Analysis

  • max time kernel
    151s
  • max time network
    167s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 03:25

General

  • Target

    e5b9281e84cb24c27be96d45f93c01af954cc898fde9cd6450605f9e7ae77d80.exe

  • Size

    611KB

  • MD5

    5c898dd2bc147ffad06ac8362d13614c

  • SHA1

    8f8fc1e81ee69b12a06e256d7f0cdceea54d25dd

  • SHA256

    e5b9281e84cb24c27be96d45f93c01af954cc898fde9cd6450605f9e7ae77d80

  • SHA512

    fcfb8dca28fe47b61f2b201ce160854a3c865aa0f049020a2e741df271772d3e0fd71ebb30fa85d2ad80bc3c0dc0c57183a977f5f4082afc4c240c9d6b06b650

  • SSDEEP

    12288:LTqSnzWHA+m3S0fapaJehb2qTvxpGrLRRWDyw4tw+Unzyn6PPr:/qSn4mCSJS1v7GPUz4tYun6n

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

127.0.0.1:1604

192.168.1.7:1604

87.212.172.69:1604

rattedmyfriend.no-ip.biz:8003

Mutex

DC_MUTEX-E5UH45R

Attributes
  • gencode

    61lo22hTYh4s

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies firewall policy service 2 TTPs 8 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry key 1 TTPs 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e5b9281e84cb24c27be96d45f93c01af954cc898fde9cd6450605f9e7ae77d80.exe
    "C:\Users\Admin\AppData\Local\Temp\e5b9281e84cb24c27be96d45f93c01af954cc898fde9cd6450605f9e7ae77d80.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:780
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\applaunch.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\applaunch.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1896
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1704
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
          4⤵
          • Modifies firewall policy service
          • Modifies registry key
          PID:1724
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\interpals.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\interpals.exe:*:Enabled:Windows Messanger" /f
        3⤵
          PID:2044
          • C:\Windows\SysWOW64\reg.exe
            REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\interpals.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\interpals.exe:*:Enabled:Windows Messanger" /f
            4⤵
            • Modifies firewall policy service
            • Modifies registry key
            PID:468
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1688
          • C:\Windows\SysWOW64\reg.exe
            REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
            4⤵
            • Modifies firewall policy service
            • Modifies registry key
            PID:1928
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\applaunch.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\applaunch.exe:*:Enabled:Windows Messanger" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1752
          • C:\Windows\SysWOW64\reg.exe
            REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\applaunch.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\applaunch.exe:*:Enabled:Windows Messanger" /f
            4⤵
            • Modifies firewall policy service
            • Modifies registry key
            PID:1196
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cwKCo.vbs"
        2⤵
          PID:940
        • C:\Users\Admin\AppData\Local\Temp\Not crypted server.exe
          "C:\Users\Admin\AppData\Local\Temp\Not crypted server.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1632
          • C:\Users\Admin\AppData\Local\Temp\TRISTAN SERVER.EXE
            "C:\Users\Admin\AppData\Local\Temp\TRISTAN SERVER.EXE"
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:1504

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\Not crypted server.exe
        Filesize

        419KB

        MD5

        108c042c7a7d40744942dad445481774

        SHA1

        4a03259aa4599c027f12da0d3379216496ef0655

        SHA256

        ee31c8618d31624797b5a6c29e4ee9ffd466239c05bb966cb6ed597ae04a47bb

        SHA512

        c63950e78aed06bc175aff38a12d692ab2cdf6409d17fa08a6f8c5b3b1036d14d1f04c4bf6625d9bdca31dda725e6743f4e1c509d10202822a981a2edae39a5f

      • C:\Users\Admin\AppData\Local\Temp\Not crypted server.exe
        Filesize

        419KB

        MD5

        108c042c7a7d40744942dad445481774

        SHA1

        4a03259aa4599c027f12da0d3379216496ef0655

        SHA256

        ee31c8618d31624797b5a6c29e4ee9ffd466239c05bb966cb6ed597ae04a47bb

        SHA512

        c63950e78aed06bc175aff38a12d692ab2cdf6409d17fa08a6f8c5b3b1036d14d1f04c4bf6625d9bdca31dda725e6743f4e1c509d10202822a981a2edae39a5f

      • C:\Users\Admin\AppData\Local\Temp\TRISTAN SERVER.EXE
        Filesize

        658KB

        MD5

        90050eb20b33f4f0155a98008aee0bf7

        SHA1

        3047729097f0979e87b1403333c384ae4e5c645c

        SHA256

        b10d168ed95926c7da49dc2937e40886d7c2dddd347312f0ec9be2ca8b146f60

        SHA512

        80c7c98b0cd26e405c38ede33426fb47ffe2dd01d810a79860fce7b646d330c179f4a45386070a6fc374e10c23a056b607f39bc64a615cb87a94112cd2a53efe

      • C:\Users\Admin\AppData\Local\Temp\TRISTAN SERVER.EXE
        Filesize

        658KB

        MD5

        90050eb20b33f4f0155a98008aee0bf7

        SHA1

        3047729097f0979e87b1403333c384ae4e5c645c

        SHA256

        b10d168ed95926c7da49dc2937e40886d7c2dddd347312f0ec9be2ca8b146f60

        SHA512

        80c7c98b0cd26e405c38ede33426fb47ffe2dd01d810a79860fce7b646d330c179f4a45386070a6fc374e10c23a056b607f39bc64a615cb87a94112cd2a53efe

      • C:\Users\Admin\AppData\Local\Temp\cwKCo.vbs
        Filesize

        394B

        MD5

        f52500f8ed2a5563b54286f1127195a4

        SHA1

        ce3615fffedcad20d348e7a501f68f61c8da186b

        SHA256

        1e4f06a679a3fac8a4b667bad3a4b3a728cc611f2db9988e85ca6f9acded8104

        SHA512

        e94ee1d6c6d00c873f8f73b4b7acb1b3e95a3278f08851465d32ce560bb29cc158b0e861b57045fb14c25e1d273c3426f976edf3398153517e586b9ea3d8d9ab

      • \Users\Admin\AppData\Local\Temp\Not crypted server.exe
        Filesize

        419KB

        MD5

        108c042c7a7d40744942dad445481774

        SHA1

        4a03259aa4599c027f12da0d3379216496ef0655

        SHA256

        ee31c8618d31624797b5a6c29e4ee9ffd466239c05bb966cb6ed597ae04a47bb

        SHA512

        c63950e78aed06bc175aff38a12d692ab2cdf6409d17fa08a6f8c5b3b1036d14d1f04c4bf6625d9bdca31dda725e6743f4e1c509d10202822a981a2edae39a5f

      • \Users\Admin\AppData\Local\Temp\Not crypted server.exe
        Filesize

        419KB

        MD5

        108c042c7a7d40744942dad445481774

        SHA1

        4a03259aa4599c027f12da0d3379216496ef0655

        SHA256

        ee31c8618d31624797b5a6c29e4ee9ffd466239c05bb966cb6ed597ae04a47bb

        SHA512

        c63950e78aed06bc175aff38a12d692ab2cdf6409d17fa08a6f8c5b3b1036d14d1f04c4bf6625d9bdca31dda725e6743f4e1c509d10202822a981a2edae39a5f

      • \Users\Admin\AppData\Local\Temp\TRISTAN SERVER.EXE
        Filesize

        658KB

        MD5

        90050eb20b33f4f0155a98008aee0bf7

        SHA1

        3047729097f0979e87b1403333c384ae4e5c645c

        SHA256

        b10d168ed95926c7da49dc2937e40886d7c2dddd347312f0ec9be2ca8b146f60

        SHA512

        80c7c98b0cd26e405c38ede33426fb47ffe2dd01d810a79860fce7b646d330c179f4a45386070a6fc374e10c23a056b607f39bc64a615cb87a94112cd2a53efe

      • \Users\Admin\AppData\Local\Temp\TRISTAN SERVER.EXE
        Filesize

        658KB

        MD5

        90050eb20b33f4f0155a98008aee0bf7

        SHA1

        3047729097f0979e87b1403333c384ae4e5c645c

        SHA256

        b10d168ed95926c7da49dc2937e40886d7c2dddd347312f0ec9be2ca8b146f60

        SHA512

        80c7c98b0cd26e405c38ede33426fb47ffe2dd01d810a79860fce7b646d330c179f4a45386070a6fc374e10c23a056b607f39bc64a615cb87a94112cd2a53efe

      • memory/468-97-0x0000000000000000-mapping.dmp
      • memory/780-56-0x0000000000520000-0x000000000052C000-memory.dmp
        Filesize

        48KB

      • memory/780-57-0x0000000004F55000-0x0000000004F66000-memory.dmp
        Filesize

        68KB

      • memory/780-55-0x0000000076121000-0x0000000076123000-memory.dmp
        Filesize

        8KB

      • memory/780-54-0x0000000000230000-0x00000000002D2000-memory.dmp
        Filesize

        648KB

      • memory/780-59-0x00000000002F0000-0x00000000002FA000-memory.dmp
        Filesize

        40KB

      • memory/780-58-0x00000000002E0000-0x00000000002EE000-memory.dmp
        Filesize

        56KB

      • memory/940-76-0x0000000000000000-mapping.dmp
      • memory/1196-95-0x0000000000000000-mapping.dmp
      • memory/1504-105-0x0000000000000000-mapping.dmp
      • memory/1632-79-0x0000000000000000-mapping.dmp
      • memory/1632-110-0x0000000000400000-0x000000000055B000-memory.dmp
        Filesize

        1.4MB

      • memory/1632-98-0x0000000000400000-0x000000000055B000-memory.dmp
        Filesize

        1.4MB

      • memory/1688-86-0x0000000000000000-mapping.dmp
      • memory/1704-82-0x0000000000000000-mapping.dmp
      • memory/1724-94-0x0000000000000000-mapping.dmp
      • memory/1752-84-0x0000000000000000-mapping.dmp
      • memory/1896-64-0x0000000000400000-0x000000000045D000-memory.dmp
        Filesize

        372KB

      • memory/1896-93-0x0000000000440000-0x000000000045C000-memory.dmp
        Filesize

        112KB

      • memory/1896-72-0x0000000000400000-0x000000000045D000-memory.dmp
        Filesize

        372KB

      • memory/1896-71-0x0000000000400000-0x000000000045D000-memory.dmp
        Filesize

        372KB

      • memory/1896-70-0x0000000000400000-0x000000000045D000-memory.dmp
        Filesize

        372KB

      • memory/1896-67-0x0000000000400000-0x000000000045D000-memory.dmp
        Filesize

        372KB

      • memory/1896-65-0x000000000045BC90-mapping.dmp
      • memory/1896-63-0x0000000000400000-0x000000000045D000-memory.dmp
        Filesize

        372KB

      • memory/1896-61-0x0000000000400000-0x000000000045D000-memory.dmp
        Filesize

        372KB

      • memory/1896-109-0x0000000000440000-0x000000000045C000-memory.dmp
        Filesize

        112KB

      • memory/1896-60-0x0000000000400000-0x000000000045D000-memory.dmp
        Filesize

        372KB

      • memory/1928-96-0x0000000000000000-mapping.dmp
      • memory/2044-87-0x0000000000000000-mapping.dmp