Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
20/02/2025, 21:05
Static task
static1
Behavioral task
behavioral1
Sample
2414bd38a2d0487be1f1a047dbb42353258489bf7a2768cb4ddd6527a85087bc.exe
Resource
win7-20240903-en
General
-
Target
2414bd38a2d0487be1f1a047dbb42353258489bf7a2768cb4ddd6527a85087bc.exe
-
Size
520KB
-
MD5
2f77c304e81533f8380275e5377c112b
-
SHA1
68716a22f7f17fe9d3bd085d1b8e79ef978b001f
-
SHA256
2414bd38a2d0487be1f1a047dbb42353258489bf7a2768cb4ddd6527a85087bc
-
SHA512
fb5c686ee15d66898f4f2772cf38d2f2ec4560a6a7670ce3f779c4c3865882a70fed1e91d4331f2029d323c5e9e902f0127d19e81c4f0d78d9d4a4caa6a2865a
-
SSDEEP
6144:f9GGo2CwtGg6eeihEfph2CMvvqqSaYwpncOeC66AOa0aFtVEQfTo1ozVqMbA:f9fC3hh29Ya77A90aFtDfT5IMbA
Malware Config
Extracted
darkcomet
PrivateEye
ratblackshades.no-ip.biz:1604
DC_MUTEX-ACC1R98
-
gencode
8GG5LVVGljSF
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Executes dropped EXE 3 IoCs
pid Process 3256 winupd.exe 4144 winupd.exe 2072 winupd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4172 set thread context of 592 4172 2414bd38a2d0487be1f1a047dbb42353258489bf7a2768cb4ddd6527a85087bc.exe 86 PID 3256 set thread context of 4144 3256 winupd.exe 91 PID 3256 set thread context of 2072 3256 winupd.exe 92 -
resource yara_rule behavioral2/memory/2072-32-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2072-35-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2072-38-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2072-39-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2072-41-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2072-40-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2072-29-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2072-44-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2072-45-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2072-46-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2072-47-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2072-48-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2072-49-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2072-50-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2072-51-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2072-52-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2072-53-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2072-54-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process 5012 1340 WerFault.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2414bd38a2d0487be1f1a047dbb42353258489bf7a2768cb4ddd6527a85087bc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2414bd38a2d0487be1f1a047dbb42353258489bf7a2768cb4ddd6527a85087bc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupd.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 1340 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2072 winupd.exe Token: SeSecurityPrivilege 2072 winupd.exe Token: SeTakeOwnershipPrivilege 2072 winupd.exe Token: SeLoadDriverPrivilege 2072 winupd.exe Token: SeSystemProfilePrivilege 2072 winupd.exe Token: SeSystemtimePrivilege 2072 winupd.exe Token: SeProfSingleProcessPrivilege 2072 winupd.exe Token: SeIncBasePriorityPrivilege 2072 winupd.exe Token: SeCreatePagefilePrivilege 2072 winupd.exe Token: SeBackupPrivilege 2072 winupd.exe Token: SeRestorePrivilege 2072 winupd.exe Token: SeShutdownPrivilege 2072 winupd.exe Token: SeDebugPrivilege 2072 winupd.exe Token: SeSystemEnvironmentPrivilege 2072 winupd.exe Token: SeChangeNotifyPrivilege 2072 winupd.exe Token: SeRemoteShutdownPrivilege 2072 winupd.exe Token: SeUndockPrivilege 2072 winupd.exe Token: SeManageVolumePrivilege 2072 winupd.exe Token: SeImpersonatePrivilege 2072 winupd.exe Token: SeCreateGlobalPrivilege 2072 winupd.exe Token: 33 2072 winupd.exe Token: 34 2072 winupd.exe Token: 35 2072 winupd.exe Token: 36 2072 winupd.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 4172 2414bd38a2d0487be1f1a047dbb42353258489bf7a2768cb4ddd6527a85087bc.exe 592 2414bd38a2d0487be1f1a047dbb42353258489bf7a2768cb4ddd6527a85087bc.exe 3256 winupd.exe 4144 winupd.exe 2072 winupd.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 4172 wrote to memory of 592 4172 2414bd38a2d0487be1f1a047dbb42353258489bf7a2768cb4ddd6527a85087bc.exe 86 PID 4172 wrote to memory of 592 4172 2414bd38a2d0487be1f1a047dbb42353258489bf7a2768cb4ddd6527a85087bc.exe 86 PID 4172 wrote to memory of 592 4172 2414bd38a2d0487be1f1a047dbb42353258489bf7a2768cb4ddd6527a85087bc.exe 86 PID 4172 wrote to memory of 592 4172 2414bd38a2d0487be1f1a047dbb42353258489bf7a2768cb4ddd6527a85087bc.exe 86 PID 4172 wrote to memory of 592 4172 2414bd38a2d0487be1f1a047dbb42353258489bf7a2768cb4ddd6527a85087bc.exe 86 PID 4172 wrote to memory of 592 4172 2414bd38a2d0487be1f1a047dbb42353258489bf7a2768cb4ddd6527a85087bc.exe 86 PID 4172 wrote to memory of 592 4172 2414bd38a2d0487be1f1a047dbb42353258489bf7a2768cb4ddd6527a85087bc.exe 86 PID 4172 wrote to memory of 592 4172 2414bd38a2d0487be1f1a047dbb42353258489bf7a2768cb4ddd6527a85087bc.exe 86 PID 592 wrote to memory of 3256 592 2414bd38a2d0487be1f1a047dbb42353258489bf7a2768cb4ddd6527a85087bc.exe 87 PID 592 wrote to memory of 3256 592 2414bd38a2d0487be1f1a047dbb42353258489bf7a2768cb4ddd6527a85087bc.exe 87 PID 592 wrote to memory of 3256 592 2414bd38a2d0487be1f1a047dbb42353258489bf7a2768cb4ddd6527a85087bc.exe 87 PID 3256 wrote to memory of 4144 3256 winupd.exe 91 PID 3256 wrote to memory of 4144 3256 winupd.exe 91 PID 3256 wrote to memory of 4144 3256 winupd.exe 91 PID 3256 wrote to memory of 4144 3256 winupd.exe 91 PID 3256 wrote to memory of 4144 3256 winupd.exe 91 PID 3256 wrote to memory of 4144 3256 winupd.exe 91 PID 3256 wrote to memory of 4144 3256 winupd.exe 91 PID 3256 wrote to memory of 4144 3256 winupd.exe 91 PID 3256 wrote to memory of 2072 3256 winupd.exe 92 PID 3256 wrote to memory of 2072 3256 winupd.exe 92 PID 3256 wrote to memory of 2072 3256 winupd.exe 92 PID 3256 wrote to memory of 2072 3256 winupd.exe 92 PID 3256 wrote to memory of 2072 3256 winupd.exe 92 PID 3256 wrote to memory of 2072 3256 winupd.exe 92 PID 3256 wrote to memory of 2072 3256 winupd.exe 92 PID 3256 wrote to memory of 2072 3256 winupd.exe 92 PID 4144 wrote to memory of 1340 4144 winupd.exe 93 PID 4144 wrote to memory of 1340 4144 winupd.exe 93 PID 4144 wrote to memory of 1340 4144 winupd.exe 93 PID 4144 wrote to memory of 1340 4144 winupd.exe 93 PID 4144 wrote to memory of 1340 4144 winupd.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\2414bd38a2d0487be1f1a047dbb42353258489bf7a2768cb4ddd6527a85087bc.exe"C:\Users\Admin\AppData\Local\Temp\2414bd38a2d0487be1f1a047dbb42353258489bf7a2768cb4ddd6527a85087bc.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4172 -
C:\Users\Admin\AppData\Local\Temp\2414bd38a2d0487be1f1a047dbb42353258489bf7a2768cb4ddd6527a85087bc.exe"C:\Users\Admin\AppData\Local\Temp\2414bd38a2d0487be1f1a047dbb42353258489bf7a2768cb4ddd6527a85087bc.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:592 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exeC:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe -notray3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3256 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4144 -
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\system32\ipconfig.exe"5⤵
- Gathers network information
PID:1340 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1340 -s 2726⤵
- Program crash
PID:5012
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2072
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1340 -ip 13401⤵PID:228
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
520KB
MD531552c211e32df402ce48bec8da5939a
SHA11b037881a9cc721ee9961efa9f5ca8954982254a
SHA2567cf7f848d729d16121acdc029496c33b47c9c10923a025edbbe5e23d6a78a72d
SHA512ca604480e14ebf23dcccde2e4a8b5d31caed224670908c573d0bf1ae6e9f940a2809807b8b546687f23d5debe2f531300d0f48d7c3d27068c72e82ad40711b93