Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    10-11-2020 10:54

General

  • Target

    23177b599c322119b7796bbfd6e8f0005ed1f3a6e51b28c19bfe85706cbc30ea.exe

  • Size

    726KB

  • MD5

    36f8a5356eaa170009cd6cc4bb7e4eeb

  • SHA1

    fc4601d48e42cfbea7cee7891d9170d7d9de2370

  • SHA256

    23177b599c322119b7796bbfd6e8f0005ed1f3a6e51b28c19bfe85706cbc30ea

  • SHA512

    30cab5cb33f7fd22bfe004cb794e65ad7bd1513404893107ebcb8bc12ea6d7ee4526302cd352710ed650dc3043fd16c333eb131e8313951dea48273060096660

Malware Config

Extracted

Family

darkcomet

Botnet

Cybergate

C2

xyk.no-ip.org:82

Mutex

DC_MUTEX-CBRCJKD

Attributes
  • gencode

    dStG8rFqSf0i

  • install

    false

  • offline_keylogger

    true

  • password

    12345678

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\23177b599c322119b7796bbfd6e8f0005ed1f3a6e51b28c19bfe85706cbc30ea.exe
    "C:\Users\Admin\AppData\Local\Temp\23177b599c322119b7796bbfd6e8f0005ed1f3a6e51b28c19bfe85706cbc30ea.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1056
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:660
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "wuauclt" /t REG_SZ /d "C:\Users\Admin\AppData\Local\WinUpdate.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:268
      • C:\Windows\SysWOW64\reg.exe
        reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "wuauclt" /t REG_SZ /d "C:\Users\Admin\AppData\Local\WinUpdate.exe
        3⤵
        • Adds Run key to start application
        PID:756
  • C:\Windows\SysWOW64\DllHost.exe
    C:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}
    1⤵
    • Suspicious use of FindShellTrayWindow
    PID:1644

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\009_1000.jpg
    MD5

    f872dbef1b21f5e9d6f42141b182a3ce

    SHA1

    5f14df484e47aaebf7b21270e6cac5ae62251607

    SHA256

    5f18bbf671e345f7e33bc008423454912214820be2915ac92c1886a36842c085

    SHA512

    bae710ce728755169b200080246eec2f7cb1c2fc4664ea4a1c7a911b76c20b7eed358a1c47d516b4ad4196769431dc8a4f362374b17fb719c60d524886b3e5cb

  • memory/268-0-0x0000000000000000-mapping.dmp
  • memory/660-3-0x00000000004B5670-mapping.dmp
  • memory/660-2-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/660-4-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/660-5-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/660-6-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/756-1-0x0000000000000000-mapping.dmp