Analysis

  • max time kernel
    180s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 05:32

General

  • Target

    c4aa169ee13a211e014518b9be4557bddf90ab0466a5260897c5e43924f2d238.exe

  • Size

    719KB

  • MD5

    3acce031a32ede50b23252c1ee0b6303

  • SHA1

    52f9df300181cb6c0f87aa9a1b5f344997d9092b

  • SHA256

    c4aa169ee13a211e014518b9be4557bddf90ab0466a5260897c5e43924f2d238

  • SHA512

    e96b4e21b0590598493377d13460ed043fd092da3ebe8e6f39d6baf0c001e7e6d5a3fe3556447d06a6cd349d1a40c085cc5f347718338812a1106699db1e9357

  • SSDEEP

    12288:mbFenA3ajdvPOFU6KRXqAFdaQ8bAsxZS1eiuBRiO0rVGOsr1dXf7WPAa0paLcfeR:mbFengulOFU6eqidF8b7SciuBgTGXrbg

Malware Config

Extracted

Family

darkcomet

Botnet

Booter

C2

connecttome.no-ip.biz:2000

Mutex

DC_MUTEX-EERK2UQ

Attributes
  • gencode

    hjSim3V9N4tt

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c4aa169ee13a211e014518b9be4557bddf90ab0466a5260897c5e43924f2d238.exe
    "C:\Users\Admin\AppData\Local\Temp\c4aa169ee13a211e014518b9be4557bddf90ab0466a5260897c5e43924f2d238.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4988
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      C:\Users\Admin\AppData\Local\Temp\svchost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4684

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
    Filesize

    34KB

    MD5

    e118330b4629b12368d91b9df6488be0

    SHA1

    ce90218c7e3b90df2a3409ec253048bb6472c2fd

    SHA256

    3a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9

    SHA512

    ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0

  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
    Filesize

    34KB

    MD5

    e118330b4629b12368d91b9df6488be0

    SHA1

    ce90218c7e3b90df2a3409ec253048bb6472c2fd

    SHA256

    3a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9

    SHA512

    ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0

  • memory/4684-134-0x0000000000000000-mapping.dmp
  • memory/4684-138-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/4684-135-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/4684-139-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/4684-141-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/4684-142-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/4684-144-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/4988-132-0x0000000074C70000-0x0000000075221000-memory.dmp
    Filesize

    5.7MB

  • memory/4988-133-0x0000000074C70000-0x0000000075221000-memory.dmp
    Filesize

    5.7MB

  • memory/4988-143-0x0000000074C70000-0x0000000075221000-memory.dmp
    Filesize

    5.7MB