Analysis

  • max time kernel
    204s
  • max time network
    32s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 05:00

General

  • Target

    ca0db2830755df9ce272dd4f25f09568b9430c6f0a60a58d8a1ab5982322ad29.exe

  • Size

    693KB

  • MD5

    ef41698536593902b16f35201a7ec5cf

  • SHA1

    a75fd23206d3b376982484c96da41eeb81386a86

  • SHA256

    ca0db2830755df9ce272dd4f25f09568b9430c6f0a60a58d8a1ab5982322ad29

  • SHA512

    2776d0814bb0ec0f4bc97b2baafd7e9e5e24d5298015f9a1b25f09b32347ea67f8760b172a6418f4da594b1fdb065a74b08b48f452cf6b31470394b2e5988485

  • SSDEEP

    12288:WIwi/NAnbFVXHNs653GAUAuvG62sMBVnZVcnOjQwBdVV05IM8ZF7z04bh:WIwi/NAbXC652AU42nlwBD65mZF7HF

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

127.0.0.1:1604

Mutex

DC_MUTEX-F54S21D

Attributes
  • gencode

    yfe2bQYXseln

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ca0db2830755df9ce272dd4f25f09568b9430c6f0a60a58d8a1ab5982322ad29.exe
    "C:\Users\Admin\AppData\Local\Temp\ca0db2830755df9ce272dd4f25f09568b9430c6f0a60a58d8a1ab5982322ad29.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:964
    • C:\Users\Admin\AppData\Local\Temp\serve2r.exe
      C:\Users\Admin\AppData\Local\Temp\serve2r.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:484

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\serve2r.exe
    Filesize

    31KB

    MD5

    ed797d8dc2c92401985d162e42ffa450

    SHA1

    0f02fc517c7facc4baefde4fe9467fb6488ebabe

    SHA256

    b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e

    SHA512

    e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2

  • \Users\Admin\AppData\Local\Temp\serve2r.exe
    Filesize

    31KB

    MD5

    ed797d8dc2c92401985d162e42ffa450

    SHA1

    0f02fc517c7facc4baefde4fe9467fb6488ebabe

    SHA256

    b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e

    SHA512

    e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2

  • memory/484-115-0x00000000004A1000-0x00000000004A2000-memory.dmp
    Filesize

    4KB

  • memory/484-86-0x00000000004A0000-0x00000000004A1600-memory.dmp
    Filesize

    5KB

  • memory/484-60-0x0000000000400000-0x0000000000519000-memory.dmp
    Filesize

    1.1MB

  • memory/484-61-0x0000000000400000-0x0000000000519000-memory.dmp
    Filesize

    1.1MB

  • memory/484-63-0x0000000000400000-0x0000000000519000-memory.dmp
    Filesize

    1.1MB

  • memory/484-65-0x0000000000400000-0x0000000000519000-memory.dmp
    Filesize

    1.1MB

  • memory/484-66-0x0000000000400000-0x0000000000519000-memory.dmp
    Filesize

    1.1MB

  • memory/484-68-0x0000000000400000-0x0000000000519000-memory.dmp
    Filesize

    1.1MB

  • memory/484-70-0x0000000000400000-0x0000000000519000-memory.dmp
    Filesize

    1.1MB

  • memory/484-71-0x0000000000400000-0x0000000000519000-memory.dmp
    Filesize

    1.1MB

  • memory/484-73-0x0000000000400000-0x0000000000519000-memory.dmp
    Filesize

    1.1MB

  • memory/484-75-0x0000000000400000-0x0000000000519000-memory.dmp
    Filesize

    1.1MB

  • memory/484-76-0x0000000000401000-mapping.dmp
  • memory/484-78-0x0000000000400000-0x0000000000519000-memory.dmp
    Filesize

    1.1MB

  • memory/484-79-0x0000000000400000-0x0000000000519000-memory.dmp
    Filesize

    1.1MB

  • memory/484-80-0x0000000000400000-0x0000000000519000-memory.dmp
    Filesize

    1.1MB

  • memory/484-81-0x00000000002F0000-0x0000000000350000-memory.dmp
    Filesize

    384KB

  • memory/484-83-0x0000000000400000-0x0000000000519000-memory.dmp
    Filesize

    1.1MB

  • memory/484-84-0x00000000004A0000-0x00000000004A1600-memory.dmp
    Filesize

    5KB

  • memory/484-57-0x0000000000400000-0x0000000000519000-memory.dmp
    Filesize

    1.1MB

  • memory/484-85-0x00000000004A0000-0x00000000004A1600-memory.dmp
    Filesize

    5KB

  • memory/484-100-0x00000000004A1000-0x00000000004A2000-memory.dmp
    Filesize

    4KB

  • memory/484-99-0x00000000004A1000-0x00000000004A2000-memory.dmp
    Filesize

    4KB

  • memory/484-101-0x00000000004A1000-0x00000000004A2000-memory.dmp
    Filesize

    4KB

  • memory/484-102-0x00000000004A1000-0x00000000004A2000-memory.dmp
    Filesize

    4KB

  • memory/484-117-0x00000000004A1000-0x00000000004A2000-memory.dmp
    Filesize

    4KB

  • memory/484-119-0x00000000002F0000-0x0000000000350000-memory.dmp
    Filesize

    384KB

  • memory/484-58-0x0000000000400000-0x0000000000519000-memory.dmp
    Filesize

    1.1MB

  • memory/484-107-0x00000000004A1000-0x00000000004A2000-memory.dmp
    Filesize

    4KB

  • memory/484-112-0x00000000004A1000-0x00000000004A2000-memory.dmp
    Filesize

    4KB

  • memory/484-111-0x00000000004A1000-0x00000000004A2000-memory.dmp
    Filesize

    4KB

  • memory/484-110-0x00000000004A1000-0x00000000004A2000-memory.dmp
    Filesize

    4KB

  • memory/484-109-0x00000000004A1000-0x00000000004A2000-memory.dmp
    Filesize

    4KB

  • memory/484-108-0x00000000004A1000-0x00000000004A2000-memory.dmp
    Filesize

    4KB

  • memory/484-113-0x00000000004A1000-0x00000000004A2000-memory.dmp
    Filesize

    4KB

  • memory/484-106-0x00000000004A1000-0x00000000004A2000-memory.dmp
    Filesize

    4KB

  • memory/484-105-0x00000000004A1000-0x00000000004A2000-memory.dmp
    Filesize

    4KB

  • memory/484-104-0x00000000004A1000-0x00000000004A2000-memory.dmp
    Filesize

    4KB

  • memory/484-103-0x00000000004A1000-0x00000000004A2000-memory.dmp
    Filesize

    4KB

  • memory/484-98-0x00000000004A1000-0x00000000004A2000-memory.dmp
    Filesize

    4KB

  • memory/484-97-0x00000000004A0000-0x00000000004A1600-memory.dmp
    Filesize

    5KB

  • memory/484-96-0x00000000004A0000-0x00000000004A1600-memory.dmp
    Filesize

    5KB

  • memory/484-95-0x00000000004A0000-0x00000000004A1600-memory.dmp
    Filesize

    5KB

  • memory/484-94-0x00000000004A0000-0x00000000004A1600-memory.dmp
    Filesize

    5KB

  • memory/484-93-0x00000000004A0000-0x00000000004A1600-memory.dmp
    Filesize

    5KB

  • memory/484-92-0x00000000004A0000-0x00000000004A1600-memory.dmp
    Filesize

    5KB

  • memory/484-91-0x00000000004A0000-0x00000000004A1600-memory.dmp
    Filesize

    5KB

  • memory/484-90-0x00000000004A0000-0x00000000004A1600-memory.dmp
    Filesize

    5KB

  • memory/484-89-0x00000000004A0000-0x00000000004A1600-memory.dmp
    Filesize

    5KB

  • memory/484-88-0x00000000004A0000-0x00000000004A1600-memory.dmp
    Filesize

    5KB

  • memory/484-87-0x00000000004A0000-0x00000000004A1600-memory.dmp
    Filesize

    5KB

  • memory/484-114-0x00000000004A1000-0x00000000004A2000-memory.dmp
    Filesize

    4KB

  • memory/484-118-0x0000000000400000-0x0000000000519000-memory.dmp
    Filesize

    1.1MB

  • memory/964-54-0x0000000075151000-0x0000000075153000-memory.dmp
    Filesize

    8KB

  • memory/964-55-0x0000000074060000-0x000000007460B000-memory.dmp
    Filesize

    5.7MB

  • memory/964-82-0x0000000074060000-0x000000007460B000-memory.dmp
    Filesize

    5.7MB