Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-10-2024 10:02

General

  • Target

    7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe

  • Size

    520KB

  • MD5

    e5f0c29a42fb571a989a2e0dabafcd80

  • SHA1

    8b3c31a73acf6bd6029d4d25103f83c8dbc348d9

  • SHA256

    7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05

  • SHA512

    5f1f28046b5abcc03edee7087a95c909e94daa800b8cd1bbb6bbffded89c1bbcc520b87ad53a7526eb4b2179ccc824ca24bbf098cd2f4635cc1a177c6ce201b5

  • SSDEEP

    6144:f9GGo2CwtGg6eeihEfph2CMvvqqSaYwpncOeC66AOa0aFtVEQfTo1ozVqMbH:f9fC3hh29Ya77A90aFtDfT5IMbH

Malware Config

Extracted

Family

darkcomet

Botnet

PrivateEye

C2

ratblackshades.no-ip.biz:1604

Mutex

DC_MUTEX-ACC1R98

Attributes
  • gencode

    8GG5LVVGljSF

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Darkcomet family
  • Executes dropped EXE 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe
    "C:\Users\Admin\AppData\Local\Temp\7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3304
    • C:\Users\Admin\AppData\Local\Temp\7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe
      "C:\Users\Admin\AppData\Local\Temp\7cac7f217fcffa373f1e6c45ca09707cc2b3b965f56d9bb5d0c7039b70889a05N.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:64
      • C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe -notray
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4556
        • C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2860
          • C:\Windows\SysWOW64\ipconfig.exe
            "C:\Windows\system32\ipconfig.exe"
            5⤵
            • Gathers network information
            PID:1084
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1084 -s 272
              6⤵
              • Program crash
              PID:2416
        • C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:4612
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1084 -ip 1084
    1⤵
      PID:2336

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe

      Filesize

      520KB

      MD5

      aaac5526f0f5584726bb991211616c29

      SHA1

      803cb11adeef7e0243aabad317a72bb41860e951

      SHA256

      402dc125dc7d8b1344a8048a363cbd7b32c8fe1b00ad60a421bd6bb0b6b2b334

      SHA512

      53775ed7284c80065081431dd1351c9b1b5ce9d56b3fd8de144049a5fa37bc2f4687a093ddfbc4d65f7cc47a8c6eade8f8e99ccf0172c8dac36c3f9cce4ef8c7

    • memory/64-21-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/64-4-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/64-6-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/64-20-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/2860-42-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/3304-8-0x0000000000400000-0x0000000000483000-memory.dmp

      Filesize

      524KB

    • memory/3304-11-0x0000000000400000-0x0000000000414000-memory.dmp

      Filesize

      80KB

    • memory/3304-7-0x0000000000400000-0x0000000000483000-memory.dmp

      Filesize

      524KB

    • memory/3304-3-0x0000000000400000-0x0000000000483000-memory.dmp

      Filesize

      524KB

    • memory/3304-2-0x0000000000400000-0x0000000000414000-memory.dmp

      Filesize

      80KB

    • memory/4556-27-0x0000000000400000-0x0000000000483000-memory.dmp

      Filesize

      524KB

    • memory/4556-23-0x0000000000400000-0x0000000000483000-memory.dmp

      Filesize

      524KB

    • memory/4556-35-0x0000000000400000-0x0000000000483000-memory.dmp

      Filesize

      524KB

    • memory/4612-40-0x0000000000400000-0x00000000004B7000-memory.dmp

      Filesize

      732KB

    • memory/4612-46-0x0000000000400000-0x00000000004B7000-memory.dmp

      Filesize

      732KB

    • memory/4612-37-0x0000000000400000-0x00000000004B7000-memory.dmp

      Filesize

      732KB

    • memory/4612-39-0x0000000000400000-0x00000000004B7000-memory.dmp

      Filesize

      732KB

    • memory/4612-38-0x0000000000400000-0x00000000004B7000-memory.dmp

      Filesize

      732KB

    • memory/4612-29-0x0000000000400000-0x00000000004B7000-memory.dmp

      Filesize

      732KB

    • memory/4612-32-0x0000000000400000-0x00000000004B7000-memory.dmp

      Filesize

      732KB

    • memory/4612-44-0x0000000000400000-0x00000000004B7000-memory.dmp

      Filesize

      732KB

    • memory/4612-45-0x0000000000400000-0x00000000004B7000-memory.dmp

      Filesize

      732KB

    • memory/4612-41-0x0000000000400000-0x00000000004B7000-memory.dmp

      Filesize

      732KB

    • memory/4612-47-0x0000000000400000-0x00000000004B7000-memory.dmp

      Filesize

      732KB

    • memory/4612-48-0x0000000000400000-0x00000000004B7000-memory.dmp

      Filesize

      732KB

    • memory/4612-49-0x0000000000400000-0x00000000004B7000-memory.dmp

      Filesize

      732KB

    • memory/4612-50-0x0000000000400000-0x00000000004B7000-memory.dmp

      Filesize

      732KB

    • memory/4612-51-0x0000000000400000-0x00000000004B7000-memory.dmp

      Filesize

      732KB

    • memory/4612-52-0x0000000000400000-0x00000000004B7000-memory.dmp

      Filesize

      732KB

    • memory/4612-53-0x0000000000400000-0x00000000004B7000-memory.dmp

      Filesize

      732KB

    • memory/4612-54-0x0000000000400000-0x00000000004B7000-memory.dmp

      Filesize

      732KB

    • memory/4612-55-0x0000000000400000-0x00000000004B7000-memory.dmp

      Filesize

      732KB

    • memory/4612-56-0x0000000000400000-0x00000000004B7000-memory.dmp

      Filesize

      732KB