Analysis

  • max time kernel
    151s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 13:23

General

  • Target

    ae09e31694f993c501a0be510387740d2c0183746cd211e06df209832780f0bf.exe

  • Size

    656KB

  • MD5

    43cf563f1ec7d4e846fb8026b25dfd22

  • SHA1

    8f17ea13d266f6000700264447eebcfca706ac87

  • SHA256

    ae09e31694f993c501a0be510387740d2c0183746cd211e06df209832780f0bf

  • SHA512

    d526402638b4afd4510c7b18beff61b5eb16b2c69a8ec5a6b08b555b6fb52e022c8026b2db69c062f0f3ddb482b3f7ead0140350c2c795236971a2c7e0d302ca

  • SSDEEP

    12288:p+zAJeM/XzsV9TBhwxPtztYHz4A7dfmHZJXPgu6Z08vm:p+8JX/Xz29TBO1BYT4A7Bmr4u6Z08m

Malware Config

Extracted

Family

darkcomet

Botnet

IFY

C2

uche.ddns.net:1604

Mutex

DC_MUTEX-UU8NM43

Attributes
  • gencode

    8tkYU6w6xNHG

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ae09e31694f993c501a0be510387740d2c0183746cd211e06df209832780f0bf.exe
    "C:\Users\Admin\AppData\Local\Temp\ae09e31694f993c501a0be510387740d2c0183746cd211e06df209832780f0bf.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4728
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\\mata.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1404
      • C:\Windows\SysWOW64\wscript.exe
        wscript.exe "C:\Users\Admin\AppData\Local\Temp\invs.vbs" "C:\Users\Admin\AppData\Local\Temp\mata2.bat
        3⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:3468
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\mata2.bat" "
          4⤵
            PID:5052
      • C:\Users\Admin\AppData\Local\Temp\notepad .exe
        "C:\Users\Admin\AppData\Local\Temp\notepad .exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2264

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\file.exe
      Filesize

      656KB

      MD5

      43cf563f1ec7d4e846fb8026b25dfd22

      SHA1

      8f17ea13d266f6000700264447eebcfca706ac87

      SHA256

      ae09e31694f993c501a0be510387740d2c0183746cd211e06df209832780f0bf

      SHA512

      d526402638b4afd4510c7b18beff61b5eb16b2c69a8ec5a6b08b555b6fb52e022c8026b2db69c062f0f3ddb482b3f7ead0140350c2c795236971a2c7e0d302ca

    • C:\Users\Admin\AppData\Local\Temp\invs.vbs
      Filesize

      78B

      MD5

      c578d9653b22800c3eb6b6a51219bbb8

      SHA1

      a97aa251901bbe179a48dbc7a0c1872e163b1f2d

      SHA256

      20a98a7e6e137bb1b9bd5ef6911a479cb8eac925b80d6db4e70b19f62a40cce2

      SHA512

      3ae6dc8f02d1a78e1235a0782b632972da5a74ab32287cc41aa672d4fa4a9d34bb5fc50eba07b6915f2e61c402927cd5f6feeb7f7602afa2f64e91efb3b7fc4d

    • C:\Users\Admin\AppData\Local\Temp\mata.bat
      Filesize

      47B

      MD5

      58c538a6ae20a3c6031217903cdf8e5d

      SHA1

      399fd50eadf4945b665877facfc4f53d16e18b1e

      SHA256

      6bcc0e04d9bc32209d90a65c320dc6363e523dd94b38b17bcdc5b980b6405f53

      SHA512

      c01828a5390fec3443e19d317137ae873de77c7737db7802650430e6a0a1edbd3aabe362903243b372536418fbd8482c2a6efd122d853744a41ade567956c359

    • C:\Users\Admin\AppData\Local\Temp\mata2.bat
      Filesize

      47B

      MD5

      095b2908ae8b2e0e3704c0163f26e283

      SHA1

      3429b6c1421d448c98c1da9625badcea2484a521

      SHA256

      22b182644ab28f5e9e17b5a03ba404d09b02da367146b80484584adc842a3ed1

      SHA512

      e22e379b4f0d8e11fa7c29c3297a3e24a533fb08895d18e9bb27e8cab84da1dd52ff437aca90c5c32a9bdb578b3c1bfb3ff42d3bc2c5951ffeb5941c8286c731

    • C:\Users\Admin\AppData\Local\Temp\notepad .exe
      Filesize

      34KB

      MD5

      e118330b4629b12368d91b9df6488be0

      SHA1

      ce90218c7e3b90df2a3409ec253048bb6472c2fd

      SHA256

      3a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9

      SHA512

      ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0

    • C:\Users\Admin\AppData\Local\Temp\notepad .exe
      Filesize

      34KB

      MD5

      e118330b4629b12368d91b9df6488be0

      SHA1

      ce90218c7e3b90df2a3409ec253048bb6472c2fd

      SHA256

      3a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9

      SHA512

      ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0

    • C:\Users\Admin\AppData\Local\Temp\rundll11-.txt
      Filesize

      656KB

      MD5

      43cf563f1ec7d4e846fb8026b25dfd22

      SHA1

      8f17ea13d266f6000700264447eebcfca706ac87

      SHA256

      ae09e31694f993c501a0be510387740d2c0183746cd211e06df209832780f0bf

      SHA512

      d526402638b4afd4510c7b18beff61b5eb16b2c69a8ec5a6b08b555b6fb52e022c8026b2db69c062f0f3ddb482b3f7ead0140350c2c795236971a2c7e0d302ca

    • memory/1404-133-0x0000000000000000-mapping.dmp
    • memory/2264-142-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/2264-136-0x0000000000000000-mapping.dmp
    • memory/2264-145-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/2264-146-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/2264-148-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/2264-149-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/2264-150-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/3468-135-0x0000000000000000-mapping.dmp
    • memory/4728-141-0x0000000075590000-0x0000000075B41000-memory.dmp
      Filesize

      5.7MB

    • memory/4728-132-0x0000000075590000-0x0000000075B41000-memory.dmp
      Filesize

      5.7MB

    • memory/4728-152-0x0000000075590000-0x0000000075B41000-memory.dmp
      Filesize

      5.7MB

    • memory/5052-139-0x0000000000000000-mapping.dmp