Analysis

  • max time kernel
    217s
  • max time network
    261s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-07-2022 05:48

General

  • Target

    604e4247761d68d1440d9fbabdb850dad0ac645b509dfa549dcae6f62d3369fb.exe

  • Size

    607KB

  • MD5

    7c61ea274ae16be5b9ee69e74324a783

  • SHA1

    4889fa1788ffbdb1ae885ae0abae0faccf27a60c

  • SHA256

    604e4247761d68d1440d9fbabdb850dad0ac645b509dfa549dcae6f62d3369fb

  • SHA512

    042bb546db30a104568bea2696babb046e57211a0f1015a27f4bfb132464a6b6de2af4f089701947df2f5fc4bd1272b1543841014e8af926ace829e51f9ab4d8

Malware Config

Extracted

Family

darkcomet

Botnet

Oct 2018

C2

bonding79.ddns.net:3317

william1979.ddns.net:3317

mathkros79.ddns.net:3317

engine79.ddns.net:3317

chrisle79.ddns.net:3317

jacknop79.ddns.net:3317

smath79.ddns.net:3317

whatis79.ddns.net:3317

goodgt79.ddns.net:3317

Mutex

DC_MUTEX-VRTY2MN

Attributes
  • gencode

    2tLRABzhUVbg

  • install

    false

  • offline_keylogger

    true

  • password

    Password20$

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 26 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\604e4247761d68d1440d9fbabdb850dad0ac645b509dfa549dcae6f62d3369fb.exe
    "C:\Users\Admin\AppData\Local\Temp\604e4247761d68d1440d9fbabdb850dad0ac645b509dfa549dcae6f62d3369fb.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3256
    • C:\Users\Admin\AppData\Local\Temp\604e4247761d68d1440d9fbabdb850dad0ac645b509dfa549dcae6f62d3369fb.exe
      "C:\Users\Admin\AppData\Local\Temp\604e4247761d68d1440d9fbabdb850dad0ac645b509dfa549dcae6f62d3369fb.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4268

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3256-130-0x00000000754C0000-0x0000000075A71000-memory.dmp
    Filesize

    5.7MB

  • memory/3256-131-0x00000000754C0000-0x0000000075A71000-memory.dmp
    Filesize

    5.7MB

  • memory/4268-134-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/4268-133-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/4268-132-0x0000000000000000-mapping.dmp
  • memory/4268-135-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/4268-136-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/4268-137-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB