Analysis

  • max time kernel
    120s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20-11-2024 17:51

General

  • Target

    01bf13a6e114429aa1a7cc6e8eddc8fb19965bb9832a5197d7724d671aeb33dd.exe

  • Size

    1.7MB

  • MD5

    758543c7742ff270dcb530cffaf11eeb

  • SHA1

    6d1ed43c34365897efcfe903c1214cb714632176

  • SHA256

    01bf13a6e114429aa1a7cc6e8eddc8fb19965bb9832a5197d7724d671aeb33dd

  • SHA512

    2d1e81f80077cd0876f80086a8e0e941c8846102a7603eff3f9f71af86cd9feb37cb339cb35a15ac6f12e11c9dd602f8e18846caeed8252a40d159ed3f515817

  • SSDEEP

    24576:qMyptg5dkAmL8jyLQLNW0yzotcSHVZwMz8gkyJ8fPd:3te3d

Malware Config

Extracted

Family

darkcomet

Botnet

1

C2

anthraxgold.no-ip.info:666

Mutex

DC_MUTEX-169BEXQ

Attributes
  • gencode

    M6QvjZgri1v2

  • install

    false

  • offline_keylogger

    false

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Darkcomet family
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 7 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\01bf13a6e114429aa1a7cc6e8eddc8fb19965bb9832a5197d7724d671aeb33dd.exe
    "C:\Users\Admin\AppData\Local\Temp\01bf13a6e114429aa1a7cc6e8eddc8fb19965bb9832a5197d7724d671aeb33dd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2424
    • C:\Users\Admin\AppData\Local\Temp\01bf13a6e114429aa1a7cc6e8eddc8fb19965bb9832a5197d7724d671aeb33dd.exe
      "C:\Users\Admin\AppData\Local\Temp\01bf13a6e114429aa1a7cc6e8eddc8fb19965bb9832a5197d7724d671aeb33dd.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2976
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\EAWVM.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:408
        • C:\Windows\SysWOW64\reg.exe
          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "svchost" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\test\test.exe" /f
          4⤵
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          PID:1452
      • C:\Users\Admin\AppData\Roaming\test\test.exe
        "C:\Users\Admin\AppData\Roaming\test\test.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:840
        • C:\Users\Admin\AppData\Roaming\test\test.exe
          "C:\Users\Admin\AppData\Roaming\test\test.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:2728
        • C:\Users\Admin\AppData\Roaming\test\test.exe
          "C:\Users\Admin\AppData\Roaming\test\test.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:1036

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\EAWVM.bat

    Filesize

    138B

    MD5

    527683c48cc4c7190219814c77b72fe0

    SHA1

    d995878a8f4b9824a0508039eeada5376be9a52d

    SHA256

    bbebf3e66136e700d8e3e2e0c8f461cdd9d7e68fe5a18a235afe86344932fb4b

    SHA512

    408a53b240c23fa34153ccc2b2315f28a9741121ecc9b76d50267ee62d78230e65574327369f83c779c781802c0c28f6c578703c01a67de46c3d44f71b814fa6

  • \Users\Admin\AppData\Roaming\test\test.exe

    Filesize

    1.7MB

    MD5

    0470a7229609b76239aa88b5a873434a

    SHA1

    62f5859482e0675fc50b1d7c4b61340b69371059

    SHA256

    bb5d896ee618e882a4b63506f590a82f11df2ca949ed5b23b3b3db35b6e8601f

    SHA512

    a1db9e7730f5f08ff9dc97eba53a901459bac50e0ba65ca034b4b56527b565a53a8350fbb8425ee7c7ba4a78c8c7603663a0af52f5b11480a47914aa493a78a7

  • memory/1036-464-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/1036-457-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/2424-146-0x00000000034B0000-0x00000000034B1000-memory.dmp

    Filesize

    4KB

  • memory/2424-53-0x00000000005E0000-0x00000000005E1000-memory.dmp

    Filesize

    4KB

  • memory/2424-29-0x0000000002E40000-0x0000000002E41000-memory.dmp

    Filesize

    4KB

  • memory/2424-25-0x0000000002A30000-0x0000000002A31000-memory.dmp

    Filesize

    4KB

  • memory/2424-23-0x0000000002A30000-0x0000000002A31000-memory.dmp

    Filesize

    4KB

  • memory/2424-21-0x0000000000580000-0x0000000000581000-memory.dmp

    Filesize

    4KB

  • memory/2424-19-0x0000000000580000-0x0000000000581000-memory.dmp

    Filesize

    4KB

  • memory/2424-15-0x0000000002C50000-0x0000000002C51000-memory.dmp

    Filesize

    4KB

  • memory/2424-133-0x0000000002B20000-0x0000000002B21000-memory.dmp

    Filesize

    4KB

  • memory/2424-9-0x0000000000250000-0x0000000000251000-memory.dmp

    Filesize

    4KB

  • memory/2424-7-0x0000000000250000-0x0000000000251000-memory.dmp

    Filesize

    4KB

  • memory/2424-5-0x00000000027B0000-0x00000000027B1000-memory.dmp

    Filesize

    4KB

  • memory/2424-3-0x00000000027B0000-0x00000000027B1000-memory.dmp

    Filesize

    4KB

  • memory/2424-201-0x0000000000270000-0x0000000000271000-memory.dmp

    Filesize

    4KB

  • memory/2424-200-0x0000000000260000-0x0000000000261000-memory.dmp

    Filesize

    4KB

  • memory/2424-199-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB

  • memory/2424-0-0x0000000000400000-0x000000000054B000-memory.dmp

    Filesize

    1.3MB

  • memory/2424-141-0x0000000002DA0000-0x0000000002DA1000-memory.dmp

    Filesize

    4KB

  • memory/2424-13-0x0000000002C50000-0x0000000002C51000-memory.dmp

    Filesize

    4KB

  • memory/2424-27-0x0000000002E40000-0x0000000002E41000-memory.dmp

    Filesize

    4KB

  • memory/2424-73-0x00000000005D0000-0x00000000005D1000-memory.dmp

    Filesize

    4KB

  • memory/2424-107-0x00000000003F0000-0x00000000003F1000-memory.dmp

    Filesize

    4KB

  • memory/2424-99-0x0000000003510000-0x0000000003511000-memory.dmp

    Filesize

    4KB

  • memory/2424-91-0x0000000002DE0000-0x0000000002DE1000-memory.dmp

    Filesize

    4KB

  • memory/2424-81-0x0000000002C00000-0x0000000002C01000-memory.dmp

    Filesize

    4KB

  • memory/2424-117-0x0000000002770000-0x0000000002771000-memory.dmp

    Filesize

    4KB

  • memory/2424-63-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2424-61-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB

  • memory/2424-31-0x00000000029A0000-0x00000000029A1000-memory.dmp

    Filesize

    4KB

  • memory/2424-45-0x0000000002790000-0x0000000002791000-memory.dmp

    Filesize

    4KB

  • memory/2424-125-0x0000000002710000-0x0000000002711000-memory.dmp

    Filesize

    4KB

  • memory/2424-33-0x00000000029A0000-0x00000000029A1000-memory.dmp

    Filesize

    4KB

  • memory/2424-35-0x0000000002C30000-0x0000000002C31000-memory.dmp

    Filesize

    4KB

  • memory/2424-37-0x0000000002C30000-0x0000000002C31000-memory.dmp

    Filesize

    4KB

  • memory/2728-443-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2728-461-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2976-456-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2976-209-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB