Analysis

  • max time kernel
    132s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 22:39

General

  • Target

    db8989eb7653d8975c11487a55a1dbdbdcc569662cb68e0cdd915001f75a0830.exe

  • Size

    270KB

  • MD5

    17cd6e5c3400f8f1aab1e952e7abff06

  • SHA1

    c67ce831cc8180acb6becb3a478dac2607599cb4

  • SHA256

    db8989eb7653d8975c11487a55a1dbdbdcc569662cb68e0cdd915001f75a0830

  • SHA512

    fc4db1a232bd84a4938b91118d84a844aac3696ef1bb21a8e5ec1475d20f35a5150807f556a209c8b43ae7e33ff1526b28460247c5fdc262bb6d40eae93faab4

  • SSDEEP

    6144:ubz/IMSqxqxV7fnquYCQbP2fUCskqe/VeUvev9i1S05:ub8MJxq/fjYTPdWJCIS05

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

212.7.208.94:16047

Mutex

DC_MUTEX-39QKYFC

Attributes
  • gencode

    AB6ZSyXzGqKv

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\db8989eb7653d8975c11487a55a1dbdbdcc569662cb68e0cdd915001f75a0830.exe
    "C:\Users\Admin\AppData\Local\Temp\db8989eb7653d8975c11487a55a1dbdbdcc569662cb68e0cdd915001f75a0830.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2680
    • C:\Windows\SysWOW64\explorer.exe
      "C:\Windows\System32\explorer.exe" C:\Users\Admin\AppData\Roaming\GjnAfU.vbs
      2⤵
        PID:2400
      • C:\Users\Admin\AppData\Local\Temp\db8989eb7653d8975c11487a55a1dbdbdcc569662cb68e0cdd915001f75a0830.exe
        "C:\Users\Admin\AppData\Local\Temp\db8989eb7653d8975c11487a55a1dbdbdcc569662cb68e0cdd915001f75a0830.exe"
        2⤵
          PID:1620
        • C:\Users\Admin\AppData\Local\Temp\db8989eb7653d8975c11487a55a1dbdbdcc569662cb68e0cdd915001f75a0830.exe
          "C:\Users\Admin\AppData\Local\Temp\db8989eb7653d8975c11487a55a1dbdbdcc569662cb68e0cdd915001f75a0830.exe"
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:4144
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
        1⤵
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:3672
        • C:\Windows\System32\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\GjnAfU.vbs"
          2⤵
          • Adds Run key to start application
          PID:3928

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\GjnAfU.vbs
        Filesize

        601B

        MD5

        44b5730e01014ad599bb366f5127d0e5

        SHA1

        a5dc887fe2b20f5625a084fdd677a38d73a507f9

        SHA256

        bfc81c473ca74cfdff4744ce5ccfadcd4dab24776fba680099a5c3a32813eb35

        SHA512

        4eec98d3f314bf52561d649ff695cb06529fbbd7d67d803357023ca63b6e4f4f78b7166d2a75dba3eb2a6c93eb6d76bceb6ad0fdce69b27ebfdc5b6a299798e4

      • memory/1620-134-0x0000000000000000-mapping.dmp
      • memory/2400-133-0x0000000000000000-mapping.dmp
      • memory/2680-132-0x0000000075320000-0x00000000758D1000-memory.dmp
        Filesize

        5.7MB

      • memory/2680-143-0x0000000075320000-0x00000000758D1000-memory.dmp
        Filesize

        5.7MB

      • memory/3928-141-0x0000000000000000-mapping.dmp
      • memory/4144-135-0x0000000000000000-mapping.dmp
      • memory/4144-136-0x0000000000400000-0x00000000004B7000-memory.dmp
        Filesize

        732KB

      • memory/4144-137-0x0000000000400000-0x00000000004B7000-memory.dmp
        Filesize

        732KB

      • memory/4144-138-0x0000000000400000-0x00000000004B7000-memory.dmp
        Filesize

        732KB

      • memory/4144-139-0x0000000000400000-0x00000000004B7000-memory.dmp
        Filesize

        732KB

      • memory/4144-142-0x0000000000400000-0x00000000004B7000-memory.dmp
        Filesize

        732KB