Analysis

  • max time kernel
    151s
  • max time network
    54s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    01-12-2022 07:36

General

  • Target

    a7c09ca5fc3405731fdccf2e63c98426dd474117b2d96bd0af6e48cfdea33183.exe

  • Size

    708KB

  • MD5

    f82ee7cd38cf641f53a4253bbdcbe773

  • SHA1

    f612029c7c658bd42258f594c35fa9352fce84ce

  • SHA256

    a7c09ca5fc3405731fdccf2e63c98426dd474117b2d96bd0af6e48cfdea33183

  • SHA512

    93e4ac90d9bf7b54da8c06cfd518459b79e543d49f749c8cec0ebf7f8f7db1f209df89a13de7e9eff14ff49b2abf1224158f9b27d87fe2c7308b702bca7b35d8

  • SSDEEP

    12288:11uk6yVkY04dCBIQrJIiDEWsHW249waVnTHd/ARRsNWWsJ72dYjGuI:1/pV6w4XrG2EW249wG1ARmI7BGuI

Malware Config

Extracted

Family

darkcomet

Botnet

Update

C2

portfoliopictures.no-ip.biz:1884

Mutex

DC_MUTEX-UMHWEDU

Attributes
  • gencode

    kkWWmy9WfbzD

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a7c09ca5fc3405731fdccf2e63c98426dd474117b2d96bd0af6e48cfdea33183.exe
    "C:\Users\Admin\AppData\Local\Temp\a7c09ca5fc3405731fdccf2e63c98426dd474117b2d96bd0af6e48cfdea33183.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Users\Admin\AppData\Local\Temp\rest.exe
      C:\Users\Admin\AppData\Local\Temp\rest.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1136
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\j.vbs"
      2⤵
        PID:1372

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\j.vbs
      Filesize

      335B

      MD5

      34aba521c6cb2daa3c176bd87ee9f34e

      SHA1

      7a4fc2ab948045a89cce447051d28ab649b7cd34

      SHA256

      4c569d8f5963f45f23e86db1f271770c149334e166a67ef33a5c973d6e1443cc

      SHA512

      3c8cf5b41899b3728961acf7af4b45bf561de0b3b3b143c9b87338e2b5f605a84f0e997756f7fa837f3af1ae21c47a3257040a996168a3675b1b67d984157e30

    • C:\Users\Admin\AppData\Local\Temp\rest.exe
      Filesize

      31KB

      MD5

      ed797d8dc2c92401985d162e42ffa450

      SHA1

      0f02fc517c7facc4baefde4fe9467fb6488ebabe

      SHA256

      b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e

      SHA512

      e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2

    • C:\Users\Admin\AppData\Local\Temp\rest.exe
      Filesize

      31KB

      MD5

      ed797d8dc2c92401985d162e42ffa450

      SHA1

      0f02fc517c7facc4baefde4fe9467fb6488ebabe

      SHA256

      b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e

      SHA512

      e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2

    • \Users\Admin\AppData\Local\Temp\rest.exe
      Filesize

      31KB

      MD5

      ed797d8dc2c92401985d162e42ffa450

      SHA1

      0f02fc517c7facc4baefde4fe9467fb6488ebabe

      SHA256

      b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e

      SHA512

      e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2

    • memory/1136-69-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1136-58-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1136-62-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1136-64-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1136-66-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1136-67-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1136-83-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1136-72-0x000000000048F888-mapping.dmp
    • memory/1136-71-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1136-60-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1136-74-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1136-81-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1136-77-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1136-57-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1372-76-0x0000000000000000-mapping.dmp
    • memory/1788-78-0x00000000741C0000-0x000000007476B000-memory.dmp
      Filesize

      5.7MB

    • memory/1788-55-0x00000000741C0000-0x000000007476B000-memory.dmp
      Filesize

      5.7MB

    • memory/1788-54-0x0000000075771000-0x0000000075773000-memory.dmp
      Filesize

      8KB