Analysis

  • max time kernel
    184s
  • max time network
    204s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 22:40

General

  • Target

    f16146b2813264d6839db18045588636224d0c54680e22a2d3922a66c2707b0e.exe

  • Size

    1.5MB

  • MD5

    28ab0f56fe107f1ccd4454b5aaee9f44

  • SHA1

    bf97582c24e7617d370ba436e7a7f5f49bedf9e4

  • SHA256

    f16146b2813264d6839db18045588636224d0c54680e22a2d3922a66c2707b0e

  • SHA512

    7fa9d93e12c98fa741ac4545cc92054745e7445df2262a58ec8765fccc9d0ebb359023022f67a9c66e4a3c46b5978f25795e00e4103aa2960a91e18e2579343f

  • SSDEEP

    24576:rbCj2sObHtqQ4Qr99spUp0spxp6yzNl4q3mvNQM3YKp:rbCjPKNqQApUprpxp6yzNRa

Malware Config

Extracted

Family

darkcomet

Botnet

Bot

C2

thankforthisfdp.crabdance.com:1604

Mutex

DCMIN_MUTEX-MELURR9

Attributes
  • gencode

    yRLcrSwVsvEJ

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f16146b2813264d6839db18045588636224d0c54680e22a2d3922a66c2707b0e.exe
    "C:\Users\Admin\AppData\Local\Temp\f16146b2813264d6839db18045588636224d0c54680e22a2d3922a66c2707b0e.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4968
    • C:\Windows\SysWOW64\dllhost.exe
      "C:\Windows\System32\dllhost.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3436

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3436-132-0x0000000000000000-mapping.dmp
  • memory/3436-133-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/3436-134-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/3436-135-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/3436-136-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/3436-137-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/3436-138-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB