Analysis

  • max time kernel
    150s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 15:16

General

  • Target

    3320cd98b8ae2d6caa55dd230118f1a99c506b79076af0a081e383d3007c34fa.exe

  • Size

    751KB

  • MD5

    4a28946dd4a3270bffab291cff7a4af0

  • SHA1

    35327c65e06cb68823834791bb42b3886b3d4941

  • SHA256

    3320cd98b8ae2d6caa55dd230118f1a99c506b79076af0a081e383d3007c34fa

  • SHA512

    94330ff3a19b9065873b24472cc2896d2dfc134df5af718f9cfc5b5d23f607114396db38f2c67d604b6f2225b570319331b395eb73bd3a264c902368a6ce22b1

  • SSDEEP

    12288:9uQy3/4W9AbG1SclUosPqCVmPtbiA71K+Y1e2kPNw4Bo7uS1PziLeGqtnCDk:UQyP4W9AbD0Js5cVC+SXkPRquS164C

Malware Config

Extracted

Family

darkcomet

Botnet

darkcomet_tom

C2

lizzerdminecraft.no-ip.biz:246

Mutex

DCMIN_MUTEX-T1G1FP3

Attributes
  • gencode

    h9nRHuFJSttf

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3320cd98b8ae2d6caa55dd230118f1a99c506b79076af0a081e383d3007c34fa.exe
    "C:\Users\Admin\AppData\Local\Temp\3320cd98b8ae2d6caa55dd230118f1a99c506b79076af0a081e383d3007c34fa.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1448
    • C:\Users\Admin\AppData\Local\Temp\build.exe
      "C:\Users\Admin\AppData\Local\Temp\build.exe"
      2⤵
      • Executes dropped EXE
      PID:1704
    • C:\Users\Admin\AppData\Local\Temp\3320cd98b8ae2d6caa55dd230118f1a99c506b79076af0a081e383d3007c34fa.exe
      "C:\Users\Admin\AppData\Local\Temp\3320cd98b8ae2d6caa55dd230118f1a99c506b79076af0a081e383d3007c34fa.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1100
    • C:\Windows\SysWOW64\REG.exe
      REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "regloader" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\coreloader.exe
      2⤵
      • Adds Run key to start application
      PID:668

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\build.exe
    Filesize

    36KB

    MD5

    b4c712979fff03e90620ef4524f26545

    SHA1

    ad33b7b60642e71299fcb5c08c77c7e621d90e87

    SHA256

    85bcc895d77b002b84e8b9702de6171e94f6e659a7763647775fc706f1495b6a

    SHA512

    15ed2528d7fdada3aefac4145192142115ecac38f0f455fe75a4830df41a5aa6220a91ceaf1224bcc73d8fcb4b966d611d13115f7858ce61557cb29eb2a9057e

  • \Users\Admin\AppData\Local\Temp\build.exe
    Filesize

    36KB

    MD5

    b4c712979fff03e90620ef4524f26545

    SHA1

    ad33b7b60642e71299fcb5c08c77c7e621d90e87

    SHA256

    85bcc895d77b002b84e8b9702de6171e94f6e659a7763647775fc706f1495b6a

    SHA512

    15ed2528d7fdada3aefac4145192142115ecac38f0f455fe75a4830df41a5aa6220a91ceaf1224bcc73d8fcb4b966d611d13115f7858ce61557cb29eb2a9057e

  • \Users\Admin\AppData\Local\Temp\build.exe
    Filesize

    36KB

    MD5

    b4c712979fff03e90620ef4524f26545

    SHA1

    ad33b7b60642e71299fcb5c08c77c7e621d90e87

    SHA256

    85bcc895d77b002b84e8b9702de6171e94f6e659a7763647775fc706f1495b6a

    SHA512

    15ed2528d7fdada3aefac4145192142115ecac38f0f455fe75a4830df41a5aa6220a91ceaf1224bcc73d8fcb4b966d611d13115f7858ce61557cb29eb2a9057e

  • memory/668-79-0x0000000000000000-mapping.dmp
  • memory/1100-68-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1100-73-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1100-61-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1100-62-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1100-64-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1100-66-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1100-83-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1100-70-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1100-71-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1100-82-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1100-76-0x000000000048F888-mapping.dmp
  • memory/1100-75-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1100-77-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1100-80-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1448-55-0x0000000074530000-0x0000000074ADB000-memory.dmp
    Filesize

    5.7MB

  • memory/1448-81-0x0000000074530000-0x0000000074ADB000-memory.dmp
    Filesize

    5.7MB

  • memory/1448-54-0x00000000758B1000-0x00000000758B3000-memory.dmp
    Filesize

    8KB

  • memory/1704-58-0x0000000000000000-mapping.dmp