Analysis

  • max time kernel
    188s
  • max time network
    74s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 22:18

General

  • Target

    303ce30cc6ee7ac4470315f2c5b482f5a78da67aabf9040c4919028cd582c2a5.exe

  • Size

    2.1MB

  • MD5

    d8f0e75804117835d69281293845569e

  • SHA1

    5d9c27d2010d4655d17f92cca72199c81befd9af

  • SHA256

    303ce30cc6ee7ac4470315f2c5b482f5a78da67aabf9040c4919028cd582c2a5

  • SHA512

    2bdc2ee659e60c88b3567767e446ee3e6532c90a5d153f48a1f77a7f0da7ca45096a18950bfe87fc24d6d43f33ed17a7a661eab76ba52b4373299ad027446df8

  • SSDEEP

    49152:GJZoQrbTFZY1iajRDbVYGFv1imxqLkfdZHuNwW7TM0yEKj:GtrbTA1Tgmd6NwW3bc

Malware Config

Extracted

Family

darkcomet

Botnet

Bot

C2

0stg4me.no-ip.biz:1604

Mutex

DC_MUTEX-Y5BANY4

Attributes
  • gencode

    Rii6Wg6l0MXD

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\303ce30cc6ee7ac4470315f2c5b482f5a78da67aabf9040c4919028cd582c2a5.exe
    "C:\Users\Admin\AppData\Local\Temp\303ce30cc6ee7ac4470315f2c5b482f5a78da67aabf9040c4919028cd582c2a5.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:576
    • C:\Users\Admin\AppData\Local\Temp\303ce30cc6ee7ac4470315f2c5b482f5a78da67aabf9040c4919028cd582c2a5.exe
      C:\Windows\SysWOW64\svchost.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1344

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/576-54-0x0000000075F21000-0x0000000075F23000-memory.dmp
    Filesize

    8KB

  • memory/1344-55-0x00000000000C0000-0x0000000000172000-memory.dmp
    Filesize

    712KB

  • memory/1344-57-0x00000000000C0000-0x0000000000172000-memory.dmp
    Filesize

    712KB

  • memory/1344-58-0x000000000014F888-mapping.dmp
  • memory/1344-59-0x00000000000C0000-0x0000000000172000-memory.dmp
    Filesize

    712KB

  • memory/1344-61-0x00000000000C0000-0x0000000000172000-memory.dmp
    Filesize

    712KB

  • memory/1344-62-0x00000000000C0000-0x0000000000172000-memory.dmp
    Filesize

    712KB

  • memory/1344-63-0x00000000000C0000-0x0000000000172000-memory.dmp
    Filesize

    712KB