Analysis

  • max time kernel
    153s
  • max time network
    195s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:26

General

  • Target

    a9f15c18a5767047dbac78e55fbca75ae305ed794da19e8d042fd152736c0cfd.exe

  • Size

    838KB

  • MD5

    5d91eed9eb03df6df240a57e5fded2df

  • SHA1

    f86d9f0018030ae5157a2ff63fd296cf1e17d5e0

  • SHA256

    a9f15c18a5767047dbac78e55fbca75ae305ed794da19e8d042fd152736c0cfd

  • SHA512

    aa708df0419cd36b650ba0d720987b5e02ea86907a1202ba64a8888cb131d74d72723d5e878a2a24b123f2f8b0fe9129be88d4fdcc80477e8882c95293a8ce9a

  • SSDEEP

    24576:Iz6ctR5gNykgh/rmjMrfNYx5M8KCu+y5H8J0ffe4tNO:27D2qu2VYfNwqs

Malware Config

Extracted

Family

darkcomet

Botnet

Members

C2

emkadns.uni.me:2121

Mutex

DCMIN_MUTEX-LBZLRNM

Attributes
  • gencode

    mCrAswFlmnAx

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 51 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a9f15c18a5767047dbac78e55fbca75ae305ed794da19e8d042fd152736c0cfd.exe
    "C:\Users\Admin\AppData\Local\Temp\a9f15c18a5767047dbac78e55fbca75ae305ed794da19e8d042fd152736c0cfd.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:580
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:560
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1624
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of AdjustPrivilegeToken
          PID:792
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      PID:1060

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
    Filesize

    838KB

    MD5

    5d91eed9eb03df6df240a57e5fded2df

    SHA1

    f86d9f0018030ae5157a2ff63fd296cf1e17d5e0

    SHA256

    a9f15c18a5767047dbac78e55fbca75ae305ed794da19e8d042fd152736c0cfd

    SHA512

    aa708df0419cd36b650ba0d720987b5e02ea86907a1202ba64a8888cb131d74d72723d5e878a2a24b123f2f8b0fe9129be88d4fdcc80477e8882c95293a8ce9a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
    Filesize

    838KB

    MD5

    5d91eed9eb03df6df240a57e5fded2df

    SHA1

    f86d9f0018030ae5157a2ff63fd296cf1e17d5e0

    SHA256

    a9f15c18a5767047dbac78e55fbca75ae305ed794da19e8d042fd152736c0cfd

    SHA512

    aa708df0419cd36b650ba0d720987b5e02ea86907a1202ba64a8888cb131d74d72723d5e878a2a24b123f2f8b0fe9129be88d4fdcc80477e8882c95293a8ce9a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe
    Filesize

    7KB

    MD5

    346cc610f2a43754fbd2ad0bd4d67edf

    SHA1

    06fb84bd968978f834820ddfd59075e8d1e21759

    SHA256

    c214b3c08c5abd9c178cb566a6b2beb5026ec1a54197e8bd403d2e3af90e0e74

    SHA512

    eb9fd2dbd7f53b642384311a8f10547c78ae29263cc7d64b3fc2056fb818ddc0c7c80a42d4596c3557a0ac42dcf7d9198f6d742088f7336c4d7868acb52ca940

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe
    Filesize

    7KB

    MD5

    346cc610f2a43754fbd2ad0bd4d67edf

    SHA1

    06fb84bd968978f834820ddfd59075e8d1e21759

    SHA256

    c214b3c08c5abd9c178cb566a6b2beb5026ec1a54197e8bd403d2e3af90e0e74

    SHA512

    eb9fd2dbd7f53b642384311a8f10547c78ae29263cc7d64b3fc2056fb818ddc0c7c80a42d4596c3557a0ac42dcf7d9198f6d742088f7336c4d7868acb52ca940

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe
    Filesize

    7KB

    MD5

    346cc610f2a43754fbd2ad0bd4d67edf

    SHA1

    06fb84bd968978f834820ddfd59075e8d1e21759

    SHA256

    c214b3c08c5abd9c178cb566a6b2beb5026ec1a54197e8bd403d2e3af90e0e74

    SHA512

    eb9fd2dbd7f53b642384311a8f10547c78ae29263cc7d64b3fc2056fb818ddc0c7c80a42d4596c3557a0ac42dcf7d9198f6d742088f7336c4d7868acb52ca940

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe
    Filesize

    7KB

    MD5

    346cc610f2a43754fbd2ad0bd4d67edf

    SHA1

    06fb84bd968978f834820ddfd59075e8d1e21759

    SHA256

    c214b3c08c5abd9c178cb566a6b2beb5026ec1a54197e8bd403d2e3af90e0e74

    SHA512

    eb9fd2dbd7f53b642384311a8f10547c78ae29263cc7d64b3fc2056fb818ddc0c7c80a42d4596c3557a0ac42dcf7d9198f6d742088f7336c4d7868acb52ca940

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe
    Filesize

    7KB

    MD5

    346cc610f2a43754fbd2ad0bd4d67edf

    SHA1

    06fb84bd968978f834820ddfd59075e8d1e21759

    SHA256

    c214b3c08c5abd9c178cb566a6b2beb5026ec1a54197e8bd403d2e3af90e0e74

    SHA512

    eb9fd2dbd7f53b642384311a8f10547c78ae29263cc7d64b3fc2056fb818ddc0c7c80a42d4596c3557a0ac42dcf7d9198f6d742088f7336c4d7868acb52ca940

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
    Filesize

    838KB

    MD5

    5d91eed9eb03df6df240a57e5fded2df

    SHA1

    f86d9f0018030ae5157a2ff63fd296cf1e17d5e0

    SHA256

    a9f15c18a5767047dbac78e55fbca75ae305ed794da19e8d042fd152736c0cfd

    SHA512

    aa708df0419cd36b650ba0d720987b5e02ea86907a1202ba64a8888cb131d74d72723d5e878a2a24b123f2f8b0fe9129be88d4fdcc80477e8882c95293a8ce9a

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe
    Filesize

    7KB

    MD5

    346cc610f2a43754fbd2ad0bd4d67edf

    SHA1

    06fb84bd968978f834820ddfd59075e8d1e21759

    SHA256

    c214b3c08c5abd9c178cb566a6b2beb5026ec1a54197e8bd403d2e3af90e0e74

    SHA512

    eb9fd2dbd7f53b642384311a8f10547c78ae29263cc7d64b3fc2056fb818ddc0c7c80a42d4596c3557a0ac42dcf7d9198f6d742088f7336c4d7868acb52ca940

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe
    Filesize

    7KB

    MD5

    346cc610f2a43754fbd2ad0bd4d67edf

    SHA1

    06fb84bd968978f834820ddfd59075e8d1e21759

    SHA256

    c214b3c08c5abd9c178cb566a6b2beb5026ec1a54197e8bd403d2e3af90e0e74

    SHA512

    eb9fd2dbd7f53b642384311a8f10547c78ae29263cc7d64b3fc2056fb818ddc0c7c80a42d4596c3557a0ac42dcf7d9198f6d742088f7336c4d7868acb52ca940

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe
    Filesize

    7KB

    MD5

    346cc610f2a43754fbd2ad0bd4d67edf

    SHA1

    06fb84bd968978f834820ddfd59075e8d1e21759

    SHA256

    c214b3c08c5abd9c178cb566a6b2beb5026ec1a54197e8bd403d2e3af90e0e74

    SHA512

    eb9fd2dbd7f53b642384311a8f10547c78ae29263cc7d64b3fc2056fb818ddc0c7c80a42d4596c3557a0ac42dcf7d9198f6d742088f7336c4d7868acb52ca940

  • memory/560-86-0x0000000000000000-mapping.dmp
  • memory/560-89-0x00000000745D0000-0x0000000074B7B000-memory.dmp
    Filesize

    5.7MB

  • memory/560-90-0x00000000745D0000-0x0000000074B7B000-memory.dmp
    Filesize

    5.7MB

  • memory/580-66-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/580-67-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/580-57-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/580-71-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/580-72-0x000000000048F888-mapping.dmp
  • memory/580-81-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/580-58-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/580-73-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/580-69-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/580-75-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/580-60-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/580-64-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/580-62-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/792-122-0x00000000745D0000-0x0000000074B7B000-memory.dmp
    Filesize

    5.7MB

  • memory/792-115-0x0000000000000000-mapping.dmp
  • memory/792-124-0x00000000745D0000-0x0000000074B7B000-memory.dmp
    Filesize

    5.7MB

  • memory/1060-116-0x0000000000000000-mapping.dmp
  • memory/1060-121-0x00000000745D0000-0x0000000074B7B000-memory.dmp
    Filesize

    5.7MB

  • memory/1060-123-0x00000000745D0000-0x0000000074B7B000-memory.dmp
    Filesize

    5.7MB

  • memory/1624-111-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1624-107-0x000000000048F888-mapping.dmp
  • memory/1972-54-0x0000000076391000-0x0000000076393000-memory.dmp
    Filesize

    8KB

  • memory/1972-56-0x00000000745D0000-0x0000000074B7B000-memory.dmp
    Filesize

    5.7MB

  • memory/1972-55-0x00000000745D0000-0x0000000074B7B000-memory.dmp
    Filesize

    5.7MB

  • memory/2040-91-0x00000000745D0000-0x0000000074B7B000-memory.dmp
    Filesize

    5.7MB

  • memory/2040-83-0x00000000745D0000-0x0000000074B7B000-memory.dmp
    Filesize

    5.7MB

  • memory/2040-82-0x00000000745D0000-0x0000000074B7B000-memory.dmp
    Filesize

    5.7MB

  • memory/2040-77-0x0000000000000000-mapping.dmp