Analysis

  • max time kernel
    152s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    01-10-2022 23:39

General

  • Target

    3bcd710396553dce718e179868b397a4659bce918f796ceadce61822d7f01c4b.exe

  • Size

    251KB

  • MD5

    7311b5a44dfce7fb05fbb7a9af3f9e40

  • SHA1

    6580b99ed6ce5ec2257aa7c81cdbe135257807a4

  • SHA256

    3bcd710396553dce718e179868b397a4659bce918f796ceadce61822d7f01c4b

  • SHA512

    05a6f5b5af3c409da7c3b435bfaa519f7aad7362d48b2152ae6a5e0d5f5e0c1f5f37655a41afa47dda771ed1865efb22f2a585702aa498c9a8ebacaa789ded03

  • SSDEEP

    6144:NcNYS996KFifeVjBpeExgVTFSXFoMc5RhCaL37dh:NcW7KEZlPzCy37n

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

hnoo17.no-ip.biz:81

Mutex

DC_MUTEX-QRJRZ13

Attributes
  • gencode

    iLoJ9nfDEXca

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3bcd710396553dce718e179868b397a4659bce918f796ceadce61822d7f01c4b.exe
    "C:\Users\Admin\AppData\Local\Temp\3bcd710396553dce718e179868b397a4659bce918f796ceadce61822d7f01c4b.exe"
    1⤵
    • Modifies firewall policy service
    • Modifies security service
    • Windows security bypass
    • Disables RegEdit via registry modification
    • Windows security modification
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1652
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\3bcd710396553dce718e179868b397a4659bce918f796ceadce61822d7f01c4b.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1816
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\3bcd710396553dce718e179868b397a4659bce918f796ceadce61822d7f01c4b.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:1664
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1580
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:1640
    • C:\Windows\SysWOW64\notepad.exe
      notepad
      2⤵
        PID:1584

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    2
    T1031

    Hidden Files and Directories

    2
    T1158

    Defense Evasion

    Modify Registry

    5
    T1112

    Disabling Security Tools

    2
    T1089

    Hidden Files and Directories

    2
    T1158

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1580-57-0x0000000000000000-mapping.dmp
    • memory/1584-58-0x0000000000000000-mapping.dmp
    • memory/1640-60-0x0000000000000000-mapping.dmp
    • memory/1652-54-0x0000000076041000-0x0000000076043000-memory.dmp
      Filesize

      8KB

    • memory/1652-55-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/1652-62-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/1664-59-0x0000000000000000-mapping.dmp
    • memory/1816-56-0x0000000000000000-mapping.dmp