Analysis

  • max time kernel
    151s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 02:17

General

  • Target

    3ddb383a5af8acedb8eda67932633d85a881739fbf9a87b10f664fe743b48c58.exe

  • Size

    546KB

  • MD5

    3ed968b2400a5eca52fcf8dc1422ece0

  • SHA1

    10cc685424f274c7b42d26cacf7ad2319fe56000

  • SHA256

    3ddb383a5af8acedb8eda67932633d85a881739fbf9a87b10f664fe743b48c58

  • SHA512

    e4260b501b476c613a121940de346e9d3d120329404b19a0d6d15862051358698de5528715369c8094b8934661d11afda4176fbf01fed318280f66e04591e92d

  • SSDEEP

    6144:yJanGOkb7CaMWBe/IMr0yRu7ZcUBpofb71/cJlClb:y+G2WBqxgN7ZcUBGfb5/cJlCh

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

nonalova.no-ip.org:82

Mutex

DC_MUTEX-Q0QWMJU

Attributes
  • InstallPath

    adobe\adobeARM.exe

  • gencode

    GNFv06aHFX6N

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    adobeARM

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ddb383a5af8acedb8eda67932633d85a881739fbf9a87b10f664fe743b48c58.exe
    "C:\Users\Admin\AppData\Local\Temp\3ddb383a5af8acedb8eda67932633d85a881739fbf9a87b10f664fe743b48c58.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:288
    • C:\Users\Admin\AppData\Local\Temp\3ddb383a5af8acedb8eda67932633d85a881739fbf9a87b10f664fe743b48c58.exe
      C:\Users\Admin\AppData\Local\Temp\3ddb383a5af8acedb8eda67932633d85a881739fbf9a87b10f664fe743b48c58.exe
      2⤵
      • Modifies WinLogon for persistence
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1684
      • C:\Users\Admin\AppData\Roaming\adobe\adobeARM.exe
        "C:\Users\Admin\AppData\Roaming\adobe\adobeARM.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:980
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 980 -s 92
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:1692
        • C:\Users\Admin\AppData\Roaming\adobe\adobeARM.exe
          C:\Users\Admin\AppData\Roaming\adobe\adobeARM.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:2016
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 288 -s 92
      2⤵
      • Program crash
      PID:1236

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\adobeARM.exe
    Filesize

    546KB

    MD5

    3ed968b2400a5eca52fcf8dc1422ece0

    SHA1

    10cc685424f274c7b42d26cacf7ad2319fe56000

    SHA256

    3ddb383a5af8acedb8eda67932633d85a881739fbf9a87b10f664fe743b48c58

    SHA512

    e4260b501b476c613a121940de346e9d3d120329404b19a0d6d15862051358698de5528715369c8094b8934661d11afda4176fbf01fed318280f66e04591e92d

  • C:\Users\Admin\AppData\Roaming\Adobe\adobeARM.exe
    Filesize

    546KB

    MD5

    3ed968b2400a5eca52fcf8dc1422ece0

    SHA1

    10cc685424f274c7b42d26cacf7ad2319fe56000

    SHA256

    3ddb383a5af8acedb8eda67932633d85a881739fbf9a87b10f664fe743b48c58

    SHA512

    e4260b501b476c613a121940de346e9d3d120329404b19a0d6d15862051358698de5528715369c8094b8934661d11afda4176fbf01fed318280f66e04591e92d

  • C:\Users\Admin\AppData\Roaming\adobe\adobeARM.exe
    Filesize

    546KB

    MD5

    3ed968b2400a5eca52fcf8dc1422ece0

    SHA1

    10cc685424f274c7b42d26cacf7ad2319fe56000

    SHA256

    3ddb383a5af8acedb8eda67932633d85a881739fbf9a87b10f664fe743b48c58

    SHA512

    e4260b501b476c613a121940de346e9d3d120329404b19a0d6d15862051358698de5528715369c8094b8934661d11afda4176fbf01fed318280f66e04591e92d

  • \Users\Admin\AppData\Roaming\Adobe\adobeARM.exe
    Filesize

    546KB

    MD5

    3ed968b2400a5eca52fcf8dc1422ece0

    SHA1

    10cc685424f274c7b42d26cacf7ad2319fe56000

    SHA256

    3ddb383a5af8acedb8eda67932633d85a881739fbf9a87b10f664fe743b48c58

    SHA512

    e4260b501b476c613a121940de346e9d3d120329404b19a0d6d15862051358698de5528715369c8094b8934661d11afda4176fbf01fed318280f66e04591e92d

  • \Users\Admin\AppData\Roaming\Adobe\adobeARM.exe
    Filesize

    546KB

    MD5

    3ed968b2400a5eca52fcf8dc1422ece0

    SHA1

    10cc685424f274c7b42d26cacf7ad2319fe56000

    SHA256

    3ddb383a5af8acedb8eda67932633d85a881739fbf9a87b10f664fe743b48c58

    SHA512

    e4260b501b476c613a121940de346e9d3d120329404b19a0d6d15862051358698de5528715369c8094b8934661d11afda4176fbf01fed318280f66e04591e92d

  • \Users\Admin\AppData\Roaming\Adobe\adobeARM.exe
    Filesize

    546KB

    MD5

    3ed968b2400a5eca52fcf8dc1422ece0

    SHA1

    10cc685424f274c7b42d26cacf7ad2319fe56000

    SHA256

    3ddb383a5af8acedb8eda67932633d85a881739fbf9a87b10f664fe743b48c58

    SHA512

    e4260b501b476c613a121940de346e9d3d120329404b19a0d6d15862051358698de5528715369c8094b8934661d11afda4176fbf01fed318280f66e04591e92d

  • \Users\Admin\AppData\Roaming\Adobe\adobeARM.exe
    Filesize

    546KB

    MD5

    3ed968b2400a5eca52fcf8dc1422ece0

    SHA1

    10cc685424f274c7b42d26cacf7ad2319fe56000

    SHA256

    3ddb383a5af8acedb8eda67932633d85a881739fbf9a87b10f664fe743b48c58

    SHA512

    e4260b501b476c613a121940de346e9d3d120329404b19a0d6d15862051358698de5528715369c8094b8934661d11afda4176fbf01fed318280f66e04591e92d

  • \Users\Admin\AppData\Roaming\Adobe\adobeARM.exe
    Filesize

    546KB

    MD5

    3ed968b2400a5eca52fcf8dc1422ece0

    SHA1

    10cc685424f274c7b42d26cacf7ad2319fe56000

    SHA256

    3ddb383a5af8acedb8eda67932633d85a881739fbf9a87b10f664fe743b48c58

    SHA512

    e4260b501b476c613a121940de346e9d3d120329404b19a0d6d15862051358698de5528715369c8094b8934661d11afda4176fbf01fed318280f66e04591e92d

  • memory/980-68-0x0000000000000000-mapping.dmp
  • memory/1236-63-0x0000000000000000-mapping.dmp
  • memory/1684-59-0x00000000004B5770-mapping.dmp
  • memory/1684-57-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1684-54-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1684-62-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1684-58-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1684-64-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1684-55-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1684-65-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1684-60-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1684-61-0x0000000075B11000-0x0000000075B13000-memory.dmp
    Filesize

    8KB

  • memory/1692-78-0x0000000000000000-mapping.dmp
  • memory/2016-76-0x00000000004B5770-mapping.dmp
  • memory/2016-86-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2016-87-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB