Analysis

  • max time kernel
    151s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 14:31

General

  • Target

    fd42ca44c810ec12475aa748620dd57a0aa8565ffb27bfc01201032b0561eceb.exe

  • Size

    803KB

  • MD5

    3a0639a82455512cc6b3e62de87f4731

  • SHA1

    7f326297f899e97954953c779244bbbade00d6f4

  • SHA256

    fd42ca44c810ec12475aa748620dd57a0aa8565ffb27bfc01201032b0561eceb

  • SHA512

    47ec748a97461a263b4c677c620296616cac84fa51a0b0212102d4c7350bf9d339fdf7934fa46689fe52a6f0d731157536b6bb85ff3841c03c5b3b8798007779

  • SSDEEP

    12288:d8pU57DxU2ku9aM96k+naM3BjuUfS0qAPEIMWDXhE9qGerhRatWu6:a25Jhkm9rnMgUK0qBIVVGeD9

Malware Config

Extracted

Family

darkcomet

Botnet

Zombie

C2

jacksbotlist.zapto.org:1604

Mutex

DC_MUTEX-GB0F9SN

Attributes
  • gencode

    oDRF7HD6Rs4F

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd42ca44c810ec12475aa748620dd57a0aa8565ffb27bfc01201032b0561eceb.exe
    "C:\Users\Admin\AppData\Local\Temp\fd42ca44c810ec12475aa748620dd57a0aa8565ffb27bfc01201032b0561eceb.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1584
    • C:\Users\Admin\AppData\Local\Temp\fd42ca44c810ec12475aa748620dd57a0aa8565ffb27bfc01201032b0561eceb.exe
      "C:\Users\Admin\AppData\Local\Temp\fd42ca44c810ec12475aa748620dd57a0aa8565ffb27bfc01201032b0561eceb.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:956

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/956-66-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/956-56-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/956-68-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/956-70-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/956-57-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/956-61-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/956-63-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/956-65-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/956-78-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/956-76-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/956-59-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/956-71-0x000000000048F888-mapping.dmp
  • memory/956-72-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/956-74-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1584-75-0x00000000007D6000-0x00000000007E7000-memory.dmp
    Filesize

    68KB

  • memory/1584-55-0x0000000074740000-0x0000000074CEB000-memory.dmp
    Filesize

    5.7MB

  • memory/1584-77-0x0000000074740000-0x0000000074CEB000-memory.dmp
    Filesize

    5.7MB

  • memory/1584-54-0x0000000075241000-0x0000000075243000-memory.dmp
    Filesize

    8KB