Analysis

  • max time kernel
    14s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 14:34

General

  • Target

    39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe

  • Size

    1.2MB

  • MD5

    9fc38321f1909639ad798581695a4356

  • SHA1

    1909410463a9e964dd2053c36ac8d90e8bc515b5

  • SHA256

    39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd

  • SHA512

    1022d56042dc083d14fdf89314fab7b36f63798a3c818dae9caded437d4e19350f66d612c296e545037cd71ca32594b1da54b4f4b769e7957e0180f5d6e7abc0

  • SSDEEP

    24576:0FJlc+Eeep4XeQs1HoITBZVYW1yvIjls+54RTGEKFEVlvsfAvbIL+LHLRVe:amdYoHo4ZVYW8vIq+5YGil88Ve

Malware Config

Extracted

Family

darkcomet

Botnet

UNKNOWN

C2

abdulzokhan.no-ip.org:2323

Mutex

DC_MUTEX-UP6NB9G

Attributes
  • InstallPath

    NokiaOviSuite.exe

  • gencode

    qEy8YaRgYauv

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    NokiaOviSuite

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe
    "C:\Users\Admin\AppData\Local\Temp\39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:892
    • C:\Users\Admin\AppData\Local\Temp\39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe
      C:\Users\Admin\AppData\Local\Temp\39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe
      2⤵
      • Modifies WinLogon for persistence
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1000
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:848
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp\39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe" +s +h
          4⤵
          • Sets file to hidden
          • Views/modifies file attributes
          PID:1120
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:592
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
          4⤵
          • Sets file to hidden
          • Views/modifies file attributes
          PID:364
      • C:\Users\Admin\AppData\Local\Temp\NokiaOviSuite.exe
        "C:\Users\Admin\AppData\Local\Temp\NokiaOviSuite.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1892
        • C:\Users\Admin\AppData\Local\Temp\NokiaOviSuite.exe
          C:\Users\Admin\AppData\Local\Temp\NokiaOviSuite.exe
          4⤵
          • Executes dropped EXE
          PID:1516

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Hidden Files and Directories

2
T1158

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\NokiaOviSuite.exe
    Filesize

    1.2MB

    MD5

    9fc38321f1909639ad798581695a4356

    SHA1

    1909410463a9e964dd2053c36ac8d90e8bc515b5

    SHA256

    39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd

    SHA512

    1022d56042dc083d14fdf89314fab7b36f63798a3c818dae9caded437d4e19350f66d612c296e545037cd71ca32594b1da54b4f4b769e7957e0180f5d6e7abc0

  • C:\Users\Admin\AppData\Local\Temp\NokiaOviSuite.exe
    Filesize

    1.2MB

    MD5

    9fc38321f1909639ad798581695a4356

    SHA1

    1909410463a9e964dd2053c36ac8d90e8bc515b5

    SHA256

    39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd

    SHA512

    1022d56042dc083d14fdf89314fab7b36f63798a3c818dae9caded437d4e19350f66d612c296e545037cd71ca32594b1da54b4f4b769e7957e0180f5d6e7abc0

  • C:\Users\Admin\AppData\Local\Temp\NokiaOviSuite.exe
    Filesize

    1.2MB

    MD5

    9fc38321f1909639ad798581695a4356

    SHA1

    1909410463a9e964dd2053c36ac8d90e8bc515b5

    SHA256

    39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd

    SHA512

    1022d56042dc083d14fdf89314fab7b36f63798a3c818dae9caded437d4e19350f66d612c296e545037cd71ca32594b1da54b4f4b769e7957e0180f5d6e7abc0

  • \Users\Admin\AppData\Local\Temp\NokiaOviSuite.exe
    Filesize

    1.2MB

    MD5

    9fc38321f1909639ad798581695a4356

    SHA1

    1909410463a9e964dd2053c36ac8d90e8bc515b5

    SHA256

    39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd

    SHA512

    1022d56042dc083d14fdf89314fab7b36f63798a3c818dae9caded437d4e19350f66d612c296e545037cd71ca32594b1da54b4f4b769e7957e0180f5d6e7abc0

  • \Users\Admin\AppData\Local\Temp\NokiaOviSuite.exe
    Filesize

    1.2MB

    MD5

    9fc38321f1909639ad798581695a4356

    SHA1

    1909410463a9e964dd2053c36ac8d90e8bc515b5

    SHA256

    39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd

    SHA512

    1022d56042dc083d14fdf89314fab7b36f63798a3c818dae9caded437d4e19350f66d612c296e545037cd71ca32594b1da54b4f4b769e7957e0180f5d6e7abc0

  • \Users\Admin\AppData\Local\Temp\NokiaOviSuite.exe
    Filesize

    1.2MB

    MD5

    9fc38321f1909639ad798581695a4356

    SHA1

    1909410463a9e964dd2053c36ac8d90e8bc515b5

    SHA256

    39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd

    SHA512

    1022d56042dc083d14fdf89314fab7b36f63798a3c818dae9caded437d4e19350f66d612c296e545037cd71ca32594b1da54b4f4b769e7957e0180f5d6e7abc0

  • memory/364-65-0x0000000000000000-mapping.dmp
  • memory/592-63-0x0000000000000000-mapping.dmp
  • memory/848-62-0x0000000000000000-mapping.dmp
  • memory/892-59-0x0000000074C30000-0x00000000751DB000-memory.dmp
    Filesize

    5.7MB

  • memory/892-54-0x00000000754F1000-0x00000000754F3000-memory.dmp
    Filesize

    8KB

  • memory/892-56-0x0000000074C30000-0x00000000751DB000-memory.dmp
    Filesize

    5.7MB

  • memory/1000-66-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1000-61-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1000-58-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1000-57-0x000000000048F888-mapping.dmp
  • memory/1000-55-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1120-64-0x0000000000000000-mapping.dmp
  • memory/1516-75-0x000000000048F888-mapping.dmp
  • memory/1892-69-0x0000000000000000-mapping.dmp
  • memory/1892-77-0x0000000072350000-0x00000000728FB000-memory.dmp
    Filesize

    5.7MB