Analysis

  • max time kernel
    185s
  • max time network
    194s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:37

General

  • Target

    fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe

  • Size

    844KB

  • MD5

    5a1a76f5d6652816ec4bcb7cabead9a4

  • SHA1

    150b6d0ce62b21a0b99e850c392b35c620360d99

  • SHA256

    fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581

  • SHA512

    ee9042b2e7cabc361701c131ead0f8eb1061639c90a5d01d77b54ab1e4c9cd018831607408d2fada544605f70e24a6bd2895464d695016fc44b11da06e9c2c32

  • SSDEEP

    24576:9TSeM/uDIUuEPFQE+mYeg/Sia3aaBPJWxMjg:VCuDIUlPFv+mY36F9BP5jg

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16_min

C2

markgraham.noip.me:2124

Mutex

DCMIN_MUTEX-FUSP59W

Attributes
  • gencode

    Le3UD9gfvz8p

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 55 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe
    "C:\Users\Admin\AppData\Local\Temp\fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4324
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4712
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3488
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4500
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4220
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"
          4⤵
          • Executes dropped EXE
          PID:3516

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\WUDHost.exe.log
    Filesize

    224B

    MD5

    c19eb8c8e7a40e6b987f9d2ee952996e

    SHA1

    6fc3049855bc9100643e162511673c6df0f28bfb

    SHA256

    677e9e30350df17e2bc20fa9f7d730e9f7cc6e870d6520a345f5f7dc5b31f58a

    SHA512

    860713b4a787c2189ed12a47d4b68b60ac00c7a253cae52dd4eb9276dacafeae3a81906b6d0742c8ecfdfaa255777c445beb7c2a532f3c677a9903237ac97596

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
    Filesize

    844KB

    MD5

    5a1a76f5d6652816ec4bcb7cabead9a4

    SHA1

    150b6d0ce62b21a0b99e850c392b35c620360d99

    SHA256

    fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581

    SHA512

    ee9042b2e7cabc361701c131ead0f8eb1061639c90a5d01d77b54ab1e4c9cd018831607408d2fada544605f70e24a6bd2895464d695016fc44b11da06e9c2c32

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
    Filesize

    844KB

    MD5

    5a1a76f5d6652816ec4bcb7cabead9a4

    SHA1

    150b6d0ce62b21a0b99e850c392b35c620360d99

    SHA256

    fba71d7e42c54406f33bfc7fb376513f3a3a5e6056e93567117c51b919a18581

    SHA512

    ee9042b2e7cabc361701c131ead0f8eb1061639c90a5d01d77b54ab1e4c9cd018831607408d2fada544605f70e24a6bd2895464d695016fc44b11da06e9c2c32

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe
    Filesize

    8KB

    MD5

    203abaf3a0b4387f8c83b8df44b52be4

    SHA1

    f298f77bf98b2941d4c7473c8fe0e8feedaaca6f

    SHA256

    4b5118a6792cf0fec015c0db676d42049333f725f9d10f4d36df95a41003ae38

    SHA512

    475e350bca4c5273779fe58e17bfe18a713572e17e417f700aa6418196c2830ae003f7fa9f8eb956ebea06e32fe35b47e967d5f1bff9b3a920585562360b0b50

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe
    Filesize

    8KB

    MD5

    203abaf3a0b4387f8c83b8df44b52be4

    SHA1

    f298f77bf98b2941d4c7473c8fe0e8feedaaca6f

    SHA256

    4b5118a6792cf0fec015c0db676d42049333f725f9d10f4d36df95a41003ae38

    SHA512

    475e350bca4c5273779fe58e17bfe18a713572e17e417f700aa6418196c2830ae003f7fa9f8eb956ebea06e32fe35b47e967d5f1bff9b3a920585562360b0b50

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe
    Filesize

    8KB

    MD5

    203abaf3a0b4387f8c83b8df44b52be4

    SHA1

    f298f77bf98b2941d4c7473c8fe0e8feedaaca6f

    SHA256

    4b5118a6792cf0fec015c0db676d42049333f725f9d10f4d36df95a41003ae38

    SHA512

    475e350bca4c5273779fe58e17bfe18a713572e17e417f700aa6418196c2830ae003f7fa9f8eb956ebea06e32fe35b47e967d5f1bff9b3a920585562360b0b50

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe
    Filesize

    8KB

    MD5

    203abaf3a0b4387f8c83b8df44b52be4

    SHA1

    f298f77bf98b2941d4c7473c8fe0e8feedaaca6f

    SHA256

    4b5118a6792cf0fec015c0db676d42049333f725f9d10f4d36df95a41003ae38

    SHA512

    475e350bca4c5273779fe58e17bfe18a713572e17e417f700aa6418196c2830ae003f7fa9f8eb956ebea06e32fe35b47e967d5f1bff9b3a920585562360b0b50

  • memory/3488-139-0x0000000000000000-mapping.dmp
  • memory/3488-151-0x0000000074910000-0x0000000074EC1000-memory.dmp
    Filesize

    5.7MB

  • memory/3488-142-0x0000000074910000-0x0000000074EC1000-memory.dmp
    Filesize

    5.7MB

  • memory/3488-144-0x0000000074910000-0x0000000074EC1000-memory.dmp
    Filesize

    5.7MB

  • memory/3516-162-0x0000000074910000-0x0000000074EC1000-memory.dmp
    Filesize

    5.7MB

  • memory/3516-161-0x0000000074910000-0x0000000074EC1000-memory.dmp
    Filesize

    5.7MB

  • memory/3516-157-0x0000000000000000-mapping.dmp
  • memory/4220-156-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/4220-152-0x0000000000000000-mapping.dmp
  • memory/4324-132-0x0000000074910000-0x0000000074EC1000-memory.dmp
    Filesize

    5.7MB

  • memory/4324-133-0x0000000074910000-0x0000000074EC1000-memory.dmp
    Filesize

    5.7MB

  • memory/4324-150-0x0000000074910000-0x0000000074EC1000-memory.dmp
    Filesize

    5.7MB

  • memory/4500-145-0x0000000000000000-mapping.dmp
  • memory/4500-149-0x0000000074910000-0x0000000074EC1000-memory.dmp
    Filesize

    5.7MB

  • memory/4500-148-0x0000000074910000-0x0000000074EC1000-memory.dmp
    Filesize

    5.7MB

  • memory/4712-136-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/4712-135-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/4712-134-0x0000000000000000-mapping.dmp
  • memory/4712-137-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/4712-143-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/4712-138-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB