Analysis

  • max time kernel
    159s
  • max time network
    196s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 23:29

General

  • Target

    fefb6125c928072f4611b21237a1acbffe5ab546427cb94a978d98228b464a49.exe

  • Size

    694KB

  • MD5

    4728e7cdc9cdc081836dfc309f4c5200

  • SHA1

    720f5e6e422b97e240066562bbc66dcb63a34786

  • SHA256

    fefb6125c928072f4611b21237a1acbffe5ab546427cb94a978d98228b464a49

  • SHA512

    9177242bd1434e8b3a88f9c8212060436153c08b9a73c53fe9fc9e01e303aa587f3d8ca8054a40cd586c4486d79de830e377f68fbb9b68686c525ccb2a8c0a6e

  • SSDEEP

    12288:p+PkN5nJkqxyQHUwmu/VX5lgd12WYuAAiOTgtFpTbwZ2iyWy:nNRqoHUwbDlgdwZBCgJTbwwiyV

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16_min

C2

37.221.161.37:1234

Mutex

DCMIN_MUTEX-QHCX8P4

Attributes
  • gencode

    EXviYNnCNHfA

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fefb6125c928072f4611b21237a1acbffe5ab546427cb94a978d98228b464a49.exe
    "C:\Users\Admin\AppData\Local\Temp\fefb6125c928072f4611b21237a1acbffe5ab546427cb94a978d98228b464a49.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Users\Admin\AppData\Local\Temp\fefb6125c928072f4611b21237a1acbffe5ab546427cb94a978d98228b464a49.exe
      "C:\Users\Admin\AppData\Local\Temp\fefb6125c928072f4611b21237a1acbffe5ab546427cb94a978d98228b464a49.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1484

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1484-56-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1484-57-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1484-59-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1484-61-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1484-63-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1484-65-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1484-66-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1484-68-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1484-70-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1484-71-0x000000000048F888-mapping.dmp
  • memory/1484-72-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1484-73-0x00000000752B1000-0x00000000752B3000-memory.dmp
    Filesize

    8KB

  • memory/1484-74-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1484-75-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB