Analysis

  • max time kernel
    179s
  • max time network
    190s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2022 16:54

General

  • Target

    cc60a3d87ac021e103a5ab312de0ea8178808d6e060fe69b5947be94c770609d.exe

  • Size

    628KB

  • MD5

    34a70ea0794d10fceb96fadb5df4483e

  • SHA1

    6696d5b98801dcffa8d7274ef6ce734a884f9df2

  • SHA256

    cc60a3d87ac021e103a5ab312de0ea8178808d6e060fe69b5947be94c770609d

  • SHA512

    7d784cc70b11bbff77a89df03c2a58b81584b7c4d814ea80fa98ec972883012da860bfaf053d0be78156a09c6af903e61c4b1c1b5ce64990cbc12de1fa0ebdf8

  • SSDEEP

    12288:Z6I6olZkgjeeO26i5Y3nD0RcJd+nwmW/K13qiLLOl51kfgjdlA:Z6I6ol2wYXD0mJd+nMKhjaOgjU

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

hesco.no-ip.info:1604

Mutex

DC_MUTEX-7V9Z9HT

Attributes
  • gencode

    iijrV9uD8LxD

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 51 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cc60a3d87ac021e103a5ab312de0ea8178808d6e060fe69b5947be94c770609d.exe
    "C:\Users\Admin\AppData\Local\Temp\cc60a3d87ac021e103a5ab312de0ea8178808d6e060fe69b5947be94c770609d.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2284
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\msadrh10.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\msadrh10.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4404
      • C:\Users\Admin\AppData\Local\Temp\lsasrv.exe
        "C:\Users\Admin\AppData\Local\Temp\lsasrv.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3056
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4872

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\lsasrv.exe
    Filesize

    628KB

    MD5

    34a70ea0794d10fceb96fadb5df4483e

    SHA1

    6696d5b98801dcffa8d7274ef6ce734a884f9df2

    SHA256

    cc60a3d87ac021e103a5ab312de0ea8178808d6e060fe69b5947be94c770609d

    SHA512

    7d784cc70b11bbff77a89df03c2a58b81584b7c4d814ea80fa98ec972883012da860bfaf053d0be78156a09c6af903e61c4b1c1b5ce64990cbc12de1fa0ebdf8

  • C:\Users\Admin\AppData\Local\Temp\lsasrv.exe
    Filesize

    628KB

    MD5

    34a70ea0794d10fceb96fadb5df4483e

    SHA1

    6696d5b98801dcffa8d7274ef6ce734a884f9df2

    SHA256

    cc60a3d87ac021e103a5ab312de0ea8178808d6e060fe69b5947be94c770609d

    SHA512

    7d784cc70b11bbff77a89df03c2a58b81584b7c4d814ea80fa98ec972883012da860bfaf053d0be78156a09c6af903e61c4b1c1b5ce64990cbc12de1fa0ebdf8

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\msadrh10.exe
    Filesize

    6KB

    MD5

    a289f9e85e5f59fe882766cc239b50f2

    SHA1

    8ebf0bf6dfc02166409a300c15b9ebae97a47fd3

    SHA256

    f02603a39bbe9323efe0b71b616d760011d0f64dc4ee02a1a80f46ba5c2c5bb4

    SHA512

    bddb139e9f1632c62c5d0621404d07202bca6cb3a16a495bca71e9d4e531d3d835c2186bd19ac97ff2640c7fbbe2494ba4d18ac7d73e3b0b7549e48074eb8b2d

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\msadrh10.exe
    Filesize

    6KB

    MD5

    a289f9e85e5f59fe882766cc239b50f2

    SHA1

    8ebf0bf6dfc02166409a300c15b9ebae97a47fd3

    SHA256

    f02603a39bbe9323efe0b71b616d760011d0f64dc4ee02a1a80f46ba5c2c5bb4

    SHA512

    bddb139e9f1632c62c5d0621404d07202bca6cb3a16a495bca71e9d4e531d3d835c2186bd19ac97ff2640c7fbbe2494ba4d18ac7d73e3b0b7549e48074eb8b2d

  • memory/1612-133-0x00000000746C0000-0x0000000074C71000-memory.dmp
    Filesize

    5.7MB

  • memory/1612-132-0x00000000746C0000-0x0000000074C71000-memory.dmp
    Filesize

    5.7MB

  • memory/2284-136-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2284-138-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2284-139-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2284-137-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2284-135-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2284-134-0x0000000000000000-mapping.dmp
  • memory/3056-145-0x0000000000000000-mapping.dmp
  • memory/3056-147-0x00000000746C0000-0x0000000074C71000-memory.dmp
    Filesize

    5.7MB

  • memory/3056-148-0x00000000746C0000-0x0000000074C71000-memory.dmp
    Filesize

    5.7MB

  • memory/4404-140-0x0000000000000000-mapping.dmp
  • memory/4404-143-0x00007FF99C180000-0x00007FF99CBB6000-memory.dmp
    Filesize

    10.2MB

  • memory/4872-149-0x0000000000000000-mapping.dmp