Analysis

  • max time kernel
    151s
  • max time network
    191s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2022 21:11

General

  • Target

    cc0598c56a2723f4fb2d2d37fa29508fa7b14b28fa50e0eeac67b4102c9fd50d.exe

  • Size

    769KB

  • MD5

    ffc476cc5de1540f3e0d41d4b87b66c9

  • SHA1

    fd8891cd1474bad8defe4f99386cb505b7f8b577

  • SHA256

    cc0598c56a2723f4fb2d2d37fa29508fa7b14b28fa50e0eeac67b4102c9fd50d

  • SHA512

    0953fefc861cca9aa818079962990653815d93be50de058e50e1d5d668f2d3616679473aad677649401464882637b985d712ae5a8d3155f5993ed9cc93bc7f26

  • SSDEEP

    24576:LTvW/wxXSknYDkoR4HTaF1nP9tXGVnmpW:LTvW/wxTnYoTS1P6gpW

Malware Config

Extracted

Family

darkcomet

Botnet

XP

C2

fahimjan.no-ip.biz:1008

Mutex

DC_MUTEX-DSCVTSP

Attributes
  • gencode

    g901jEZ864Tb

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cc0598c56a2723f4fb2d2d37fa29508fa7b14b28fa50e0eeac67b4102c9fd50d.exe
    "C:\Users\Admin\AppData\Local\Temp\cc0598c56a2723f4fb2d2d37fa29508fa7b14b28fa50e0eeac67b4102c9fd50d.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2036
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\wab32.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\wab32.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1928
      • C:\Users\Admin\AppData\Local\Temp\DirectDB.exe
        "C:\Users\Admin\AppData\Local\Temp\DirectDB.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1400
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1548

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\DirectDB.exe
    Filesize

    769KB

    MD5

    ffc476cc5de1540f3e0d41d4b87b66c9

    SHA1

    fd8891cd1474bad8defe4f99386cb505b7f8b577

    SHA256

    cc0598c56a2723f4fb2d2d37fa29508fa7b14b28fa50e0eeac67b4102c9fd50d

    SHA512

    0953fefc861cca9aa818079962990653815d93be50de058e50e1d5d668f2d3616679473aad677649401464882637b985d712ae5a8d3155f5993ed9cc93bc7f26

  • C:\Users\Admin\AppData\Local\Temp\DirectDB.exe
    Filesize

    769KB

    MD5

    ffc476cc5de1540f3e0d41d4b87b66c9

    SHA1

    fd8891cd1474bad8defe4f99386cb505b7f8b577

    SHA256

    cc0598c56a2723f4fb2d2d37fa29508fa7b14b28fa50e0eeac67b4102c9fd50d

    SHA512

    0953fefc861cca9aa818079962990653815d93be50de058e50e1d5d668f2d3616679473aad677649401464882637b985d712ae5a8d3155f5993ed9cc93bc7f26

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\wab32.exe
    Filesize

    19KB

    MD5

    50b774e30409d714dddd23e638629cf8

    SHA1

    a6ae1975c08e993cf6ee0c340bc7027aed4cd751

    SHA256

    34517399a1b2ca0d2ecfa1cc866c1531ddab22fa7b3d414be88c4b6ee96dc457

    SHA512

    126b672a550c37376fcf9e99e43df16df92e34f89d583760ed12f268a0c7599298edd425d01f7ab421639ebaad50d4123005f187289130f018acb7a4de2f41d8

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\wab32.exe
    Filesize

    19KB

    MD5

    50b774e30409d714dddd23e638629cf8

    SHA1

    a6ae1975c08e993cf6ee0c340bc7027aed4cd751

    SHA256

    34517399a1b2ca0d2ecfa1cc866c1531ddab22fa7b3d414be88c4b6ee96dc457

    SHA512

    126b672a550c37376fcf9e99e43df16df92e34f89d583760ed12f268a0c7599298edd425d01f7ab421639ebaad50d4123005f187289130f018acb7a4de2f41d8

  • \Users\Admin\AppData\Local\Temp\DirectDB.exe
    Filesize

    769KB

    MD5

    ffc476cc5de1540f3e0d41d4b87b66c9

    SHA1

    fd8891cd1474bad8defe4f99386cb505b7f8b577

    SHA256

    cc0598c56a2723f4fb2d2d37fa29508fa7b14b28fa50e0eeac67b4102c9fd50d

    SHA512

    0953fefc861cca9aa818079962990653815d93be50de058e50e1d5d668f2d3616679473aad677649401464882637b985d712ae5a8d3155f5993ed9cc93bc7f26

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\wab32.exe
    Filesize

    19KB

    MD5

    50b774e30409d714dddd23e638629cf8

    SHA1

    a6ae1975c08e993cf6ee0c340bc7027aed4cd751

    SHA256

    34517399a1b2ca0d2ecfa1cc866c1531ddab22fa7b3d414be88c4b6ee96dc457

    SHA512

    126b672a550c37376fcf9e99e43df16df92e34f89d583760ed12f268a0c7599298edd425d01f7ab421639ebaad50d4123005f187289130f018acb7a4de2f41d8

  • memory/1400-87-0x0000000000000000-mapping.dmp
  • memory/1400-109-0x0000000074820000-0x0000000074DCB000-memory.dmp
    Filesize

    5.7MB

  • memory/1400-114-0x0000000074820000-0x0000000074DCB000-memory.dmp
    Filesize

    5.7MB

  • memory/1548-105-0x000000000048F888-mapping.dmp
  • memory/1928-107-0x0000000074820000-0x0000000074DCB000-memory.dmp
    Filesize

    5.7MB

  • memory/1928-113-0x0000000074820000-0x0000000074DCB000-memory.dmp
    Filesize

    5.7MB

  • memory/1928-81-0x0000000000000000-mapping.dmp
  • memory/2028-54-0x0000000075531000-0x0000000075533000-memory.dmp
    Filesize

    8KB

  • memory/2028-79-0x0000000074820000-0x0000000074DCB000-memory.dmp
    Filesize

    5.7MB

  • memory/2028-75-0x0000000074820000-0x0000000074DCB000-memory.dmp
    Filesize

    5.7MB

  • memory/2036-65-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/2036-78-0x0000000000401000-0x000000000048F000-memory.dmp
    Filesize

    568KB

  • memory/2036-77-0x000000000048F000-0x0000000000491000-memory.dmp
    Filesize

    8KB

  • memory/2036-76-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/2036-73-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/2036-71-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/2036-70-0x000000000048F888-mapping.dmp
  • memory/2036-69-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/2036-67-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/2036-64-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/2036-62-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/2036-60-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/2036-58-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/2036-56-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/2036-55-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB