Analysis

  • max time kernel
    155s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2022 02:17

General

  • Target

    3ddb383a5af8acedb8eda67932633d85a881739fbf9a87b10f664fe743b48c58.exe

  • Size

    546KB

  • MD5

    3ed968b2400a5eca52fcf8dc1422ece0

  • SHA1

    10cc685424f274c7b42d26cacf7ad2319fe56000

  • SHA256

    3ddb383a5af8acedb8eda67932633d85a881739fbf9a87b10f664fe743b48c58

  • SHA512

    e4260b501b476c613a121940de346e9d3d120329404b19a0d6d15862051358698de5528715369c8094b8934661d11afda4176fbf01fed318280f66e04591e92d

  • SSDEEP

    6144:yJanGOkb7CaMWBe/IMr0yRu7ZcUBpofb71/cJlClb:y+G2WBqxgN7ZcUBGfb5/cJlCh

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

nonalova.no-ip.org:82

Mutex

DC_MUTEX-Q0QWMJU

Attributes
  • InstallPath

    adobe\adobeARM.exe

  • gencode

    GNFv06aHFX6N

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    adobeARM

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ddb383a5af8acedb8eda67932633d85a881739fbf9a87b10f664fe743b48c58.exe
    "C:\Users\Admin\AppData\Local\Temp\3ddb383a5af8acedb8eda67932633d85a881739fbf9a87b10f664fe743b48c58.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4072
    • C:\Users\Admin\AppData\Local\Temp\3ddb383a5af8acedb8eda67932633d85a881739fbf9a87b10f664fe743b48c58.exe
      C:\Users\Admin\AppData\Local\Temp\3ddb383a5af8acedb8eda67932633d85a881739fbf9a87b10f664fe743b48c58.exe
      2⤵
      • Modifies WinLogon for persistence
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3340
      • C:\Users\Admin\AppData\Roaming\adobe\adobeARM.exe
        "C:\Users\Admin\AppData\Roaming\adobe\adobeARM.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3044
        • C:\Users\Admin\AppData\Roaming\adobe\adobeARM.exe
          C:\Users\Admin\AppData\Roaming\adobe\adobeARM.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:4052
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3044 -s 256
          4⤵
          • Program crash
          PID:5084
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4072 -s 276
      2⤵
      • Program crash
      PID:3432
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4072 -ip 4072
    1⤵
      PID:2580
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3044 -ip 3044
      1⤵
        PID:816

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Winlogon Helper DLL

      1
      T1004

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Adobe\adobeARM.exe
        Filesize

        546KB

        MD5

        3ed968b2400a5eca52fcf8dc1422ece0

        SHA1

        10cc685424f274c7b42d26cacf7ad2319fe56000

        SHA256

        3ddb383a5af8acedb8eda67932633d85a881739fbf9a87b10f664fe743b48c58

        SHA512

        e4260b501b476c613a121940de346e9d3d120329404b19a0d6d15862051358698de5528715369c8094b8934661d11afda4176fbf01fed318280f66e04591e92d

      • C:\Users\Admin\AppData\Roaming\Adobe\adobeARM.exe
        Filesize

        546KB

        MD5

        3ed968b2400a5eca52fcf8dc1422ece0

        SHA1

        10cc685424f274c7b42d26cacf7ad2319fe56000

        SHA256

        3ddb383a5af8acedb8eda67932633d85a881739fbf9a87b10f664fe743b48c58

        SHA512

        e4260b501b476c613a121940de346e9d3d120329404b19a0d6d15862051358698de5528715369c8094b8934661d11afda4176fbf01fed318280f66e04591e92d

      • C:\Users\Admin\AppData\Roaming\adobe\adobeARM.exe
        Filesize

        546KB

        MD5

        3ed968b2400a5eca52fcf8dc1422ece0

        SHA1

        10cc685424f274c7b42d26cacf7ad2319fe56000

        SHA256

        3ddb383a5af8acedb8eda67932633d85a881739fbf9a87b10f664fe743b48c58

        SHA512

        e4260b501b476c613a121940de346e9d3d120329404b19a0d6d15862051358698de5528715369c8094b8934661d11afda4176fbf01fed318280f66e04591e92d

      • memory/3044-139-0x0000000000000000-mapping.dmp
      • memory/3340-135-0x0000000000400000-0x00000000004B7000-memory.dmp
        Filesize

        732KB

      • memory/3340-137-0x0000000000400000-0x00000000004B7000-memory.dmp
        Filesize

        732KB

      • memory/3340-138-0x0000000000400000-0x00000000004B7000-memory.dmp
        Filesize

        732KB

      • memory/3340-136-0x0000000000400000-0x00000000004B7000-memory.dmp
        Filesize

        732KB

      • memory/3340-132-0x0000000000000000-mapping.dmp
      • memory/3340-134-0x0000000000400000-0x00000000004B7000-memory.dmp
        Filesize

        732KB

      • memory/3340-133-0x0000000000400000-0x00000000004B7000-memory.dmp
        Filesize

        732KB

      • memory/3340-148-0x0000000000400000-0x00000000004B7000-memory.dmp
        Filesize

        732KB

      • memory/4052-142-0x0000000000000000-mapping.dmp
      • memory/4052-149-0x0000000000400000-0x00000000004B7000-memory.dmp
        Filesize

        732KB

      • memory/4052-150-0x0000000000400000-0x00000000004B7000-memory.dmp
        Filesize

        732KB