Analysis

  • max time kernel
    166s
  • max time network
    196s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 15:04

General

  • Target

    8d562009530552d38f5144f202ec0fcbe90f129469d42e78c16098088e3ad0b1.exe

  • Size

    701KB

  • MD5

    b25024975e6b107aefb174749379b971

  • SHA1

    efa76167a48f3568fa26771bfe373647b715b348

  • SHA256

    8d562009530552d38f5144f202ec0fcbe90f129469d42e78c16098088e3ad0b1

  • SHA512

    36a0f69820def5cca466f580195bf89d13c6b43c8d87015a1e11f398bf81d14cade6b51c03243980c086d170a32c2db91ad198c82af563c008bf8c31ac6fad43

  • SSDEEP

    12288:x2BIlTNevFZO7DXDRb1egPRGGDmQmgS0/VGcwph889cuhx7k6:gaT8DO7Hp1BQGiQPS0di88aug6

Malware Config

Extracted

Family

darkcomet

Botnet

Bios

C2

blazeros.zapto.org:3175

Mutex

DC_MUTEX-GS0NEC8

Attributes
  • InstallPath

    AdobeFlashUpdater\flashplayer16x32_mssd_aaa_aih.exe

  • gencode

    o4BdAqVuGTLH

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    AdobeFlashPlayerUpdateSvc

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8d562009530552d38f5144f202ec0fcbe90f129469d42e78c16098088e3ad0b1.exe
    "C:\Users\Admin\AppData\Local\Temp\8d562009530552d38f5144f202ec0fcbe90f129469d42e78c16098088e3ad0b1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4784
    • C:\Users\Admin\AppData\Local\Temp\8d562009530552d38f5144f202ec0fcbe90f129469d42e78c16098088e3ad0b1.exe
      "C:\Users\Admin\AppData\Local\Temp\8d562009530552d38f5144f202ec0fcbe90f129469d42e78c16098088e3ad0b1.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Checks computer location settings
      • Adds Run key to start application
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4224
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\8d562009530552d38f5144f202ec0fcbe90f129469d42e78c16098088e3ad0b1.exe" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2356
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp\8d562009530552d38f5144f202ec0fcbe90f129469d42e78c16098088e3ad0b1.exe" +s +h
          4⤵
          • Sets file to hidden
          • Views/modifies file attributes
          PID:4852
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4292
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
          4⤵
          • Sets file to hidden
          • Views/modifies file attributes
          PID:1188
      • C:\Windows\SysWOW64\AdobeFlashUpdater\flashplayer16x32_mssd_aaa_aih.exe
        "C:\Windows\system32\AdobeFlashUpdater\flashplayer16x32_mssd_aaa_aih.exe"
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4592
        • C:\Windows\SysWOW64\AdobeFlashUpdater\flashplayer16x32_mssd_aaa_aih.exe
          "C:\Windows\SysWOW64\AdobeFlashUpdater\flashplayer16x32_mssd_aaa_aih.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4028
          • C:\Windows\SysWOW64\notepad.exe
            notepad
            5⤵
              PID:4480

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Hidden Files and Directories

    2
    T1158

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\AdobeFlashUpdater\flashplayer16x32_mssd_aaa_aih.exe
      Filesize

      701KB

      MD5

      b25024975e6b107aefb174749379b971

      SHA1

      efa76167a48f3568fa26771bfe373647b715b348

      SHA256

      8d562009530552d38f5144f202ec0fcbe90f129469d42e78c16098088e3ad0b1

      SHA512

      36a0f69820def5cca466f580195bf89d13c6b43c8d87015a1e11f398bf81d14cade6b51c03243980c086d170a32c2db91ad198c82af563c008bf8c31ac6fad43

    • C:\Windows\SysWOW64\AdobeFlashUpdater\flashplayer16x32_mssd_aaa_aih.exe
      Filesize

      701KB

      MD5

      b25024975e6b107aefb174749379b971

      SHA1

      efa76167a48f3568fa26771bfe373647b715b348

      SHA256

      8d562009530552d38f5144f202ec0fcbe90f129469d42e78c16098088e3ad0b1

      SHA512

      36a0f69820def5cca466f580195bf89d13c6b43c8d87015a1e11f398bf81d14cade6b51c03243980c086d170a32c2db91ad198c82af563c008bf8c31ac6fad43

    • C:\Windows\SysWOW64\AdobeFlashUpdater\flashplayer16x32_mssd_aaa_aih.exe
      Filesize

      701KB

      MD5

      b25024975e6b107aefb174749379b971

      SHA1

      efa76167a48f3568fa26771bfe373647b715b348

      SHA256

      8d562009530552d38f5144f202ec0fcbe90f129469d42e78c16098088e3ad0b1

      SHA512

      36a0f69820def5cca466f580195bf89d13c6b43c8d87015a1e11f398bf81d14cade6b51c03243980c086d170a32c2db91ad198c82af563c008bf8c31ac6fad43

    • memory/1188-145-0x0000000000000000-mapping.dmp
    • memory/2356-143-0x0000000000000000-mapping.dmp
    • memory/4028-163-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/4028-161-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/4028-155-0x0000000000000000-mapping.dmp
    • memory/4224-147-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/4224-137-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/4224-142-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/4224-136-0x0000000000000000-mapping.dmp
    • memory/4224-140-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/4292-144-0x0000000000000000-mapping.dmp
    • memory/4480-162-0x0000000000000000-mapping.dmp
    • memory/4592-148-0x0000000000000000-mapping.dmp
    • memory/4592-153-0x0000000000400000-0x0000000000413000-memory.dmp
      Filesize

      76KB

    • memory/4592-154-0x0000000000030000-0x0000000000033000-memory.dmp
      Filesize

      12KB

    • memory/4592-159-0x0000000000400000-0x0000000000413000-memory.dmp
      Filesize

      76KB

    • memory/4784-132-0x0000000000400000-0x0000000000413000-memory.dmp
      Filesize

      76KB

    • memory/4784-139-0x0000000000400000-0x0000000000413000-memory.dmp
      Filesize

      76KB

    • memory/4784-141-0x0000000000030000-0x0000000000033000-memory.dmp
      Filesize

      12KB

    • memory/4784-133-0x0000000000030000-0x0000000000033000-memory.dmp
      Filesize

      12KB

    • memory/4852-146-0x0000000000000000-mapping.dmp