Analysis

  • max time kernel
    150s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    01-12-2022 00:36

General

  • Target

    93c73d20cc1496e1b5f1279faab47737d7239abd657d045aceefe50cc2110224.exe

  • Size

    1.2MB

  • MD5

    4ff9fd4cc7578f99ae0009d289058299

  • SHA1

    780eb1b18937af9f119b21fe96054a94f9634608

  • SHA256

    93c73d20cc1496e1b5f1279faab47737d7239abd657d045aceefe50cc2110224

  • SHA512

    78dcef0301cab8f7c71fae85dab4485adea05e144a515ee6dcdf98aaff8fd65dd0e178d6d2ca45e85ae97fc0a1741ed13184caa4d7afb5be86f2611e69f5e346

  • SSDEEP

    24576:wQOK4AtPhapwzHXddGXoVOYzA7uN3OrdvNBjCq:wQnaerX3go1zjN3OZFBjCq

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

justinisgey.no-ip.org:1604

Mutex

DC_MUTEX-F54S21D

Attributes
  • gencode

    mtbCGnpKBufi

  • install

    false

  • offline_keylogger

    true

  • password

    024098

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\93c73d20cc1496e1b5f1279faab47737d7239abd657d045aceefe50cc2110224.exe
    "C:\Users\Admin\AppData\Local\Temp\93c73d20cc1496e1b5f1279faab47737d7239abd657d045aceefe50cc2110224.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1880
    • C:\Users\Admin\AppData\Local\Temp\vbc.exe
      C:\Users\Admin\AppData\Local\Temp\vbc.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1072

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\vbc.exe
    Filesize

    1.1MB

    MD5

    34aa912defa18c2c129f1e09d75c1d7e

    SHA1

    9c3046324657505a30ecd9b1fdb46c05bde7d470

    SHA256

    6df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386

    SHA512

    d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98

  • \Users\Admin\AppData\Local\Temp\vbc.exe
    Filesize

    1.1MB

    MD5

    34aa912defa18c2c129f1e09d75c1d7e

    SHA1

    9c3046324657505a30ecd9b1fdb46c05bde7d470

    SHA256

    6df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386

    SHA512

    d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98

  • memory/1072-59-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/1072-71-0x0000000000490888-mapping.dmp
  • memory/1072-79-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/1072-63-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/1072-61-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/1072-65-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/1072-66-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/1072-68-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/1072-70-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/1072-56-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/1072-57-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/1072-73-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/1072-77-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/1072-76-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/1880-75-0x0000000074E70000-0x000000007541B000-memory.dmp
    Filesize

    5.7MB

  • memory/1880-78-0x0000000074E70000-0x000000007541B000-memory.dmp
    Filesize

    5.7MB

  • memory/1880-54-0x0000000076DC1000-0x0000000076DC3000-memory.dmp
    Filesize

    8KB