Analysis

  • max time kernel
    185s
  • max time network
    211s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 14:34

General

  • Target

    39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe

  • Size

    1.2MB

  • MD5

    9fc38321f1909639ad798581695a4356

  • SHA1

    1909410463a9e964dd2053c36ac8d90e8bc515b5

  • SHA256

    39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd

  • SHA512

    1022d56042dc083d14fdf89314fab7b36f63798a3c818dae9caded437d4e19350f66d612c296e545037cd71ca32594b1da54b4f4b769e7957e0180f5d6e7abc0

  • SSDEEP

    24576:0FJlc+Eeep4XeQs1HoITBZVYW1yvIjls+54RTGEKFEVlvsfAvbIL+LHLRVe:amdYoHo4ZVYW8vIq+5YGil88Ve

Malware Config

Extracted

Family

darkcomet

Botnet

UNKNOWN

C2

abdulzokhan.no-ip.org:2323

Mutex

DC_MUTEX-UP6NB9G

Attributes
  • InstallPath

    NokiaOviSuite.exe

  • gencode

    qEy8YaRgYauv

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    NokiaOviSuite

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 26 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe
    "C:\Users\Admin\AppData\Local\Temp\39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1536
    • C:\Users\Admin\AppData\Local\Temp\39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe
      C:\Users\Admin\AppData\Local\Temp\39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe
      2⤵
      • Modifies WinLogon for persistence
      • Checks computer location settings
      • Adds Run key to start application
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1548
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4620
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp\39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe" +s +h
          4⤵
          • Sets file to hidden
          • Views/modifies file attributes
          PID:4984
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4612
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
          4⤵
          • Sets file to hidden
          • Views/modifies file attributes
          PID:1656
      • C:\Users\Admin\AppData\Local\Temp\NokiaOviSuite.exe
        "C:\Users\Admin\AppData\Local\Temp\NokiaOviSuite.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4460
        • C:\Users\Admin\AppData\Local\Temp\NokiaOviSuite.exe
          C:\Users\Admin\AppData\Local\Temp\NokiaOviSuite.exe
          4⤵
          • Executes dropped EXE
          PID:4448
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4448 -s 80
            5⤵
            • Program crash
            PID:4920
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4448 -ip 4448
    1⤵
      PID:3384

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Hidden Files and Directories

    2
    T1158

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\NokiaOviSuite.exe
      Filesize

      1.2MB

      MD5

      9fc38321f1909639ad798581695a4356

      SHA1

      1909410463a9e964dd2053c36ac8d90e8bc515b5

      SHA256

      39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd

      SHA512

      1022d56042dc083d14fdf89314fab7b36f63798a3c818dae9caded437d4e19350f66d612c296e545037cd71ca32594b1da54b4f4b769e7957e0180f5d6e7abc0

    • C:\Users\Admin\AppData\Local\Temp\NokiaOviSuite.exe
      Filesize

      1.2MB

      MD5

      9fc38321f1909639ad798581695a4356

      SHA1

      1909410463a9e964dd2053c36ac8d90e8bc515b5

      SHA256

      39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd

      SHA512

      1022d56042dc083d14fdf89314fab7b36f63798a3c818dae9caded437d4e19350f66d612c296e545037cd71ca32594b1da54b4f4b769e7957e0180f5d6e7abc0

    • C:\Users\Admin\AppData\Local\Temp\NokiaOviSuite.exe
      Filesize

      1.2MB

      MD5

      9fc38321f1909639ad798581695a4356

      SHA1

      1909410463a9e964dd2053c36ac8d90e8bc515b5

      SHA256

      39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd

      SHA512

      1022d56042dc083d14fdf89314fab7b36f63798a3c818dae9caded437d4e19350f66d612c296e545037cd71ca32594b1da54b4f4b769e7957e0180f5d6e7abc0

    • memory/1536-137-0x0000000074EF0000-0x00000000754A1000-memory.dmp
      Filesize

      5.7MB

    • memory/1536-132-0x0000000074EF0000-0x00000000754A1000-memory.dmp
      Filesize

      5.7MB

    • memory/1548-136-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1548-135-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1548-151-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1548-133-0x0000000000000000-mapping.dmp
    • memory/1548-138-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1548-134-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1656-142-0x0000000000000000-mapping.dmp
    • memory/4448-147-0x0000000000000000-mapping.dmp
    • memory/4460-143-0x0000000000000000-mapping.dmp
    • memory/4460-146-0x00000000735C0000-0x0000000073B71000-memory.dmp
      Filesize

      5.7MB

    • memory/4460-150-0x00000000735C0000-0x0000000073B71000-memory.dmp
      Filesize

      5.7MB

    • memory/4612-140-0x0000000000000000-mapping.dmp
    • memory/4620-139-0x0000000000000000-mapping.dmp
    • memory/4984-141-0x0000000000000000-mapping.dmp