Analysis

  • max time kernel
    120s
  • max time network
    119s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-11-2024 05:20

General

  • Target

    4be3a6686a4ea050f870f1bafb1cb6a63549e525f4215af3ff26a3de545908ffN.exe

  • Size

    520KB

  • MD5

    de36061ff28a39f72982ba16a836aab0

  • SHA1

    dbae1d7cf090303969b2f8e3a5938b56d11ec316

  • SHA256

    4be3a6686a4ea050f870f1bafb1cb6a63549e525f4215af3ff26a3de545908ff

  • SHA512

    5a56dce02829d675173cf6a7e9afcbcbd6b18708d8c25123ed730275610ff122d364549ba46ed420253b506b13d309a951a4e9cc48a39a3447d3be9597e02201

  • SSDEEP

    6144:f9GGo2CwtGg6eeihEfph2CMvvqqSaYwpncOeC66AOa0aFtVEQfTo1ozVqMbi:f9fC3hh29Ya77A90aFtDfT5IMbi

Malware Config

Extracted

Family

darkcomet

Botnet

PrivateEye

C2

ratblackshades.no-ip.biz:1604

Mutex

DC_MUTEX-ACC1R98

Attributes
  • gencode

    8GG5LVVGljSF

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Darkcomet family
  • Executes dropped EXE 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4be3a6686a4ea050f870f1bafb1cb6a63549e525f4215af3ff26a3de545908ffN.exe
    "C:\Users\Admin\AppData\Local\Temp\4be3a6686a4ea050f870f1bafb1cb6a63549e525f4215af3ff26a3de545908ffN.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2224
    • C:\Users\Admin\AppData\Local\Temp\4be3a6686a4ea050f870f1bafb1cb6a63549e525f4215af3ff26a3de545908ffN.exe
      "C:\Users\Admin\AppData\Local\Temp\4be3a6686a4ea050f870f1bafb1cb6a63549e525f4215af3ff26a3de545908ffN.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3240
      • C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe -notray
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3300
        • C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:5064
          • C:\Windows\SysWOW64\ipconfig.exe
            "C:\Windows\system32\ipconfig.exe"
            5⤵
            • Gathers network information
            PID:720
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 720 -s 272
              6⤵
              • Program crash
              PID:456
        • C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:228
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 720 -ip 720
    1⤵
      PID:4796

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe

      Filesize

      520KB

      MD5

      9acf3dfdef20bc456a66b87b6983ad11

      SHA1

      fc78c26aeb1c6f4d0d6521133b84f3b1e3d2dce6

      SHA256

      7b124a5cba21a8262bf2ee5f5f001fb5a408627855238918afa2be54d7d2e936

      SHA512

      ca83c9eae0576fd6c86d8741c3aec3e5f0aa58c9a6da62bef334f3926b1abeee866d80818453ee75b032ad9eef60f5d8e0db7a28f07e09bf1f52a4d4272691cc

    • memory/228-39-0x0000000000400000-0x00000000004B7000-memory.dmp

      Filesize

      732KB

    • memory/228-47-0x0000000000400000-0x00000000004B7000-memory.dmp

      Filesize

      732KB

    • memory/228-40-0x0000000000400000-0x00000000004B7000-memory.dmp

      Filesize

      732KB

    • memory/228-41-0x0000000000400000-0x00000000004B7000-memory.dmp

      Filesize

      732KB

    • memory/228-52-0x0000000000400000-0x00000000004B7000-memory.dmp

      Filesize

      732KB

    • memory/228-51-0x0000000000400000-0x00000000004B7000-memory.dmp

      Filesize

      732KB

    • memory/228-50-0x0000000000400000-0x00000000004B7000-memory.dmp

      Filesize

      732KB

    • memory/228-49-0x0000000000400000-0x00000000004B7000-memory.dmp

      Filesize

      732KB

    • memory/228-48-0x0000000000400000-0x00000000004B7000-memory.dmp

      Filesize

      732KB

    • memory/228-29-0x0000000000400000-0x00000000004B7000-memory.dmp

      Filesize

      732KB

    • memory/228-46-0x0000000000400000-0x00000000004B7000-memory.dmp

      Filesize

      732KB

    • memory/228-37-0x0000000000400000-0x00000000004B7000-memory.dmp

      Filesize

      732KB

    • memory/228-36-0x0000000000400000-0x00000000004B7000-memory.dmp

      Filesize

      732KB

    • memory/228-45-0x0000000000400000-0x00000000004B7000-memory.dmp

      Filesize

      732KB

    • memory/228-53-0x0000000000400000-0x00000000004B7000-memory.dmp

      Filesize

      732KB

    • memory/228-44-0x0000000000400000-0x00000000004B7000-memory.dmp

      Filesize

      732KB

    • memory/228-38-0x0000000000400000-0x00000000004B7000-memory.dmp

      Filesize

      732KB

    • memory/2224-9-0x0000000000400000-0x0000000000483000-memory.dmp

      Filesize

      524KB

    • memory/2224-4-0x0000000000400000-0x0000000000483000-memory.dmp

      Filesize

      524KB

    • memory/2224-2-0x0000000000400000-0x0000000000414000-memory.dmp

      Filesize

      80KB

    • memory/2224-3-0x0000000000400000-0x0000000000483000-memory.dmp

      Filesize

      524KB

    • memory/2224-8-0x0000000000400000-0x0000000000414000-memory.dmp

      Filesize

      80KB

    • memory/3240-21-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/3240-20-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/3240-5-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/3240-7-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/3300-27-0x0000000000400000-0x0000000000483000-memory.dmp

      Filesize

      524KB

    • memory/3300-33-0x0000000000400000-0x0000000000483000-memory.dmp

      Filesize

      524KB

    • memory/3300-23-0x0000000000400000-0x0000000000483000-memory.dmp

      Filesize

      524KB

    • memory/5064-42-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB