Analysis

  • max time kernel
    154s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2022 16:09

General

  • Target

    f3115fa081a1088e6b33272e3ac048508063cd07b8b28a0cf4f68aff9e0fdc87.exe

  • Size

    713KB

  • MD5

    52d69bc80f8e6403d06f076eb5494d60

  • SHA1

    03243f11aae0efb72fdaddac057f1742024bac4a

  • SHA256

    f3115fa081a1088e6b33272e3ac048508063cd07b8b28a0cf4f68aff9e0fdc87

  • SHA512

    66cf61d79c1367ef913aeacc5ef315587532172660be9ca9630a2955009c1a98ad766b66b6b1830783d85c3a9feac860a4b71a3b029a6cf0340f7ec3800b4c3e

  • SSDEEP

    12288:9QtMi9ynsxUbvoQZCfVPsB9teP6jy8ZpGp4/0yxlnC:GtMmBQZC6B7EMc4Myx1C

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

funnystuff.no-ip.org:1604

Mutex

DC_MUTEX-SPEJPPK

Attributes
  • gencode

    gkeM6ur9Hhsi

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f3115fa081a1088e6b33272e3ac048508063cd07b8b28a0cf4f68aff9e0fdc87.exe
    "C:\Users\Admin\AppData\Local\Temp\f3115fa081a1088e6b33272e3ac048508063cd07b8b28a0cf4f68aff9e0fdc87.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4480
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      C:\Users\Admin\AppData\Local\Temp\svchost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3480
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\j.vbs"
      2⤵
        PID:4596

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\j.vbs
      Filesize

      343B

      MD5

      65f94bdf37000c4e117754678961b3df

      SHA1

      1c923def5d3198b49e4ace9c5054d1a41324d43a

      SHA256

      a8fd3a5c18a3ba04d4634974ad524c9283089148cc677fee58d311a0aa6b950b

      SHA512

      f21526e5ccb670e38a18bdd4dd49ca595569df5e0d83a3da2c5853205de440c81724409f84017132df4bb06e1d5e3604b7853669169238bc0a60610eab31dd05

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      34KB

      MD5

      e118330b4629b12368d91b9df6488be0

      SHA1

      ce90218c7e3b90df2a3409ec253048bb6472c2fd

      SHA256

      3a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9

      SHA512

      ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      34KB

      MD5

      e118330b4629b12368d91b9df6488be0

      SHA1

      ce90218c7e3b90df2a3409ec253048bb6472c2fd

      SHA256

      3a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9

      SHA512

      ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0

    • memory/3480-138-0x0000000000400000-0x00000000004B5000-memory.dmp
      Filesize

      724KB

    • memory/3480-137-0x0000000000400000-0x00000000004B5000-memory.dmp
      Filesize

      724KB

    • memory/3480-134-0x0000000000400000-0x00000000004B5000-memory.dmp
      Filesize

      724KB

    • memory/3480-140-0x0000000000400000-0x00000000004B5000-memory.dmp
      Filesize

      724KB

    • memory/3480-141-0x0000000000400000-0x00000000004B5000-memory.dmp
      Filesize

      724KB

    • memory/3480-133-0x0000000000000000-mapping.dmp
    • memory/3480-145-0x0000000000400000-0x00000000004B5000-memory.dmp
      Filesize

      724KB

    • memory/4480-132-0x0000000074A30000-0x0000000074FE1000-memory.dmp
      Filesize

      5.7MB

    • memory/4480-144-0x0000000074A30000-0x0000000074FE1000-memory.dmp
      Filesize

      5.7MB

    • memory/4596-142-0x0000000000000000-mapping.dmp