Analysis

  • max time kernel
    171s
  • max time network
    195s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 05:32

General

  • Target

    c4aa169ee13a211e014518b9be4557bddf90ab0466a5260897c5e43924f2d238.exe

  • Size

    719KB

  • MD5

    3acce031a32ede50b23252c1ee0b6303

  • SHA1

    52f9df300181cb6c0f87aa9a1b5f344997d9092b

  • SHA256

    c4aa169ee13a211e014518b9be4557bddf90ab0466a5260897c5e43924f2d238

  • SHA512

    e96b4e21b0590598493377d13460ed043fd092da3ebe8e6f39d6baf0c001e7e6d5a3fe3556447d06a6cd349d1a40c085cc5f347718338812a1106699db1e9357

  • SSDEEP

    12288:mbFenA3ajdvPOFU6KRXqAFdaQ8bAsxZS1eiuBRiO0rVGOsr1dXf7WPAa0paLcfeR:mbFengulOFU6eqidF8b7SciuBgTGXrbg

Malware Config

Extracted

Family

darkcomet

Botnet

Booter

C2

connecttome.no-ip.biz:2000

Mutex

DC_MUTEX-EERK2UQ

Attributes
  • gencode

    hjSim3V9N4tt

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c4aa169ee13a211e014518b9be4557bddf90ab0466a5260897c5e43924f2d238.exe
    "C:\Users\Admin\AppData\Local\Temp\c4aa169ee13a211e014518b9be4557bddf90ab0466a5260897c5e43924f2d238.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:968
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      C:\Users\Admin\AppData\Local\Temp\svchost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1340

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
    Filesize

    31KB

    MD5

    ed797d8dc2c92401985d162e42ffa450

    SHA1

    0f02fc517c7facc4baefde4fe9467fb6488ebabe

    SHA256

    b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e

    SHA512

    e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2

  • \Users\Admin\AppData\Local\Temp\svchost.exe
    Filesize

    31KB

    MD5

    ed797d8dc2c92401985d162e42ffa450

    SHA1

    0f02fc517c7facc4baefde4fe9467fb6488ebabe

    SHA256

    b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e

    SHA512

    e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2

  • memory/968-54-0x0000000076091000-0x0000000076093000-memory.dmp
    Filesize

    8KB

  • memory/968-55-0x00000000744B0000-0x0000000074A5B000-memory.dmp
    Filesize

    5.7MB

  • memory/968-56-0x00000000744B0000-0x0000000074A5B000-memory.dmp
    Filesize

    5.7MB

  • memory/968-80-0x0000000000246000-0x0000000000257000-memory.dmp
    Filesize

    68KB

  • memory/968-79-0x00000000744B0000-0x0000000074A5B000-memory.dmp
    Filesize

    5.7MB

  • memory/1340-68-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/1340-73-0x0000000000490888-mapping.dmp
  • memory/1340-67-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/1340-63-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/1340-70-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/1340-72-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/1340-61-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/1340-65-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/1340-75-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/1340-77-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/1340-78-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/1340-59-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/1340-58-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/1340-81-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB