Analysis

  • max time kernel
    149s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-09-2022 01:52

General

  • Target

    51ec26d5e74978479605310e9d0d9ae95d8c757815a59414675c1abcfc402731.exe

  • Size

    723KB

  • MD5

    405a7c8ce43495472b9cf657e5e9146d

  • SHA1

    b5a8f51aa534d3810fe703484cc42abd207bebac

  • SHA256

    51ec26d5e74978479605310e9d0d9ae95d8c757815a59414675c1abcfc402731

  • SHA512

    b814debe07c1d6be624d3a46ee29b5cbcc169e18fc360a8b166167eac01c8c0ef83bc004bae04672f03b6a7701dee1f0aa7812ca2bb74117f6b7ce3f88cb6467

  • SSDEEP

    12288:dQagJn/vJWZ0tDFgpM+UPneKm8/C6uwYtU7z3v+Om9MOsLY4Eda7:dSFvJWZuDSm+C2y/PYtF/MOAJZ

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

127.0.0.1:1604

Mutex

DC_MUTEX-U4NPZL2

Attributes
  • gencode

    PrbNySYPHXfQ

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\51ec26d5e74978479605310e9d0d9ae95d8c757815a59414675c1abcfc402731.exe
    "C:\Users\Admin\AppData\Local\Temp\51ec26d5e74978479605310e9d0d9ae95d8c757815a59414675c1abcfc402731.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3928
    • C:\Users\Admin\AppData\Local\Temp\51ec26d5e74978479605310e9d0d9ae95d8c757815a59414675c1abcfc402731.exe
      "C:\Users\Admin\AppData\Local\Temp\51ec26d5e74978479605310e9d0d9ae95d8c757815a59414675c1abcfc402731.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4956

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4956-134-0x0000000000000000-mapping.dmp
  • memory/4956-135-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/4956-136-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/4956-137-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/4956-138-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/4956-139-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB