Analysis

  • max time kernel
    150s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 02:27

General

  • Target

    0d0aad71f4f36d995cc2e100b855f9eca73cfd0bd70106b1edba8806a4e8857b.exe

  • Size

    479KB

  • MD5

    48ed10e52dc849bd40d90c8731ccb4c1

  • SHA1

    54ddf9778d9931e85c494c09013e114e2928e952

  • SHA256

    0d0aad71f4f36d995cc2e100b855f9eca73cfd0bd70106b1edba8806a4e8857b

  • SHA512

    b6f62c5c90cba15be639db0e03c3db2a5da4c935e693eee58c39390784453a5afe0c1abb46116cf32b0cfb7135c79d731ca895a74c87f982429101efc3ab70f3

  • SSDEEP

    12288:9xzJHcadhEq/0HrGcLmq4Ake8U//dpR46GGQXVf0rJoE2:b9HcmAHP54686dsQ1i

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

ratinyacomplawl.zapto.org:1604

Mutex

DC_MUTEX-GL7RQ54

Attributes
  • gencode

    iccMZ3YEojkw

  • install

    false

  • offline_keylogger

    false

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d0aad71f4f36d995cc2e100b855f9eca73cfd0bd70106b1edba8806a4e8857b.exe
    "C:\Users\Admin\AppData\Local\Temp\0d0aad71f4f36d995cc2e100b855f9eca73cfd0bd70106b1edba8806a4e8857b.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:112
    • C:\Users\Admin\AppData\Local\Temp\winini.exe
      "C:\Users\Admin\AppData\Local\Temp\winini.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1104
      • C:\Users\Admin\AppData\Local\Temp\cvtres.exe
        C:\Users\Admin\AppData\Local\Temp\\cvtres.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1784

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\cvtres.exe
    Filesize

    31KB

    MD5

    ed797d8dc2c92401985d162e42ffa450

    SHA1

    0f02fc517c7facc4baefde4fe9467fb6488ebabe

    SHA256

    b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e

    SHA512

    e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2

  • C:\Users\Admin\AppData\Local\Temp\cvtres.exe
    Filesize

    31KB

    MD5

    ed797d8dc2c92401985d162e42ffa450

    SHA1

    0f02fc517c7facc4baefde4fe9467fb6488ebabe

    SHA256

    b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e

    SHA512

    e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2

  • C:\Users\Admin\AppData\Local\Temp\winini.exe
    Filesize

    429KB

    MD5

    770b1e40323abdeafb3678e708f8cd00

    SHA1

    cd63628d0f42593990e5cf809ea454b6c33df867

    SHA256

    7ac755950ee2faedb12365aa9af22560697b250d974228ced7eab948d5231d5e

    SHA512

    4e236f71924e92efa260f14c6c3c70ae6315f7163356c1fa9d6e9a30f2f35a4d620c6a4c5ddfbc1bdc1c9787fe30c2887c7335e218338e5b9884bac989f83a7a

  • C:\Users\Admin\AppData\Local\Temp\winini.exe
    Filesize

    429KB

    MD5

    770b1e40323abdeafb3678e708f8cd00

    SHA1

    cd63628d0f42593990e5cf809ea454b6c33df867

    SHA256

    7ac755950ee2faedb12365aa9af22560697b250d974228ced7eab948d5231d5e

    SHA512

    4e236f71924e92efa260f14c6c3c70ae6315f7163356c1fa9d6e9a30f2f35a4d620c6a4c5ddfbc1bdc1c9787fe30c2887c7335e218338e5b9884bac989f83a7a

  • \Users\Admin\AppData\Local\Temp\cvtres.exe
    Filesize

    31KB

    MD5

    ed797d8dc2c92401985d162e42ffa450

    SHA1

    0f02fc517c7facc4baefde4fe9467fb6488ebabe

    SHA256

    b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e

    SHA512

    e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2

  • \Users\Admin\AppData\Local\Temp\winini.exe
    Filesize

    429KB

    MD5

    770b1e40323abdeafb3678e708f8cd00

    SHA1

    cd63628d0f42593990e5cf809ea454b6c33df867

    SHA256

    7ac755950ee2faedb12365aa9af22560697b250d974228ced7eab948d5231d5e

    SHA512

    4e236f71924e92efa260f14c6c3c70ae6315f7163356c1fa9d6e9a30f2f35a4d620c6a4c5ddfbc1bdc1c9787fe30c2887c7335e218338e5b9884bac989f83a7a

  • \Users\Admin\AppData\Local\Temp\winini.exe
    Filesize

    429KB

    MD5

    770b1e40323abdeafb3678e708f8cd00

    SHA1

    cd63628d0f42593990e5cf809ea454b6c33df867

    SHA256

    7ac755950ee2faedb12365aa9af22560697b250d974228ced7eab948d5231d5e

    SHA512

    4e236f71924e92efa260f14c6c3c70ae6315f7163356c1fa9d6e9a30f2f35a4d620c6a4c5ddfbc1bdc1c9787fe30c2887c7335e218338e5b9884bac989f83a7a

  • memory/112-54-0x0000000074C11000-0x0000000074C13000-memory.dmp
    Filesize

    8KB

  • memory/112-62-0x0000000073EB0000-0x000000007445B000-memory.dmp
    Filesize

    5.7MB

  • memory/112-55-0x0000000073EB0000-0x000000007445B000-memory.dmp
    Filesize

    5.7MB

  • memory/1104-58-0x0000000000000000-mapping.dmp
  • memory/1104-63-0x0000000073EB0000-0x000000007445B000-memory.dmp
    Filesize

    5.7MB

  • memory/1104-84-0x0000000073EB0000-0x000000007445B000-memory.dmp
    Filesize

    5.7MB

  • memory/1784-72-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1784-80-0x000000000048F888-mapping.dmp
  • memory/1784-74-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1784-75-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1784-77-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1784-70-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1784-79-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1784-68-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1784-82-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1784-66-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1784-85-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1784-86-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1784-65-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1784-88-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB