Analysis

  • max time kernel
    145s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 22:39

General

  • Target

    db8989eb7653d8975c11487a55a1dbdbdcc569662cb68e0cdd915001f75a0830.exe

  • Size

    270KB

  • MD5

    17cd6e5c3400f8f1aab1e952e7abff06

  • SHA1

    c67ce831cc8180acb6becb3a478dac2607599cb4

  • SHA256

    db8989eb7653d8975c11487a55a1dbdbdcc569662cb68e0cdd915001f75a0830

  • SHA512

    fc4db1a232bd84a4938b91118d84a844aac3696ef1bb21a8e5ec1475d20f35a5150807f556a209c8b43ae7e33ff1526b28460247c5fdc262bb6d40eae93faab4

  • SSDEEP

    6144:ubz/IMSqxqxV7fnquYCQbP2fUCskqe/VeUvev9i1S05:ub8MJxq/fjYTPdWJCIS05

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

212.7.208.94:16047

Mutex

DC_MUTEX-39QKYFC

Attributes
  • gencode

    AB6ZSyXzGqKv

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\db8989eb7653d8975c11487a55a1dbdbdcc569662cb68e0cdd915001f75a0830.exe
    "C:\Users\Admin\AppData\Local\Temp\db8989eb7653d8975c11487a55a1dbdbdcc569662cb68e0cdd915001f75a0830.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Windows\SysWOW64\explorer.exe
      "C:\Windows\System32\explorer.exe" C:\Users\Admin\AppData\Roaming\GjnAfU.vbs
      2⤵
        PID:1640
      • C:\Users\Admin\AppData\Local\Temp\db8989eb7653d8975c11487a55a1dbdbdcc569662cb68e0cdd915001f75a0830.exe
        "C:\Users\Admin\AppData\Local\Temp\db8989eb7653d8975c11487a55a1dbdbdcc569662cb68e0cdd915001f75a0830.exe"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1744
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
      1⤵
        PID:1756

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1640-55-0x0000000000000000-mapping.dmp
      • memory/1640-57-0x0000000071FF1000-0x0000000071FF3000-memory.dmp
        Filesize

        8KB

      • memory/1720-69-0x0000000074990000-0x0000000074F3B000-memory.dmp
        Filesize

        5.7MB

      • memory/1720-71-0x0000000074990000-0x0000000074F3B000-memory.dmp
        Filesize

        5.7MB

      • memory/1720-54-0x00000000765B1000-0x00000000765B3000-memory.dmp
        Filesize

        8KB

      • memory/1744-59-0x0000000000400000-0x00000000004B7000-memory.dmp
        Filesize

        732KB

      • memory/1744-61-0x0000000000400000-0x00000000004B7000-memory.dmp
        Filesize

        732KB

      • memory/1744-64-0x0000000000400000-0x00000000004B7000-memory.dmp
        Filesize

        732KB

      • memory/1744-63-0x00000000004B5110-mapping.dmp
      • memory/1744-66-0x0000000000400000-0x00000000004B7000-memory.dmp
        Filesize

        732KB

      • memory/1744-67-0x0000000000400000-0x00000000004B7000-memory.dmp
        Filesize

        732KB

      • memory/1744-62-0x0000000000400000-0x00000000004B7000-memory.dmp
        Filesize

        732KB

      • memory/1744-70-0x0000000000400000-0x00000000004B7000-memory.dmp
        Filesize

        732KB

      • memory/1744-58-0x0000000000400000-0x00000000004B7000-memory.dmp
        Filesize

        732KB

      • memory/1744-72-0x0000000000400000-0x00000000004B7000-memory.dmp
        Filesize

        732KB

      • memory/1756-68-0x000007FEFBE61000-0x000007FEFBE63000-memory.dmp
        Filesize

        8KB