Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-12-2024 03:53

General

  • Target

    Mod installer.exe

  • Size

    772KB

  • MD5

    0962d31ce2c0b1e367785bb0dd7fa51f

  • SHA1

    babfd019f4b6acb0fe4961f65436ce104b1ba3c6

  • SHA256

    6b1eb6a3f71c127fab04aa1e5c0ca7b15c8f2bcb4613ed1b3d1da1e622fb470e

  • SHA512

    c72a179986157d32f58c756efd00474a9dbdbeca7779456b1f08eb34905a51ad88d697343b01e64ee8e31a5d37eef6e98871da94432e06f8e9b25fd23ff0e611

  • SSDEEP

    24576:vchr3REB8H+KvAdUJAfwPuYd+V6bPewJwg:vYT+w+KvAdUJAfwPuYd+V6bPewJwg

Malware Config

Extracted

Family

darkcomet

Botnet

AlphaDelta

C2

hakes.zapto.org:1337

Mutex

DC_MUTEX-YECBH52

Attributes
  • gencode

    dv9GrE2HB27o

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Darkcomet family
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Mod installer.exe
    "C:\Users\Admin\AppData\Local\Temp\Mod installer.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1072
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2956
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\UzfRN.vbs"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2396

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\UzfRN.vbs

    Filesize

    402B

    MD5

    a4c32adf1c50526f00a9bc72275fb99d

    SHA1

    7c495c520ea86e0fac579c09365d17eda0d2ca8f

    SHA256

    775fa807f869a54035a3746be16c46e2e875183fb9261b271c56c1d1d5407c7c

    SHA512

    4542b3371bf6ac7630ac398eaa6cac77e0818582c366736387016408bbc8479e2cad304ac4429c6b0dc15b0dfd69418ca5dc6669c45ed099314d19869bc3ec72

  • memory/1072-1-0x0000000074710000-0x0000000074CC1000-memory.dmp

    Filesize

    5.7MB

  • memory/1072-2-0x0000000074710000-0x0000000074CC1000-memory.dmp

    Filesize

    5.7MB

  • memory/1072-3-0x0000000074710000-0x0000000074CC1000-memory.dmp

    Filesize

    5.7MB

  • memory/1072-5-0x0000000074710000-0x0000000074CC1000-memory.dmp

    Filesize

    5.7MB

  • memory/1072-4-0x0000000074712000-0x0000000074713000-memory.dmp

    Filesize

    4KB

  • memory/1072-6-0x0000000074710000-0x0000000074CC1000-memory.dmp

    Filesize

    5.7MB

  • memory/1072-7-0x0000000074710000-0x0000000074CC1000-memory.dmp

    Filesize

    5.7MB

  • memory/1072-0-0x0000000074712000-0x0000000074713000-memory.dmp

    Filesize

    4KB

  • memory/1072-22-0x0000000074710000-0x0000000074CC1000-memory.dmp

    Filesize

    5.7MB

  • memory/2956-23-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/2956-27-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/2956-13-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/2956-15-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/2956-12-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/2956-8-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/2956-11-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/2956-24-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/2956-25-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/2956-26-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/2956-28-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/2956-14-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/2956-29-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/2956-30-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/2956-31-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/2956-32-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/2956-33-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/2956-34-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/2956-35-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/2956-36-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/2956-37-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/2956-38-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/2956-39-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/2956-40-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB