Analysis

  • max time kernel
    152s
  • max time network
    182s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 02:29

General

  • Target

    4123a31a7bc25e6a62bc2a0b63a09f123c8e357bdfd5c4e7f183e7f010149f5f.exe

  • Size

    772KB

  • MD5

    68e8582308a2f05401ef6d076facd012

  • SHA1

    2b2c9ed47453a7b8ef988da3d74af01e6d4340e6

  • SHA256

    4123a31a7bc25e6a62bc2a0b63a09f123c8e357bdfd5c4e7f183e7f010149f5f

  • SHA512

    14bd663c9c9ee8f4ac12774a14fd7a33108cf1fe7fed7afc8730719585e00521c4b12f03c5aba993f0ce98b6532794163b69c5a8bed84f71965c2d3f6e4fdcbc

  • SSDEEP

    12288:7CuQHZyt8xPBhU2BNt1tBPOVsoaDWal2fdFP/Jh+xD6ikf:7CBxZjBl2DaOfTnbYW5f

Malware Config

Extracted

Family

darkcomet

Botnet

giriamo

C2

178.239.178.177:200

Mutex

DC_MUTEX-MBX97KS

Attributes
  • gencode

    RTdAVRUtBLYH

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops desktop.ini file(s) 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4123a31a7bc25e6a62bc2a0b63a09f123c8e357bdfd5c4e7f183e7f010149f5f.exe
    "C:\Users\Admin\AppData\Local\Temp\4123a31a7bc25e6a62bc2a0b63a09f123c8e357bdfd5c4e7f183e7f010149f5f.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:448
    • C:\Users\Admin\AppData\Local\Temp\AppLunch\WinUpdate.exe
      C:\Users\Admin\AppData\Local\Temp\\AppLunch\WinUpdate.exe
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4516
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\AppLunch\WinUpdate.exe" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4984
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp\AppLunch\WinUpdate.exe" +s +h
          4⤵
          • Sets file to hidden
          • Views/modifies file attributes
          PID:4072
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\AppLunch" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3888
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp\AppLunch" +s +h
          4⤵
          • Sets file to hidden
          • Views/modifies file attributes
          PID:3424
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:3440

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Hidden Files and Directories

    2
    T1158

    Defense Evasion

    Hidden Files and Directories

    2
    T1158

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\AppLunch\WinUpdate.exe
      Filesize

      1.1MB

      MD5

      d881de17aa8f2e2c08cbb7b265f928f9

      SHA1

      08936aebc87decf0af6e8eada191062b5e65ac2a

      SHA256

      b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0

      SHA512

      5f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34

    • C:\Users\Admin\AppData\Local\Temp\AppLunch\WinUpdate.exe
      Filesize

      1.1MB

      MD5

      d881de17aa8f2e2c08cbb7b265f928f9

      SHA1

      08936aebc87decf0af6e8eada191062b5e65ac2a

      SHA256

      b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0

      SHA512

      5f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34

    • memory/448-133-0x0000000075190000-0x0000000075741000-memory.dmp
      Filesize

      5.7MB

    • memory/448-132-0x0000000075190000-0x0000000075741000-memory.dmp
      Filesize

      5.7MB

    • memory/3424-147-0x0000000000000000-mapping.dmp
    • memory/3440-148-0x0000000000000000-mapping.dmp
    • memory/3888-145-0x0000000000000000-mapping.dmp
    • memory/4072-146-0x0000000000000000-mapping.dmp
    • memory/4516-139-0x0000000000400000-0x00000000004B6000-memory.dmp
      Filesize

      728KB

    • memory/4516-141-0x0000000000400000-0x00000000004B6000-memory.dmp
      Filesize

      728KB

    • memory/4516-142-0x0000000000400000-0x00000000004B6000-memory.dmp
      Filesize

      728KB

    • memory/4516-143-0x0000000000400000-0x00000000004B6000-memory.dmp
      Filesize

      728KB

    • memory/4516-138-0x0000000000400000-0x00000000004B6000-memory.dmp
      Filesize

      728KB

    • memory/4516-135-0x0000000000400000-0x00000000004B6000-memory.dmp
      Filesize

      728KB

    • memory/4516-134-0x0000000000000000-mapping.dmp
    • memory/4984-144-0x0000000000000000-mapping.dmp