Analysis
-
max time kernel
147s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2024 17:32
Static task
static1
Behavioral task
behavioral1
Sample
DarkComet.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
DarkComet.exe
Resource
win10v2004-20241007-en
General
-
Target
DarkComet.exe
-
Size
8.2MB
-
MD5
c6641cb74bdd9e7f003dc6c9e67e1cab
-
SHA1
5251c38bfcc670befbb9f8bf77df70edd96ab07b
-
SHA256
cc38b7bb164fefe0d0d71a17cb09fb055b1cc14c2793ffa6341f70a7425fb249
-
SHA512
daba3b53a0fa0f0018d259364dfb5a417b00d9ff9688ca38a006a3cfa1ef9e86b4aadb70c444ed14944467024546570367324f71ce100deaaf3f39598ba2e874
-
SSDEEP
196608:z/pm75SOeWhEbgEpO2QfUG/f5rVcPU/YKdoAVY5pBoEOFD:51/UgQ/9VcPUJBSROl
Malware Config
Extracted
xworm
3.0
-
Install_directory
%Public%
-
install_file
Utilman.exe
-
pastebin_url
https://pastebin.com/raw/LqnQsuPh
-
telegram
https://api.telegram.org/bot7737805452:AAF8gLCy7lakGIkiT8m22TUsfVQMxjiM1wE/sendMessage?chat_id=7044899953
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x0008000000023c87-30.dat family_xworm behavioral2/memory/1196-40-0x0000000000190000-0x00000000001A8000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3760 powershell.exe 2400 powershell.exe 216 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation DarkComet.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation exe.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation Utilman.exe -
Executes dropped EXE 5 IoCs
pid Process 3244 exe.exe 3688 dc.exe 1196 Utilman.exe 744 Utilman.exe 2312 Utilman.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 16 pastebin.com 15 pastebin.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 12 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Accessibility Features 1 TTPs
Windows contains accessibility features that may be used by adversaries to establish persistence and/or elevate privileges.
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DarkComet.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3508 cmd.exe 4948 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4948 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4872 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 3760 powershell.exe 3760 powershell.exe 2400 powershell.exe 2400 powershell.exe 216 powershell.exe 216 powershell.exe 1196 Utilman.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 1196 Utilman.exe Token: SeDebugPrivilege 3760 powershell.exe Token: SeDebugPrivilege 2400 powershell.exe Token: SeDebugPrivilege 216 powershell.exe Token: SeDebugPrivilege 1196 Utilman.exe Token: SeDebugPrivilege 744 Utilman.exe Token: SeDebugPrivilege 2312 Utilman.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1196 Utilman.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 3704 wrote to memory of 3244 3704 DarkComet.exe 82 PID 3704 wrote to memory of 3244 3704 DarkComet.exe 82 PID 3704 wrote to memory of 3688 3704 DarkComet.exe 83 PID 3704 wrote to memory of 3688 3704 DarkComet.exe 83 PID 3704 wrote to memory of 3688 3704 DarkComet.exe 83 PID 3704 wrote to memory of 3508 3704 DarkComet.exe 84 PID 3704 wrote to memory of 3508 3704 DarkComet.exe 84 PID 3704 wrote to memory of 3508 3704 DarkComet.exe 84 PID 3244 wrote to memory of 1196 3244 exe.exe 86 PID 3244 wrote to memory of 1196 3244 exe.exe 86 PID 3508 wrote to memory of 4948 3508 cmd.exe 87 PID 3508 wrote to memory of 4948 3508 cmd.exe 87 PID 3508 wrote to memory of 4948 3508 cmd.exe 87 PID 1196 wrote to memory of 3760 1196 Utilman.exe 96 PID 1196 wrote to memory of 3760 1196 Utilman.exe 96 PID 1196 wrote to memory of 2400 1196 Utilman.exe 98 PID 1196 wrote to memory of 2400 1196 Utilman.exe 98 PID 1196 wrote to memory of 216 1196 Utilman.exe 100 PID 1196 wrote to memory of 216 1196 Utilman.exe 100 PID 1196 wrote to memory of 4872 1196 Utilman.exe 102 PID 1196 wrote to memory of 4872 1196 Utilman.exe 102 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\DarkComet.exe"C:\Users\Admin\AppData\Local\Temp\DarkComet.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3704 -
C:\Users\Admin\AppData\Local\Temp\exe.exe"C:\Users\Admin\AppData\Local\Temp\exe.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3244 -
C:\Users\Admin\AppData\Local\Temp\Utilman.exe"C:\Users\Admin\AppData\Local\Temp\Utilman.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Utilman.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Utilman.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2400
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Public\Utilman.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:216
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Utilman" /tr "C:\Users\Public\Utilman.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:4872
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\dc.exe"C:\Users\Admin\AppData\Local\Temp\dc.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3688
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping -n 3 127.0.0.1 & copy /Y "C:\Users\Admin\AppData\Local\Temp\dc.exe" "C:\Users\Admin\AppData\Local\Temp\DarkComet.exe" >> NUL2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3508 -
C:\Windows\SysWOW64\PING.EXEping -n 3 127.0.0.13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4948
-
-
-
C:\Users\Public\Utilman.exeC:\Users\Public\Utilman.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:744
-
C:\Users\Public\Utilman.exeC:\Users\Public\Utilman.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2312
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Event Triggered Execution
1Accessibility Features
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Event Triggered Execution
1Accessibility Features
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD510890cda4b6eab618e926c4118ab0647
SHA11e1d63b73a0e6c7575f458b3c7917a9ce5ba776d
SHA25600f8a035324d39bd62e6dee5e1b480069015471c487ebee4479e6990ea9ddb14
SHA512a2ee84006c24a36f25e0bca0772430d64e3791f233da916aecdeae6712763e77d55bbbd00dc8f6b2b3887f3c26ab3980b96c5f46cc823e81e28abbbc5fc78221
-
Filesize
75KB
MD5c42a461d499e77fc64a3dafa3257bbd1
SHA1983ad2a668a6288c158de07542d82bb6bb970ff7
SHA256eb89c38989c24b4c08c14a8bffd518366955a14c9fefc3f63fb9397585b6e166
SHA512369608c993d61dfdbed03c7820811b8062b52a5c6f81bcd745cef200959cd325425d777a8bd11e7300106b36b70d945845e8e2f1df9cfcfb8dad85ef67dff051
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
11.3MB
MD5d761f3aa64064a706a521ba14d0f8741
SHA1ab7382bcfdf494d0327fccce9c884592bcc1adeb
SHA25621ca06b18698d14154a45822aaae1e3837d168cc7630bcd3ec3d8c68aaa959e6
SHA512d2274c03f805a5cd62104492e154fc225c3f6997091accb2f4bff165308fc82ba0d9adf185ec744222bcb4ece08d1ba754a35a2d88c10c5743f4d2e66494377f
-
Filesize
255KB
MD595d3044c971365f4d5db6bc22c640782
SHA1856324404d13836d967961fed6e4a250f5e5532c
SHA256c73e816a2aa5841c53e1ace023a75045ef8dfd5b26cc2fda2baa824dbe9f0ea3
SHA5129358c8165a13fe8fbe22e151fcd5a3d4a20f1a68cf2f11c6d015808f3d95acd122599d46e7aab47614134c850fba7900bc1bcc5ded8dc10e237f8d1004ed3fc9