Analysis

  • max time kernel
    152s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2022 16:54

General

  • Target

    cc60a3d87ac021e103a5ab312de0ea8178808d6e060fe69b5947be94c770609d.exe

  • Size

    628KB

  • MD5

    34a70ea0794d10fceb96fadb5df4483e

  • SHA1

    6696d5b98801dcffa8d7274ef6ce734a884f9df2

  • SHA256

    cc60a3d87ac021e103a5ab312de0ea8178808d6e060fe69b5947be94c770609d

  • SHA512

    7d784cc70b11bbff77a89df03c2a58b81584b7c4d814ea80fa98ec972883012da860bfaf053d0be78156a09c6af903e61c4b1c1b5ce64990cbc12de1fa0ebdf8

  • SSDEEP

    12288:Z6I6olZkgjeeO26i5Y3nD0RcJd+nwmW/K13qiLLOl51kfgjdlA:Z6I6ol2wYXD0mJd+nMKhjaOgjU

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

hesco.no-ip.info:1604

Mutex

DC_MUTEX-7V9Z9HT

Attributes
  • gencode

    iijrV9uD8LxD

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cc60a3d87ac021e103a5ab312de0ea8178808d6e060fe69b5947be94c770609d.exe
    "C:\Users\Admin\AppData\Local\Temp\cc60a3d87ac021e103a5ab312de0ea8178808d6e060fe69b5947be94c770609d.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1728
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\msadrh10.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\msadrh10.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1452
      • C:\Users\Admin\AppData\Local\Temp\lsasrv.exe
        "C:\Users\Admin\AppData\Local\Temp\lsasrv.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:904
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1572

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\lsasrv.exe
    Filesize

    628KB

    MD5

    34a70ea0794d10fceb96fadb5df4483e

    SHA1

    6696d5b98801dcffa8d7274ef6ce734a884f9df2

    SHA256

    cc60a3d87ac021e103a5ab312de0ea8178808d6e060fe69b5947be94c770609d

    SHA512

    7d784cc70b11bbff77a89df03c2a58b81584b7c4d814ea80fa98ec972883012da860bfaf053d0be78156a09c6af903e61c4b1c1b5ce64990cbc12de1fa0ebdf8

  • C:\Users\Admin\AppData\Local\Temp\lsasrv.exe
    Filesize

    628KB

    MD5

    34a70ea0794d10fceb96fadb5df4483e

    SHA1

    6696d5b98801dcffa8d7274ef6ce734a884f9df2

    SHA256

    cc60a3d87ac021e103a5ab312de0ea8178808d6e060fe69b5947be94c770609d

    SHA512

    7d784cc70b11bbff77a89df03c2a58b81584b7c4d814ea80fa98ec972883012da860bfaf053d0be78156a09c6af903e61c4b1c1b5ce64990cbc12de1fa0ebdf8

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\msadrh10.exe
    Filesize

    6KB

    MD5

    a289f9e85e5f59fe882766cc239b50f2

    SHA1

    8ebf0bf6dfc02166409a300c15b9ebae97a47fd3

    SHA256

    f02603a39bbe9323efe0b71b616d760011d0f64dc4ee02a1a80f46ba5c2c5bb4

    SHA512

    bddb139e9f1632c62c5d0621404d07202bca6cb3a16a495bca71e9d4e531d3d835c2186bd19ac97ff2640c7fbbe2494ba4d18ac7d73e3b0b7549e48074eb8b2d

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\msadrh10.exe
    Filesize

    6KB

    MD5

    a289f9e85e5f59fe882766cc239b50f2

    SHA1

    8ebf0bf6dfc02166409a300c15b9ebae97a47fd3

    SHA256

    f02603a39bbe9323efe0b71b616d760011d0f64dc4ee02a1a80f46ba5c2c5bb4

    SHA512

    bddb139e9f1632c62c5d0621404d07202bca6cb3a16a495bca71e9d4e531d3d835c2186bd19ac97ff2640c7fbbe2494ba4d18ac7d73e3b0b7549e48074eb8b2d

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\msadrh10.exe
    Filesize

    6KB

    MD5

    a289f9e85e5f59fe882766cc239b50f2

    SHA1

    8ebf0bf6dfc02166409a300c15b9ebae97a47fd3

    SHA256

    f02603a39bbe9323efe0b71b616d760011d0f64dc4ee02a1a80f46ba5c2c5bb4

    SHA512

    bddb139e9f1632c62c5d0621404d07202bca6cb3a16a495bca71e9d4e531d3d835c2186bd19ac97ff2640c7fbbe2494ba4d18ac7d73e3b0b7549e48074eb8b2d

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\msadrh10.exe
    Filesize

    6KB

    MD5

    a289f9e85e5f59fe882766cc239b50f2

    SHA1

    8ebf0bf6dfc02166409a300c15b9ebae97a47fd3

    SHA256

    f02603a39bbe9323efe0b71b616d760011d0f64dc4ee02a1a80f46ba5c2c5bb4

    SHA512

    bddb139e9f1632c62c5d0621404d07202bca6cb3a16a495bca71e9d4e531d3d835c2186bd19ac97ff2640c7fbbe2494ba4d18ac7d73e3b0b7549e48074eb8b2d

  • memory/904-79-0x0000000000000000-mapping.dmp
  • memory/904-82-0x0000000074360000-0x000000007490B000-memory.dmp
    Filesize

    5.7MB

  • memory/904-84-0x0000000074360000-0x000000007490B000-memory.dmp
    Filesize

    5.7MB

  • memory/1452-76-0x000007FEFB831000-0x000007FEFB833000-memory.dmp
    Filesize

    8KB

  • memory/1452-73-0x000007FEF3440000-0x000007FEF3E63000-memory.dmp
    Filesize

    10.1MB

  • memory/1452-68-0x0000000000000000-mapping.dmp
  • memory/1572-90-0x00000000004B8BB0-mapping.dmp
  • memory/1572-98-0x000000000047B000-0x00000000004B9000-memory.dmp
    Filesize

    248KB

  • memory/1728-61-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/1728-58-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/1728-74-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/1728-75-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/1728-65-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/1728-63-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/1728-77-0x000000000047B000-0x00000000004B9000-memory.dmp
    Filesize

    248KB

  • memory/1728-57-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/1728-62-0x00000000004B8BB0-mapping.dmp
  • memory/1728-60-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/1728-72-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/1728-83-0x000000000047B000-0x00000000004B9000-memory.dmp
    Filesize

    248KB

  • memory/1980-54-0x0000000076031000-0x0000000076033000-memory.dmp
    Filesize

    8KB

  • memory/1980-56-0x0000000074360000-0x000000007490B000-memory.dmp
    Filesize

    5.7MB

  • memory/1980-55-0x0000000074360000-0x000000007490B000-memory.dmp
    Filesize

    5.7MB