Analysis

  • max time kernel
    153s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    13-10-2022 18:09

General

  • Target

    d13019a4b6cadfe2158c2d5618a5138bf83575bd93899ab4539a219b7313e50e.exe

  • Size

    283KB

  • MD5

    78827ea6267d6e13deeaabf83c564a30

  • SHA1

    358f5b6da89fce5b40bb656f04e96ac9beaa6793

  • SHA256

    d13019a4b6cadfe2158c2d5618a5138bf83575bd93899ab4539a219b7313e50e

  • SHA512

    3588556725d823cb38fd497cea795b9b35a8b0e1e15e0472265bb7060d344b4aaae3d1162e7fcb1ef90da8d2208e29d0853f31f07af4ad48e5e4560cd7010d74

  • SSDEEP

    6144:FcNYS996KFifeVjBpeExgVTFSXFoMc5RhCaL37C:FcW7KEZlPzCy37C

Malware Config

Extracted

Family

darkcomet

Botnet

Hack

C2

slimeftp.ddns.net:1604

Mutex

DC_MUTEX-QPDTQVV

Attributes
  • InstallPath

    friedhost.exe

  • gencode

    N9ngM7z9Ub0y

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    friedhost.exe

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d13019a4b6cadfe2158c2d5618a5138bf83575bd93899ab4539a219b7313e50e.exe
    "C:\Users\Admin\AppData\Local\Temp\d13019a4b6cadfe2158c2d5618a5138bf83575bd93899ab4539a219b7313e50e.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\d13019a4b6cadfe2158c2d5618a5138bf83575bd93899ab4539a219b7313e50e.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1296
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\d13019a4b6cadfe2158c2d5618a5138bf83575bd93899ab4539a219b7313e50e.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:840
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1252
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:1044
    • C:\Users\Admin\AppData\Roaming\friedhost.exe
      "C:\Users\Admin\AppData\Roaming\friedhost.exe"
      2⤵
      • Modifies firewall policy service
      • Modifies security service
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1076
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:520

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Modify Existing Service

    2
    T1031

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    7
    T1112

    Disabling Security Tools

    2
    T1089

    Hidden Files and Directories

    2
    T1158

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\friedhost.exe
      Filesize

      283KB

      MD5

      78827ea6267d6e13deeaabf83c564a30

      SHA1

      358f5b6da89fce5b40bb656f04e96ac9beaa6793

      SHA256

      d13019a4b6cadfe2158c2d5618a5138bf83575bd93899ab4539a219b7313e50e

      SHA512

      3588556725d823cb38fd497cea795b9b35a8b0e1e15e0472265bb7060d344b4aaae3d1162e7fcb1ef90da8d2208e29d0853f31f07af4ad48e5e4560cd7010d74

    • C:\Users\Admin\AppData\Roaming\friedhost.exe
      Filesize

      283KB

      MD5

      78827ea6267d6e13deeaabf83c564a30

      SHA1

      358f5b6da89fce5b40bb656f04e96ac9beaa6793

      SHA256

      d13019a4b6cadfe2158c2d5618a5138bf83575bd93899ab4539a219b7313e50e

      SHA512

      3588556725d823cb38fd497cea795b9b35a8b0e1e15e0472265bb7060d344b4aaae3d1162e7fcb1ef90da8d2208e29d0853f31f07af4ad48e5e4560cd7010d74

    • \Users\Admin\AppData\Roaming\friedhost.exe
      Filesize

      283KB

      MD5

      78827ea6267d6e13deeaabf83c564a30

      SHA1

      358f5b6da89fce5b40bb656f04e96ac9beaa6793

      SHA256

      d13019a4b6cadfe2158c2d5618a5138bf83575bd93899ab4539a219b7313e50e

      SHA512

      3588556725d823cb38fd497cea795b9b35a8b0e1e15e0472265bb7060d344b4aaae3d1162e7fcb1ef90da8d2208e29d0853f31f07af4ad48e5e4560cd7010d74

    • \Users\Admin\AppData\Roaming\friedhost.exe
      Filesize

      283KB

      MD5

      78827ea6267d6e13deeaabf83c564a30

      SHA1

      358f5b6da89fce5b40bb656f04e96ac9beaa6793

      SHA256

      d13019a4b6cadfe2158c2d5618a5138bf83575bd93899ab4539a219b7313e50e

      SHA512

      3588556725d823cb38fd497cea795b9b35a8b0e1e15e0472265bb7060d344b4aaae3d1162e7fcb1ef90da8d2208e29d0853f31f07af4ad48e5e4560cd7010d74

    • memory/520-66-0x0000000000000000-mapping.dmp
    • memory/840-58-0x0000000000000000-mapping.dmp
    • memory/1044-59-0x0000000000000000-mapping.dmp
    • memory/1076-62-0x0000000000000000-mapping.dmp
    • memory/1076-69-0x0000000000400000-0x00000000004C7000-memory.dmp
      Filesize

      796KB

    • memory/1076-71-0x0000000000400000-0x00000000004C7000-memory.dmp
      Filesize

      796KB

    • memory/1252-57-0x0000000000000000-mapping.dmp
    • memory/1296-56-0x0000000000000000-mapping.dmp
    • memory/1980-54-0x00000000756B1000-0x00000000756B3000-memory.dmp
      Filesize

      8KB

    • memory/1980-55-0x0000000000400000-0x00000000004C7000-memory.dmp
      Filesize

      796KB

    • memory/1980-68-0x00000000032C0000-0x0000000003387000-memory.dmp
      Filesize

      796KB

    • memory/1980-70-0x0000000000400000-0x00000000004C7000-memory.dmp
      Filesize

      796KB