Analysis

  • max time kernel
    159s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2022 00:40

General

  • Target

    9315cd0bb5ff6c94749b70d3f29df3f770c4508987e0c09e7e5b61b9896ea697.exe

  • Size

    341KB

  • MD5

    6229ca5be4d9928440b3d842950f5346

  • SHA1

    f3653d00a8a870a0437d18f3a4441ede275cbbf0

  • SHA256

    9315cd0bb5ff6c94749b70d3f29df3f770c4508987e0c09e7e5b61b9896ea697

  • SHA512

    4607bac5b368fbe660ed6e3d3f572951f0d16b6401ba1dd791244ccf73ab15f169b073cdeb70f8bcbc289208bbde17ce96506195683a2566646dcbef498e91bc

  • SSDEEP

    6144:Q8XdZ0iRwHoMg8HuRLp5RdHCmP2nwoQKnsv1ieNlBF:bfwIYuRLplCmPswo/sv1ieNlBF

Malware Config

Extracted

Family

darkcomet

Botnet

csrss

C2

armyk.no-ip.org:82

Mutex

DC_MUTEX-VS1TED3

Attributes
  • InstallPath

    wuauclt.exe

  • gencode

    MKcgY6l5UWgn

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    Windows Update

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9315cd0bb5ff6c94749b70d3f29df3f770c4508987e0c09e7e5b61b9896ea697.exe
    "C:\Users\Admin\AppData\Local\Temp\9315cd0bb5ff6c94749b70d3f29df3f770c4508987e0c09e7e5b61b9896ea697.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4704
    • C:\Users\Admin\AppData\Local\Temp\9315cd0bb5ff6c94749b70d3f29df3f770c4508987e0c09e7e5b61b9896ea697.exe
      "C:\Users\Admin\AppData\Local\Temp\9315cd0bb5ff6c94749b70d3f29df3f770c4508987e0c09e7e5b61b9896ea697.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Checks computer location settings
      • Adds Run key to start application
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4916
      • C:\Users\Admin\AppData\Local\Temp\wuauclt.exe
        "C:\Users\Admin\AppData\Local\Temp\wuauclt.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2676
        • C:\Users\Admin\AppData\Local\Temp\wuauclt.exe
          "C:\Users\Admin\AppData\Local\Temp\wuauclt.exe"
          4⤵
          • Modifies firewall policy service
          • Modifies security service
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:5072
          • C:\Windows\SysWOW64\notepad.exe
            notepad
            5⤵
              PID:2068

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Modify Existing Service

    2
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    4
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\wuauclt.exe
      Filesize

      341KB

      MD5

      6229ca5be4d9928440b3d842950f5346

      SHA1

      f3653d00a8a870a0437d18f3a4441ede275cbbf0

      SHA256

      9315cd0bb5ff6c94749b70d3f29df3f770c4508987e0c09e7e5b61b9896ea697

      SHA512

      4607bac5b368fbe660ed6e3d3f572951f0d16b6401ba1dd791244ccf73ab15f169b073cdeb70f8bcbc289208bbde17ce96506195683a2566646dcbef498e91bc

    • C:\Users\Admin\AppData\Local\Temp\wuauclt.exe
      Filesize

      341KB

      MD5

      6229ca5be4d9928440b3d842950f5346

      SHA1

      f3653d00a8a870a0437d18f3a4441ede275cbbf0

      SHA256

      9315cd0bb5ff6c94749b70d3f29df3f770c4508987e0c09e7e5b61b9896ea697

      SHA512

      4607bac5b368fbe660ed6e3d3f572951f0d16b6401ba1dd791244ccf73ab15f169b073cdeb70f8bcbc289208bbde17ce96506195683a2566646dcbef498e91bc

    • C:\Users\Admin\AppData\Local\Temp\wuauclt.exe
      Filesize

      341KB

      MD5

      6229ca5be4d9928440b3d842950f5346

      SHA1

      f3653d00a8a870a0437d18f3a4441ede275cbbf0

      SHA256

      9315cd0bb5ff6c94749b70d3f29df3f770c4508987e0c09e7e5b61b9896ea697

      SHA512

      4607bac5b368fbe660ed6e3d3f572951f0d16b6401ba1dd791244ccf73ab15f169b073cdeb70f8bcbc289208bbde17ce96506195683a2566646dcbef498e91bc

    • memory/2068-151-0x0000000000000000-mapping.dmp
    • memory/2676-149-0x0000000000400000-0x000000000041D000-memory.dmp
      Filesize

      116KB

    • memory/2676-141-0x0000000000000000-mapping.dmp
    • memory/4704-132-0x0000000000400000-0x000000000041D000-memory.dmp
      Filesize

      116KB

    • memory/4704-138-0x0000000000400000-0x000000000041D000-memory.dmp
      Filesize

      116KB

    • memory/4916-140-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/4916-139-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/4916-137-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/4916-136-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/4916-135-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/4916-134-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/4916-133-0x0000000000000000-mapping.dmp
    • memory/4916-153-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/5072-144-0x0000000000000000-mapping.dmp
    • memory/5072-152-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/5072-154-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB