Analysis

  • max time kernel
    1800s
  • max time network
    1793s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    02-08-2022 09:04

General

  • Target

    SoulmadeCrypter.exe

  • Size

    252KB

  • MD5

    3fffcd3191abaa96ffbc819093bc59ac

  • SHA1

    9f65baa9c64ecfd1e729ba3587d45006ec827b79

  • SHA256

    1bdab49165da54a2344c1a76a3cc326d0b03cd3e7b666f0a70d89371a75dfabb

  • SHA512

    20156c4561750fad79f0a3b98a4abfdc12ff42443848e3da63712c97c2a2a8e32d7128eb8b2f749c328f25ccf417b6a902666ab03c678e22691703f01b4a3e9c

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

6.tcp.ngrok.io:10830

Mutex

DC_MUTEX-UDT9PP1

Attributes
  • InstallPath

    OpenVPN\openvpn-gui.exe

  • gencode

    ceWNfKVtFeL3

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Modifies security service 2 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 4 IoCs
  • Disables RegEdit via registry modification 2 IoCs
  • Disables Task Manager via registry modification
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SoulmadeCrypter.exe
    "C:\Users\Admin\AppData\Local\Temp\SoulmadeCrypter.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1856
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\SoulmadeCrypter.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\SoulmadeCrypter.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:1472
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1000
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:948
    • C:\Windows\SysWOW64\notepad.exe
      notepad
      2⤵
      • Deletes itself
      PID:1940
    • C:\Windows\SysWOW64\OpenVPN\openvpn-gui.exe
      "C:\Windows\system32\OpenVPN\openvpn-gui.exe"
      2⤵
      • Modifies firewall policy service
      • Modifies security service
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1332
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
        • Modifies firewall policy service
        • Modifies security service
        • Windows security bypass
        • Disables RegEdit via registry modification
        • Adds Run key to start application
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1768
        • C:\Windows\SysWOW64\notepad.exe
          notepad
          4⤵
            PID:1648

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Modify Existing Service

    2
    T1031

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    7
    T1112

    Disabling Security Tools

    2
    T1089

    Hidden Files and Directories

    2
    T1158

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\OpenVPN\openvpn-gui.exe
      Filesize

      252KB

      MD5

      3fffcd3191abaa96ffbc819093bc59ac

      SHA1

      9f65baa9c64ecfd1e729ba3587d45006ec827b79

      SHA256

      1bdab49165da54a2344c1a76a3cc326d0b03cd3e7b666f0a70d89371a75dfabb

      SHA512

      20156c4561750fad79f0a3b98a4abfdc12ff42443848e3da63712c97c2a2a8e32d7128eb8b2f749c328f25ccf417b6a902666ab03c678e22691703f01b4a3e9c

    • C:\Windows\SysWOW64\OpenVPN\openvpn-gui.exe
      Filesize

      252KB

      MD5

      3fffcd3191abaa96ffbc819093bc59ac

      SHA1

      9f65baa9c64ecfd1e729ba3587d45006ec827b79

      SHA256

      1bdab49165da54a2344c1a76a3cc326d0b03cd3e7b666f0a70d89371a75dfabb

      SHA512

      20156c4561750fad79f0a3b98a4abfdc12ff42443848e3da63712c97c2a2a8e32d7128eb8b2f749c328f25ccf417b6a902666ab03c678e22691703f01b4a3e9c

    • \Windows\SysWOW64\OpenVPN\openvpn-gui.exe
      Filesize

      252KB

      MD5

      3fffcd3191abaa96ffbc819093bc59ac

      SHA1

      9f65baa9c64ecfd1e729ba3587d45006ec827b79

      SHA256

      1bdab49165da54a2344c1a76a3cc326d0b03cd3e7b666f0a70d89371a75dfabb

      SHA512

      20156c4561750fad79f0a3b98a4abfdc12ff42443848e3da63712c97c2a2a8e32d7128eb8b2f749c328f25ccf417b6a902666ab03c678e22691703f01b4a3e9c

    • \Windows\SysWOW64\OpenVPN\openvpn-gui.exe
      Filesize

      252KB

      MD5

      3fffcd3191abaa96ffbc819093bc59ac

      SHA1

      9f65baa9c64ecfd1e729ba3587d45006ec827b79

      SHA256

      1bdab49165da54a2344c1a76a3cc326d0b03cd3e7b666f0a70d89371a75dfabb

      SHA512

      20156c4561750fad79f0a3b98a4abfdc12ff42443848e3da63712c97c2a2a8e32d7128eb8b2f749c328f25ccf417b6a902666ab03c678e22691703f01b4a3e9c

    • memory/948-57-0x0000000000000000-mapping.dmp
    • memory/1000-56-0x0000000000000000-mapping.dmp
    • memory/1332-64-0x0000000000000000-mapping.dmp
    • memory/1332-68-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/1472-58-0x0000000000000000-mapping.dmp
    • memory/1648-69-0x0000000000000000-mapping.dmp
    • memory/1856-59-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/1856-54-0x0000000075831000-0x0000000075833000-memory.dmp
      Filesize

      8KB

    • memory/1856-71-0x00000000039F0000-0x0000000003AA7000-memory.dmp
      Filesize

      732KB

    • memory/1856-72-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/1940-60-0x0000000000000000-mapping.dmp
    • memory/2028-55-0x0000000000000000-mapping.dmp