Analysis

  • max time kernel
    162s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2022 17:41

General

  • Target

    add5258839eba2f2e7a3f1c3378eacd734b52b7919c5c04fadd6e1ce41934ece.exe

  • Size

    609KB

  • MD5

    acd56cef01889b7ff2b8b1f39cbcf3f5

  • SHA1

    683cfb3d1096845a611737ba331dc97629696900

  • SHA256

    add5258839eba2f2e7a3f1c3378eacd734b52b7919c5c04fadd6e1ce41934ece

  • SHA512

    254b25a4907582c6a9d7b562448b800376fdf490119d5972282b6f5b89f58ee3a5d6ecb70c83a663cf32e28a880da249a97212a5768dbec978b18b7338bb3744

  • SSDEEP

    12288:use58KBby4sgTDh25dau/ONUBWGNQcEqFWEAr7BwhP42GlkshJRDdQQ9gU/:usepmg3hbqBucE/EAWhw20dQGg

Malware Config

Extracted

Family

darkcomet

Botnet

windowsreg

C2

heyhey123.no-ip.org:1803

Mutex

DC_MUTEX-Q4WFDU4

Attributes
  • gencode

    u5zZfFtsaBH9

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 27 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\add5258839eba2f2e7a3f1c3378eacd734b52b7919c5c04fadd6e1ce41934ece.exe
    "C:\Users\Admin\AppData\Local\Temp\add5258839eba2f2e7a3f1c3378eacd734b52b7919c5c04fadd6e1ce41934ece.exe"
    1⤵
    • Checks computer location settings
    • Drops desktop.ini file(s)
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:736
    • C:\Users\Admin\AppData\Local\Temp\tmpDC7A.tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmpDC7A.tmp.exe" -p
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      PID:3080
    • C:\Users\Admin\AppData\Local\Temp\tmpDC7A.tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmpDC7A.tmp.exe" -p
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      PID:5044
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\\vbc.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:636

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\tmpDC7A.tmp.exe.log
    Filesize

    217B

    MD5

    594f9a7c2c9174efbb2099b6b21ca0c1

    SHA1

    859abbb672399e195267d2ebd57395ae9153dcd0

    SHA256

    3f56509adf13b45203567538dcd316e5217122182ff5b051da5ea2edc6bbc9a7

    SHA512

    13680a4fb1d115efb80d1fc2888420c48af6429360b6d14d77a60ed57d15c29233f424955e4b840a131d40881507b1465beeac1aa258b6ca20d311a668240b7d

  • C:\Users\Admin\AppData\Local\Temp\tmpDC7A.tmp.exe
    Filesize

    609KB

    MD5

    acd56cef01889b7ff2b8b1f39cbcf3f5

    SHA1

    683cfb3d1096845a611737ba331dc97629696900

    SHA256

    add5258839eba2f2e7a3f1c3378eacd734b52b7919c5c04fadd6e1ce41934ece

    SHA512

    254b25a4907582c6a9d7b562448b800376fdf490119d5972282b6f5b89f58ee3a5d6ecb70c83a663cf32e28a880da249a97212a5768dbec978b18b7338bb3744

  • C:\Users\Admin\AppData\Local\Temp\tmpDC7A.tmp.exe
    Filesize

    609KB

    MD5

    acd56cef01889b7ff2b8b1f39cbcf3f5

    SHA1

    683cfb3d1096845a611737ba331dc97629696900

    SHA256

    add5258839eba2f2e7a3f1c3378eacd734b52b7919c5c04fadd6e1ce41934ece

    SHA512

    254b25a4907582c6a9d7b562448b800376fdf490119d5972282b6f5b89f58ee3a5d6ecb70c83a663cf32e28a880da249a97212a5768dbec978b18b7338bb3744

  • C:\Users\Admin\AppData\Local\Temp\tmpDC7A.tmp.exe
    Filesize

    609KB

    MD5

    acd56cef01889b7ff2b8b1f39cbcf3f5

    SHA1

    683cfb3d1096845a611737ba331dc97629696900

    SHA256

    add5258839eba2f2e7a3f1c3378eacd734b52b7919c5c04fadd6e1ce41934ece

    SHA512

    254b25a4907582c6a9d7b562448b800376fdf490119d5972282b6f5b89f58ee3a5d6ecb70c83a663cf32e28a880da249a97212a5768dbec978b18b7338bb3744

  • memory/636-143-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/636-141-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/636-140-0x0000000000000000-mapping.dmp
  • memory/636-142-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/636-145-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/636-147-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/736-132-0x0000000075360000-0x0000000075911000-memory.dmp
    Filesize

    5.7MB

  • memory/736-146-0x0000000075360000-0x0000000075911000-memory.dmp
    Filesize

    5.7MB

  • memory/3080-136-0x0000000075360000-0x0000000075911000-memory.dmp
    Filesize

    5.7MB

  • memory/3080-133-0x0000000000000000-mapping.dmp
  • memory/5044-137-0x0000000000000000-mapping.dmp
  • memory/5044-144-0x0000000075360000-0x0000000075911000-memory.dmp
    Filesize

    5.7MB