Analysis

  • max time kernel
    152s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 22:07

General

  • Target

    045595a4493dc26842880460683d89cf44b87c4bcaa1d77ad671784aec5bd97f.exe

  • Size

    632KB

  • MD5

    745ec1ff9dbb12e8a8f64e7d0404e329

  • SHA1

    9b0c22b8cef19baf9217efdae81998c848165bd4

  • SHA256

    045595a4493dc26842880460683d89cf44b87c4bcaa1d77ad671784aec5bd97f

  • SHA512

    927f624f4088cdc0d26978a38fc70934bd7e00b22239d4677f98540a12ac34d3d827cdddcd05e77221788ed0050d0dd0ecbe3508497c5af35f56ed14f73125f0

  • SSDEEP

    12288:4Shz5IBcIcxbzPSQoj8sAxu3ArRnyO6vj+4SwD4:Fz5i4x2j8hxLr09jru

Malware Config

Extracted

Family

darkcomet

Botnet

settings5

C2

soxprox1979.zapto.org:1604

Mutex

DCMIN_MUTEX-79J7P3V

Attributes
  • gencode

    855v2ncQdoa5

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\045595a4493dc26842880460683d89cf44b87c4bcaa1d77ad671784aec5bd97f.exe
    "C:\Users\Admin\AppData\Local\Temp\045595a4493dc26842880460683d89cf44b87c4bcaa1d77ad671784aec5bd97f.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4772
    • C:\Users\Admin\AppData\Local\Temp\AppLaunch\1204dcttsvc.exe
      C:\Users\Admin\AppData\Local\Temp\\AppLaunch\1204dcttsvc.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4648

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\AppLaunch\1204dcttsvc.exe
    Filesize

    1.1MB

    MD5

    d881de17aa8f2e2c08cbb7b265f928f9

    SHA1

    08936aebc87decf0af6e8eada191062b5e65ac2a

    SHA256

    b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0

    SHA512

    5f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34

  • C:\Users\Admin\AppData\Local\Temp\AppLaunch\1204dcttsvc.exe
    Filesize

    1.1MB

    MD5

    d881de17aa8f2e2c08cbb7b265f928f9

    SHA1

    08936aebc87decf0af6e8eada191062b5e65ac2a

    SHA256

    b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0

    SHA512

    5f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34

  • memory/4648-134-0x0000000000000000-mapping.dmp
  • memory/4648-135-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/4648-138-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/4648-139-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/4648-141-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/4648-142-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/4648-143-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/4648-144-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/4772-132-0x0000000074EC0000-0x0000000075471000-memory.dmp
    Filesize

    5.7MB

  • memory/4772-133-0x0000000074EC0000-0x0000000075471000-memory.dmp
    Filesize

    5.7MB