Analysis

  • max time kernel
    152s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 16:09

General

  • Target

    f3115fa081a1088e6b33272e3ac048508063cd07b8b28a0cf4f68aff9e0fdc87.exe

  • Size

    713KB

  • MD5

    52d69bc80f8e6403d06f076eb5494d60

  • SHA1

    03243f11aae0efb72fdaddac057f1742024bac4a

  • SHA256

    f3115fa081a1088e6b33272e3ac048508063cd07b8b28a0cf4f68aff9e0fdc87

  • SHA512

    66cf61d79c1367ef913aeacc5ef315587532172660be9ca9630a2955009c1a98ad766b66b6b1830783d85c3a9feac860a4b71a3b029a6cf0340f7ec3800b4c3e

  • SSDEEP

    12288:9QtMi9ynsxUbvoQZCfVPsB9teP6jy8ZpGp4/0yxlnC:GtMmBQZC6B7EMc4Myx1C

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

funnystuff.no-ip.org:1604

Mutex

DC_MUTEX-SPEJPPK

Attributes
  • gencode

    gkeM6ur9Hhsi

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f3115fa081a1088e6b33272e3ac048508063cd07b8b28a0cf4f68aff9e0fdc87.exe
    "C:\Users\Admin\AppData\Local\Temp\f3115fa081a1088e6b33272e3ac048508063cd07b8b28a0cf4f68aff9e0fdc87.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:696
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      C:\Users\Admin\AppData\Local\Temp\svchost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1968
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\j.vbs"
      2⤵
        PID:924

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\j.vbs
      Filesize

      343B

      MD5

      65f94bdf37000c4e117754678961b3df

      SHA1

      1c923def5d3198b49e4ace9c5054d1a41324d43a

      SHA256

      a8fd3a5c18a3ba04d4634974ad524c9283089148cc677fee58d311a0aa6b950b

      SHA512

      f21526e5ccb670e38a18bdd4dd49ca595569df5e0d83a3da2c5853205de440c81724409f84017132df4bb06e1d5e3604b7853669169238bc0a60610eab31dd05

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      31KB

      MD5

      ed797d8dc2c92401985d162e42ffa450

      SHA1

      0f02fc517c7facc4baefde4fe9467fb6488ebabe

      SHA256

      b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e

      SHA512

      e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      31KB

      MD5

      ed797d8dc2c92401985d162e42ffa450

      SHA1

      0f02fc517c7facc4baefde4fe9467fb6488ebabe

      SHA256

      b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e

      SHA512

      e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2

    • memory/696-54-0x00000000764D1000-0x00000000764D3000-memory.dmp
      Filesize

      8KB

    • memory/696-55-0x0000000074590000-0x0000000074B3B000-memory.dmp
      Filesize

      5.7MB

    • memory/696-56-0x0000000000525000-0x0000000000536000-memory.dmp
      Filesize

      68KB

    • memory/696-80-0x0000000000525000-0x0000000000536000-memory.dmp
      Filesize

      68KB

    • memory/696-79-0x0000000074590000-0x0000000074B3B000-memory.dmp
      Filesize

      5.7MB

    • memory/924-78-0x0000000000000000-mapping.dmp
    • memory/1968-68-0x0000000000400000-0x00000000004B5000-memory.dmp
      Filesize

      724KB

    • memory/1968-77-0x0000000000400000-0x00000000004B5000-memory.dmp
      Filesize

      724KB

    • memory/1968-70-0x0000000000400000-0x00000000004B5000-memory.dmp
      Filesize

      724KB

    • memory/1968-72-0x0000000000400000-0x00000000004B5000-memory.dmp
      Filesize

      724KB

    • memory/1968-73-0x0000000000490888-mapping.dmp
    • memory/1968-65-0x0000000000400000-0x00000000004B5000-memory.dmp
      Filesize

      724KB

    • memory/1968-75-0x0000000000400000-0x00000000004B5000-memory.dmp
      Filesize

      724KB

    • memory/1968-67-0x0000000000400000-0x00000000004B5000-memory.dmp
      Filesize

      724KB

    • memory/1968-63-0x0000000000400000-0x00000000004B5000-memory.dmp
      Filesize

      724KB

    • memory/1968-61-0x0000000000400000-0x00000000004B5000-memory.dmp
      Filesize

      724KB

    • memory/1968-59-0x0000000000400000-0x00000000004B5000-memory.dmp
      Filesize

      724KB

    • memory/1968-58-0x0000000000400000-0x00000000004B5000-memory.dmp
      Filesize

      724KB

    • memory/1968-82-0x0000000000400000-0x00000000004B5000-memory.dmp
      Filesize

      724KB

    • memory/1968-84-0x0000000000400000-0x00000000004B5000-memory.dmp
      Filesize

      724KB