Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    10-11-2020 11:49

General

  • Target

    f6cad4b6b0fba341834bc45e9581befaba5db61c6fa5ec450342f0515c4e754e.exe

  • Size

    354KB

  • MD5

    77761a1080c4b0b32f59254414490f67

  • SHA1

    6bc2da22ab25b8eee137cff621f970ac28deffe0

  • SHA256

    f6cad4b6b0fba341834bc45e9581befaba5db61c6fa5ec450342f0515c4e754e

  • SHA512

    48ee910e12c4b94346f99beecab7980be1bfc15c7637b4e0761f783aa57bf5fc44c9e7f090bcd48538f65911e3b3362578eeb6525a104c2484e1b54eec365d1d

Malware Config

Extracted

Family

darkcomet

Botnet

06-11-2020

C2

LAMIA-41739.portmap.io:41739

karmina113.sytes.net:7777

karmina200.sytes.net:7777

Mutex

DC_MUTEX-R9E2RDG

Attributes
  • InstallPath

    svchost\svchost.exe

  • gencode

    dneJWn9fFTdt

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 59 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f6cad4b6b0fba341834bc45e9581befaba5db61c6fa5ec450342f0515c4e754e.exe
    "C:\Users\Admin\AppData\Local\Temp\f6cad4b6b0fba341834bc45e9581befaba5db61c6fa5ec450342f0515c4e754e.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1080
    • C:\Users\Admin\AppData\Local\Temp\f6cad4b6b0fba341834bc45e9581befaba5db61c6fa5ec450342f0515c4e754e.exe
      "C:\Users\Admin\AppData\Local\Temp\f6cad4b6b0fba341834bc45e9581befaba5db61c6fa5ec450342f0515c4e754e.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1508
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\f6cad4b6b0fba341834bc45e9581befaba5db61c6fa5ec450342f0515c4e754e.exe" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1580
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp\f6cad4b6b0fba341834bc45e9581befaba5db61c6fa5ec450342f0515c4e754e.exe" +s +h
          4⤵
          • Views/modifies file attributes
          PID:1112
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1668
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
          4⤵
          • Views/modifies file attributes
          PID:1324
      • C:\Users\Admin\AppData\Local\Temp\svchost\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1464
        • C:\Users\Admin\AppData\Local\Temp\svchost\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost\svchost.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1864
          • C:\Windows\SysWOW64\notepad.exe
            notepad
            5⤵
              PID:616

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Hidden Files and Directories

    2
    T1158

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\svchost\svchost.exe
      MD5

      77761a1080c4b0b32f59254414490f67

      SHA1

      6bc2da22ab25b8eee137cff621f970ac28deffe0

      SHA256

      f6cad4b6b0fba341834bc45e9581befaba5db61c6fa5ec450342f0515c4e754e

      SHA512

      48ee910e12c4b94346f99beecab7980be1bfc15c7637b4e0761f783aa57bf5fc44c9e7f090bcd48538f65911e3b3362578eeb6525a104c2484e1b54eec365d1d

    • C:\Users\Admin\AppData\Local\Temp\svchost\svchost.exe
      MD5

      77761a1080c4b0b32f59254414490f67

      SHA1

      6bc2da22ab25b8eee137cff621f970ac28deffe0

      SHA256

      f6cad4b6b0fba341834bc45e9581befaba5db61c6fa5ec450342f0515c4e754e

      SHA512

      48ee910e12c4b94346f99beecab7980be1bfc15c7637b4e0761f783aa57bf5fc44c9e7f090bcd48538f65911e3b3362578eeb6525a104c2484e1b54eec365d1d

    • C:\Users\Admin\AppData\Local\Temp\svchost\svchost.exe
      MD5

      77761a1080c4b0b32f59254414490f67

      SHA1

      6bc2da22ab25b8eee137cff621f970ac28deffe0

      SHA256

      f6cad4b6b0fba341834bc45e9581befaba5db61c6fa5ec450342f0515c4e754e

      SHA512

      48ee910e12c4b94346f99beecab7980be1bfc15c7637b4e0761f783aa57bf5fc44c9e7f090bcd48538f65911e3b3362578eeb6525a104c2484e1b54eec365d1d

    • \Users\Admin\AppData\Local\Temp\svchost\svchost.exe
      MD5

      77761a1080c4b0b32f59254414490f67

      SHA1

      6bc2da22ab25b8eee137cff621f970ac28deffe0

      SHA256

      f6cad4b6b0fba341834bc45e9581befaba5db61c6fa5ec450342f0515c4e754e

      SHA512

      48ee910e12c4b94346f99beecab7980be1bfc15c7637b4e0761f783aa57bf5fc44c9e7f090bcd48538f65911e3b3362578eeb6525a104c2484e1b54eec365d1d

    • \Users\Admin\AppData\Local\Temp\svchost\svchost.exe
      MD5

      77761a1080c4b0b32f59254414490f67

      SHA1

      6bc2da22ab25b8eee137cff621f970ac28deffe0

      SHA256

      f6cad4b6b0fba341834bc45e9581befaba5db61c6fa5ec450342f0515c4e754e

      SHA512

      48ee910e12c4b94346f99beecab7980be1bfc15c7637b4e0761f783aa57bf5fc44c9e7f090bcd48538f65911e3b3362578eeb6525a104c2484e1b54eec365d1d

    • memory/616-28-0x0000000000000000-mapping.dmp
    • memory/616-26-0x0000000000000000-mapping.dmp
    • memory/616-27-0x00000000001E0000-0x00000000001E1000-memory.dmp
      Filesize

      4KB

    • memory/1080-0-0x0000000074710000-0x0000000074DFE000-memory.dmp
      Filesize

      6.9MB

    • memory/1080-3-0x00000000001D0000-0x00000000001D3000-memory.dmp
      Filesize

      12KB

    • memory/1080-1-0x0000000000390000-0x0000000000391000-memory.dmp
      Filesize

      4KB

    • memory/1112-11-0x0000000000000000-mapping.dmp
    • memory/1324-10-0x0000000000000000-mapping.dmp
    • memory/1464-16-0x0000000072570000-0x0000000072C5E000-memory.dmp
      Filesize

      6.9MB

    • memory/1464-13-0x0000000000000000-mapping.dmp
    • memory/1464-17-0x0000000000F50000-0x0000000000F51000-memory.dmp
      Filesize

      4KB

    • memory/1508-7-0x0000000000400000-0x00000000004C7000-memory.dmp
      Filesize

      796KB

    • memory/1508-6-0x0000000000400000-0x00000000004C7000-memory.dmp
      Filesize

      796KB

    • memory/1508-5-0x00000000004BD830-mapping.dmp
    • memory/1508-4-0x0000000000400000-0x00000000004C7000-memory.dmp
      Filesize

      796KB

    • memory/1580-8-0x0000000000000000-mapping.dmp
    • memory/1668-9-0x0000000000000000-mapping.dmp
    • memory/1864-22-0x00000000004BD830-mapping.dmp