Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    10-11-2020 11:36

General

  • Target

    0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe

  • Size

    435KB

  • MD5

    380a4c6e00eaf2178218caccea4d1bc6

  • SHA1

    04141863defce9312434f5e2f7386e629c0f0b17

  • SHA256

    0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a

  • SHA512

    187d34126eb202c2d052a52e05bc2ef1a7245186bc480c287a3e6d48b1a0ebe1ec91d7630f95e1c61e56fc342c52a38cbe6c6778363dbb78d9d516ca6f906582

Malware Config

Extracted

Family

darkcomet

Botnet

06-11-2020

C2

LAMIA-41739.portmap.io:41739

karmina113.sytes.net:7777

karmina200.sytes.net:7777

Mutex

DC_MUTEX-R9E2RDG

Attributes
  • InstallPath

    svchost\svchost.exe

  • gencode

    dneJWn9fFTdt

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe
    "C:\Users\Admin\AppData\Local\Temp\0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4696
    • C:\Users\Admin\AppData\Local\Temp\0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe
      "C:\Users\Admin\AppData\Local\Temp\0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Checks computer location settings
      • Adds Run key to start application
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3748
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:788
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp\0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe" +s +h
          4⤵
          • Views/modifies file attributes
          PID:2916
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:480
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
          4⤵
          • Views/modifies file attributes
          PID:3868
      • C:\Users\Admin\AppData\Local\Temp\svchost\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4340
        • C:\Users\Admin\AppData\Local\Temp\svchost\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost\svchost.exe"
          4⤵
          • Executes dropped EXE
          PID:640
        • C:\Users\Admin\AppData\Local\Temp\svchost\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost\svchost.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4092
          • C:\Windows\SysWOW64\notepad.exe
            notepad
            5⤵
              PID:4084

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\svchost\svchost.exe
      MD5

      380a4c6e00eaf2178218caccea4d1bc6

      SHA1

      04141863defce9312434f5e2f7386e629c0f0b17

      SHA256

      0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a

      SHA512

      187d34126eb202c2d052a52e05bc2ef1a7245186bc480c287a3e6d48b1a0ebe1ec91d7630f95e1c61e56fc342c52a38cbe6c6778363dbb78d9d516ca6f906582

    • C:\Users\Admin\AppData\Local\Temp\svchost\svchost.exe
      MD5

      380a4c6e00eaf2178218caccea4d1bc6

      SHA1

      04141863defce9312434f5e2f7386e629c0f0b17

      SHA256

      0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a

      SHA512

      187d34126eb202c2d052a52e05bc2ef1a7245186bc480c287a3e6d48b1a0ebe1ec91d7630f95e1c61e56fc342c52a38cbe6c6778363dbb78d9d516ca6f906582

    • C:\Users\Admin\AppData\Local\Temp\svchost\svchost.exe
      MD5

      380a4c6e00eaf2178218caccea4d1bc6

      SHA1

      04141863defce9312434f5e2f7386e629c0f0b17

      SHA256

      0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a

      SHA512

      187d34126eb202c2d052a52e05bc2ef1a7245186bc480c287a3e6d48b1a0ebe1ec91d7630f95e1c61e56fc342c52a38cbe6c6778363dbb78d9d516ca6f906582

    • C:\Users\Admin\AppData\Local\Temp\svchost\svchost.exe
      MD5

      380a4c6e00eaf2178218caccea4d1bc6

      SHA1

      04141863defce9312434f5e2f7386e629c0f0b17

      SHA256

      0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a

      SHA512

      187d34126eb202c2d052a52e05bc2ef1a7245186bc480c287a3e6d48b1a0ebe1ec91d7630f95e1c61e56fc342c52a38cbe6c6778363dbb78d9d516ca6f906582

    • memory/480-12-0x0000000000000000-mapping.dmp
    • memory/788-11-0x0000000000000000-mapping.dmp
    • memory/2916-14-0x0000000000000000-mapping.dmp
    • memory/3748-7-0x0000000000400000-0x00000000004C7000-memory.dmp
      Filesize

      796KB

    • memory/3748-10-0x0000000000400000-0x00000000004C7000-memory.dmp
      Filesize

      796KB

    • memory/3748-8-0x00000000004BD830-mapping.dmp
    • memory/3748-9-0x0000000000400000-0x00000000004C7000-memory.dmp
      Filesize

      796KB

    • memory/3868-13-0x0000000000000000-mapping.dmp
    • memory/4084-33-0x0000000000000000-mapping.dmp
    • memory/4084-32-0x0000000003370000-0x0000000003371000-memory.dmp
      Filesize

      4KB

    • memory/4084-31-0x0000000000000000-mapping.dmp
    • memory/4092-27-0x00000000004BD830-mapping.dmp
    • memory/4340-15-0x0000000000000000-mapping.dmp
    • memory/4340-18-0x0000000072650000-0x0000000072D3E000-memory.dmp
      Filesize

      6.9MB

    • memory/4696-4-0x0000000004D00000-0x0000000004D01000-memory.dmp
      Filesize

      4KB

    • memory/4696-3-0x0000000005200000-0x0000000005201000-memory.dmp
      Filesize

      4KB

    • memory/4696-1-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/4696-5-0x0000000004E40000-0x0000000004E41000-memory.dmp
      Filesize

      4KB

    • memory/4696-6-0x0000000004C20000-0x0000000004C23000-memory.dmp
      Filesize

      12KB

    • memory/4696-0-0x0000000073CE0000-0x00000000743CE000-memory.dmp
      Filesize

      6.9MB