Analysis

  • max time kernel
    28s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    26-12-2023 04:25

General

  • Target

    53f9da2780b6f5a90cfa960a7ba80eef.exe

  • Size

    1.3MB

  • MD5

    53f9da2780b6f5a90cfa960a7ba80eef

  • SHA1

    797377e262f78ebcbb50203a286fdcbc76b45e81

  • SHA256

    4764430a1dcd759ca63408103232d28a82c2e1ae3c1cc29a536fecdee9171fb3

  • SHA512

    bced0651108eecdad60f6b9291e065877f9b7b43ae5edbf659d6028c192de918f11e8d6019cc5e287f9036f33825c52f5b34fce58d4d76f02c834aa16dfdaa41

  • SSDEEP

    24576:Vt3Neacap5W/4UHRY2FhJvQywVLjaGVOUN6nyhkHgKU6Y:VtUaAwls+9j4HgK

Malware Config

Extracted

Family

darkcomet

Botnet

slave

C2

ratting.no-ip.org:1605

Mutex

DC_MUTEX-Q21PSYS

Attributes
  • gencode

    3xN2KEijP0Bj

  • install

    false

  • offline_keylogger

    true

  • password

    darkcomet

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\53f9da2780b6f5a90cfa960a7ba80eef.exe
    "C:\Users\Admin\AppData\Local\Temp\53f9da2780b6f5a90cfa960a7ba80eef.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1488
    • C:\Users\Admin\AppData\Local\Temp\Crypted.exe
      "C:\Users\Admin\AppData\Local\Temp\Crypted.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2624
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2628
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\Crypted.exe" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2664
    • C:\Windows\SysWOW64\taskmgr.exe
      taskmgr.exe
      2⤵
        PID:2992
    • C:\Windows\SysWOW64\attrib.exe
      attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      1⤵
      • Sets file to hidden
      • Views/modifies file attributes
      PID:2216
    • C:\Windows\SysWOW64\attrib.exe
      attrib "C:\Users\Admin\AppData\Local\Temp\Crypted.exe" +s +h
      1⤵
      • Sets file to hidden
      • Views/modifies file attributes
      PID:2680

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1488-16-0x0000000074B10000-0x00000000750BB000-memory.dmp
      Filesize

      5.7MB

    • memory/1488-2-0x0000000000290000-0x00000000002D0000-memory.dmp
      Filesize

      256KB

    • memory/1488-1-0x0000000074B10000-0x00000000750BB000-memory.dmp
      Filesize

      5.7MB

    • memory/1488-0-0x0000000074B10000-0x00000000750BB000-memory.dmp
      Filesize

      5.7MB

    • memory/1488-18-0x0000000000290000-0x00000000002D0000-memory.dmp
      Filesize

      256KB

    • memory/1488-15-0x0000000074B10000-0x00000000750BB000-memory.dmp
      Filesize

      5.7MB

    • memory/2624-20-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/2624-25-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/2624-17-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/2624-19-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/2624-12-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2624-23-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/2624-24-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/2624-14-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/2624-26-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/2624-27-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/2624-28-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/2624-29-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/2624-30-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/2624-31-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/2624-32-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB