Analysis

  • max time kernel
    154s
  • max time network
    164s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    31-07-2022 10:26

General

  • Target

    5fa2570e3641c4048abd79604c149951ca69077787ce3e86d9a4798efe2fc4ef.exe

  • Size

    1.1MB

  • MD5

    051f250fd72cdbdc953e3c4d836cb514

  • SHA1

    44d427d84c48cc3fd86d887150f0bbe732cae430

  • SHA256

    5fa2570e3641c4048abd79604c149951ca69077787ce3e86d9a4798efe2fc4ef

  • SHA512

    6c6901b0c34a0aac6f2a9022545385bfd235c1337f01758dc7a084da2305f805383334544b18cdba1c2bc7a732cddc4a1cfcf58cb9f2d4549e7a4e6b1ec0134a

Malware Config

Extracted

Family

darkcomet

Botnet

n19

C2

e44.no-ip.biz:1337

Mutex

DC_MUTEX-BTMHVCZ

Attributes
  • gencode

    b79tyFR0J2jW

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5fa2570e3641c4048abd79604c149951ca69077787ce3e86d9a4798efe2fc4ef.exe
    "C:\Users\Admin\AppData\Local\Temp\5fa2570e3641c4048abd79604c149951ca69077787ce3e86d9a4798efe2fc4ef.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Users\Admin\AppData\Local\Temp\5fa2570e3641c4048abd79604c149951ca69077787ce3e86d9a4798efe2fc4ef.exe
      C:\Users\Admin\AppData\Local\Temp\5fa2570e3641c4048abd79604c149951ca69077787ce3e86d9a4798efe2fc4ef.exe
      2⤵
      • Modifies firewall policy service
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:748
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\5fa2570e3641c4048abd79604c149951ca69077787ce3e86d9a4798efe2fc4ef.exe" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1940
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp\5fa2570e3641c4048abd79604c149951ca69077787ce3e86d9a4798efe2fc4ef.exe" +s +h
          4⤵
          • Sets file to hidden
          • Views/modifies file attributes
          PID:2032
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:880

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Hidden Files and Directories

    2
    T1158

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\5fa2570e3641c4048abd79604c149951ca69077787ce3e86d9a4798efe2fc4ef.exe
      Filesize

      1.1MB

      MD5

      051f250fd72cdbdc953e3c4d836cb514

      SHA1

      44d427d84c48cc3fd86d887150f0bbe732cae430

      SHA256

      5fa2570e3641c4048abd79604c149951ca69077787ce3e86d9a4798efe2fc4ef

      SHA512

      6c6901b0c34a0aac6f2a9022545385bfd235c1337f01758dc7a084da2305f805383334544b18cdba1c2bc7a732cddc4a1cfcf58cb9f2d4549e7a4e6b1ec0134a

    • \Users\Admin\AppData\Local\Temp\5fa2570e3641c4048abd79604c149951ca69077787ce3e86d9a4798efe2fc4ef.exe
      Filesize

      1.1MB

      MD5

      051f250fd72cdbdc953e3c4d836cb514

      SHA1

      44d427d84c48cc3fd86d887150f0bbe732cae430

      SHA256

      5fa2570e3641c4048abd79604c149951ca69077787ce3e86d9a4798efe2fc4ef

      SHA512

      6c6901b0c34a0aac6f2a9022545385bfd235c1337f01758dc7a084da2305f805383334544b18cdba1c2bc7a732cddc4a1cfcf58cb9f2d4549e7a4e6b1ec0134a

    • memory/748-68-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/748-79-0x000000000048F000-0x0000000000491000-memory.dmp
      Filesize

      8KB

    • memory/748-58-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/748-59-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/748-61-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/748-63-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/748-65-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/748-67-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/748-80-0x0000000000401000-0x000000000048F000-memory.dmp
      Filesize

      568KB

    • memory/748-70-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/748-73-0x000000000048F888-mapping.dmp
    • memory/748-78-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/748-72-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/748-75-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/880-82-0x0000000000000000-mapping.dmp
    • memory/1752-77-0x0000000074E30000-0x00000000753DB000-memory.dmp
      Filesize

      5.7MB

    • memory/1752-55-0x0000000074E30000-0x00000000753DB000-memory.dmp
      Filesize

      5.7MB

    • memory/1752-56-0x0000000074E30000-0x00000000753DB000-memory.dmp
      Filesize

      5.7MB

    • memory/1752-54-0x0000000076961000-0x0000000076963000-memory.dmp
      Filesize

      8KB

    • memory/1940-81-0x0000000000000000-mapping.dmp
    • memory/2032-83-0x0000000000000000-mapping.dmp