 2968 winupd.exe 107 PID 2968 wrote to memory of 4872 2968 winupd.exe 107 PID 2968 wrote to memory of 4872 2968 winupd.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\7762ea69ae765c6c305dba7b2517a11db2f5f0434338537e792fc28ae3ed3bae.exe"C:\Users\Admin\AppData\Local\Temp\7762ea69ae765c6c305dba7b2517a11db2f5f0434338537e792fc28ae3ed3bae.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4328 -
C:\Users\Admin\AppData\Local\Temp\7762ea69ae765c6c305dba7b2517a11db2f5f0434338537e792fc28ae3ed3bae.exe"C:\Users\Admin\AppData\Local\Temp\7762ea69ae765c6c305dba7b2517a11db2f5f0434338537e792fc28ae3ed3bae.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exeC:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe -notray3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\system32\ipconfig.exe"5⤵
- Gathers network information
PID:4872 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4872 -s 2726⤵
- Program crash
PID:3360
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4204
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSI3IiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDY4ODkiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxOTM2NTgwOTAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI0OTE4Mzc4MDk4Ii8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:3340
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4872 -ip 48721⤵PID:3340
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
520KB
MD52465a44aba53751e345d22c8257acfb9
SHA19e7034f2fef6747ad8bcb2976b6e99b0aaa2f001
SHA25628cfba58c4a43203f1beb3fddc0cf15bdc66f64a7e5581a160e432bdcb3e6f73
SHA5122a5df6415f71967993838de564f79f6f9a2ce697e19e66e1893fb7de8133da7ff88a646cb09a0f4f0569fac199e939bbe186df2840bf3b6e99ee037d99ff6875