Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    10-11-2020 11:36

General

  • Target

    0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe

  • Size

    435KB

  • MD5

    380a4c6e00eaf2178218caccea4d1bc6

  • SHA1

    04141863defce9312434f5e2f7386e629c0f0b17

  • SHA256

    0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a

  • SHA512

    187d34126eb202c2d052a52e05bc2ef1a7245186bc480c287a3e6d48b1a0ebe1ec91d7630f95e1c61e56fc342c52a38cbe6c6778363dbb78d9d516ca6f906582

Malware Config

Extracted

Family

darkcomet

Botnet

06-11-2020

C2

LAMIA-41739.portmap.io:41739

karmina113.sytes.net:7777

karmina200.sytes.net:7777

Mutex

DC_MUTEX-R9E2RDG

Attributes
  • InstallPath

    svchost\svchost.exe

  • gencode

    dneJWn9fFTdt

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 63 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe
    "C:\Users\Admin\AppData\Local\Temp\0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Users\Admin\AppData\Local\Temp\0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe
      "C:\Users\Admin\AppData\Local\Temp\0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1964
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1884
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp\0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe" +s +h
          4⤵
          • Views/modifies file attributes
          PID:1820
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1708
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
          4⤵
          • Views/modifies file attributes
          PID:1692
      • C:\Users\Admin\AppData\Local\Temp\svchost\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2040
        • C:\Users\Admin\AppData\Local\Temp\svchost\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost\svchost.exe"
          4⤵
          • Executes dropped EXE
          PID:1612
        • C:\Users\Admin\AppData\Local\Temp\svchost\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost\svchost.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1756
          • C:\Windows\SysWOW64\notepad.exe
            notepad
            5⤵
              PID:336

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\svchost\svchost.exe
      MD5

      380a4c6e00eaf2178218caccea4d1bc6

      SHA1

      04141863defce9312434f5e2f7386e629c0f0b17

      SHA256

      0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a

      SHA512

      187d34126eb202c2d052a52e05bc2ef1a7245186bc480c287a3e6d48b1a0ebe1ec91d7630f95e1c61e56fc342c52a38cbe6c6778363dbb78d9d516ca6f906582

    • C:\Users\Admin\AppData\Local\Temp\svchost\svchost.exe
      MD5

      380a4c6e00eaf2178218caccea4d1bc6

      SHA1

      04141863defce9312434f5e2f7386e629c0f0b17

      SHA256

      0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a

      SHA512

      187d34126eb202c2d052a52e05bc2ef1a7245186bc480c287a3e6d48b1a0ebe1ec91d7630f95e1c61e56fc342c52a38cbe6c6778363dbb78d9d516ca6f906582

    • C:\Users\Admin\AppData\Local\Temp\svchost\svchost.exe
      MD5

      380a4c6e00eaf2178218caccea4d1bc6

      SHA1

      04141863defce9312434f5e2f7386e629c0f0b17

      SHA256

      0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a

      SHA512

      187d34126eb202c2d052a52e05bc2ef1a7245186bc480c287a3e6d48b1a0ebe1ec91d7630f95e1c61e56fc342c52a38cbe6c6778363dbb78d9d516ca6f906582

    • C:\Users\Admin\AppData\Local\Temp\svchost\svchost.exe
      MD5

      380a4c6e00eaf2178218caccea4d1bc6

      SHA1

      04141863defce9312434f5e2f7386e629c0f0b17

      SHA256

      0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a

      SHA512

      187d34126eb202c2d052a52e05bc2ef1a7245186bc480c287a3e6d48b1a0ebe1ec91d7630f95e1c61e56fc342c52a38cbe6c6778363dbb78d9d516ca6f906582

    • \Users\Admin\AppData\Local\Temp\svchost\svchost.exe
      MD5

      380a4c6e00eaf2178218caccea4d1bc6

      SHA1

      04141863defce9312434f5e2f7386e629c0f0b17

      SHA256

      0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a

      SHA512

      187d34126eb202c2d052a52e05bc2ef1a7245186bc480c287a3e6d48b1a0ebe1ec91d7630f95e1c61e56fc342c52a38cbe6c6778363dbb78d9d516ca6f906582

    • \Users\Admin\AppData\Local\Temp\svchost\svchost.exe
      MD5

      380a4c6e00eaf2178218caccea4d1bc6

      SHA1

      04141863defce9312434f5e2f7386e629c0f0b17

      SHA256

      0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a

      SHA512

      187d34126eb202c2d052a52e05bc2ef1a7245186bc480c287a3e6d48b1a0ebe1ec91d7630f95e1c61e56fc342c52a38cbe6c6778363dbb78d9d516ca6f906582

    • \Users\Admin\AppData\Local\Temp\svchost\svchost.exe
      MD5

      380a4c6e00eaf2178218caccea4d1bc6

      SHA1

      04141863defce9312434f5e2f7386e629c0f0b17

      SHA256

      0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a

      SHA512

      187d34126eb202c2d052a52e05bc2ef1a7245186bc480c287a3e6d48b1a0ebe1ec91d7630f95e1c61e56fc342c52a38cbe6c6778363dbb78d9d516ca6f906582

    • memory/336-28-0x0000000000000000-mapping.dmp
    • memory/336-30-0x0000000000000000-mapping.dmp
    • memory/336-29-0x00000000001A0000-0x00000000001A1000-memory.dmp
      Filesize

      4KB

    • memory/1668-1-0x0000000000B90000-0x0000000000B91000-memory.dmp
      Filesize

      4KB

    • memory/1668-0-0x00000000744C0000-0x0000000074BAE000-memory.dmp
      Filesize

      6.9MB

    • memory/1668-3-0x00000000004C0000-0x00000000004C3000-memory.dmp
      Filesize

      12KB

    • memory/1692-11-0x0000000000000000-mapping.dmp
    • memory/1708-9-0x0000000000000000-mapping.dmp
    • memory/1756-24-0x00000000004BD830-mapping.dmp
    • memory/1820-10-0x0000000000000000-mapping.dmp
    • memory/1884-8-0x0000000000000000-mapping.dmp
    • memory/1964-4-0x0000000000400000-0x00000000004C7000-memory.dmp
      Filesize

      796KB

    • memory/1964-5-0x00000000004BD830-mapping.dmp
    • memory/1964-6-0x0000000000400000-0x00000000004C7000-memory.dmp
      Filesize

      796KB

    • memory/1964-7-0x0000000000400000-0x00000000004C7000-memory.dmp
      Filesize

      796KB

    • memory/2040-17-0x0000000000880000-0x0000000000881000-memory.dmp
      Filesize

      4KB

    • memory/2040-16-0x00000000728C0000-0x0000000072FAE000-memory.dmp
      Filesize

      6.9MB

    • memory/2040-13-0x0000000000000000-mapping.dmp