Analysis

  • max time kernel
    205s
  • max time network
    211s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 02:07

General

  • Target

    8349770246461d8d66380f0d4b1b48b166518d9ade3ae982c5f70d6c3ef5aba6.exe

  • Size

    605KB

  • MD5

    3f7cebe0e5fa1c7e9b4945267e26c3f6

  • SHA1

    486126993fd3090a14a979bd7fcc6025e149725a

  • SHA256

    8349770246461d8d66380f0d4b1b48b166518d9ade3ae982c5f70d6c3ef5aba6

  • SHA512

    d7e54ac48c2801f10659bc0d9a550d6cecaa2e1754a6432ba15bd5e4ac7fe89ee16800822696dbd640ff58b88971e6c9873790971d88f3567ef31a024d2f6c34

  • SSDEEP

    12288:D0nyfXuIBDtfuH0FkxcZEXPMwj08/v69ASJ1NGb55Yh/dWVPfWSBOBCikPkZnF:gny/f9uH0wcaXH08/u18YhsVPfuCikP4

Malware Config

Extracted

Family

darkcomet

Botnet

Hacker

C2

leave1.no-ip.biz:1604

leave1.no-ip.biz:25565

Mutex

DC_MUTEX-SF1AS3Y

Attributes
  • InstallPath

    Adobe.exe

  • gencode

    v3wr0fYZFSSx

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    explorer

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Loads dropped DLL 8 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8349770246461d8d66380f0d4b1b48b166518d9ade3ae982c5f70d6c3ef5aba6.exe
    "C:\Users\Admin\AppData\Local\Temp\8349770246461d8d66380f0d4b1b48b166518d9ade3ae982c5f70d6c3ef5aba6.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\Suniukas.bat" "
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:432
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Facebook.sfx.exe
        Facebook.sfx.exe -pFacebook -dC:\Users\Admin\AppData\Roaming
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1268
        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\Facebook.exe
          "C:\Users\Admin\AppData\Local\Temp\RarSFX1\Facebook.exe"
          4⤵
          • Modifies WinLogon for persistence
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1372
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\RarSFX1\Facebook.exe" +s +h
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1696
            • C:\Windows\SysWOW64\attrib.exe
              attrib "C:\Users\Admin\AppData\Local\Temp\RarSFX1\Facebook.exe" +s +h
              6⤵
              • Sets file to hidden
              • Views/modifies file attributes
              PID:1584
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\RarSFX1" +s +h
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:952
            • C:\Windows\SysWOW64\attrib.exe
              attrib "C:\Users\Admin\AppData\Local\Temp\RarSFX1" +s +h
              6⤵
              • Sets file to hidden
              • Views/modifies file attributes
              PID:112
          • C:\Users\Admin\AppData\Local\Temp\Adobe.exe
            "C:\Users\Admin\AppData\Local\Temp\Adobe.exe"
            5⤵
            • Modifies firewall policy service
            • Disables RegEdit via registry modification
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1460
            • C:\Windows\SysWOW64\notepad.exe
              notepad
              6⤵
                PID:1360

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Modify Existing Service

    1
    T1031

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    4
    T1112

    Hidden Files and Directories

    2
    T1158

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Adobe.exe
      Filesize

      756KB

      MD5

      530c49bd38b31f7858a2ae6735defa70

      SHA1

      56c222a587fc3c14fc64bd249da8499b9172954a

      SHA256

      7a39658c3e764db49a93f8246dc600cdd6dfe5472b376ea1f0f50f378c4d5cba

      SHA512

      6d8558e9afad76308823d8d1fd6a81beb35ef4d3b717dee5d1a4f3e629f7cafdc6eafcc3bc9a385d8e4ed5098cb4f52a664a2301f03589573f4007787ae33f2b

    • C:\Users\Admin\AppData\Local\Temp\Adobe.exe
      Filesize

      756KB

      MD5

      530c49bd38b31f7858a2ae6735defa70

      SHA1

      56c222a587fc3c14fc64bd249da8499b9172954a

      SHA256

      7a39658c3e764db49a93f8246dc600cdd6dfe5472b376ea1f0f50f378c4d5cba

      SHA512

      6d8558e9afad76308823d8d1fd6a81beb35ef4d3b717dee5d1a4f3e629f7cafdc6eafcc3bc9a385d8e4ed5098cb4f52a664a2301f03589573f4007787ae33f2b

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Facebook.sfx.exe
      Filesize

      489KB

      MD5

      93d974e21e109378bcbd414d8ee94547

      SHA1

      c3bf2d20de53345395caabfd4d7bd8131f2186a1

      SHA256

      51192d0e3b9dbac617c44643aa63a6f5c570fd24d7f65be549a3e60bffe69c03

      SHA512

      615f394e2fa084488135986d0f820ba8a40aedac654dd3e9b9e23ac42c19336befb0dfb54c21c1027f075024009d3646c4ae3bc09efd5cc638d43c9e1290c028

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Facebook.sfx.exe
      Filesize

      489KB

      MD5

      93d974e21e109378bcbd414d8ee94547

      SHA1

      c3bf2d20de53345395caabfd4d7bd8131f2186a1

      SHA256

      51192d0e3b9dbac617c44643aa63a6f5c570fd24d7f65be549a3e60bffe69c03

      SHA512

      615f394e2fa084488135986d0f820ba8a40aedac654dd3e9b9e23ac42c19336befb0dfb54c21c1027f075024009d3646c4ae3bc09efd5cc638d43c9e1290c028

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Suniukas.bat
      Filesize

      39B

      MD5

      34900326b01a97625ba932a0eec1ab8f

      SHA1

      ac058bf4aa6a269de9d575a7d150166cc0ba09f5

      SHA256

      af6c72a13abe584356df2c44f40bfa1d335ace2c84eb097c6da30426e219ea2d

      SHA512

      bebfd9d3adbd4808949b0349eafc4ed7e0d683aae714576c7f9cab21965b9ab3ac679984149164ee9b7a3fb466bbf0e33f9dae4460dffc2db5bae51bb8c699d0

    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\Facebook.exe
      Filesize

      756KB

      MD5

      530c49bd38b31f7858a2ae6735defa70

      SHA1

      56c222a587fc3c14fc64bd249da8499b9172954a

      SHA256

      7a39658c3e764db49a93f8246dc600cdd6dfe5472b376ea1f0f50f378c4d5cba

      SHA512

      6d8558e9afad76308823d8d1fd6a81beb35ef4d3b717dee5d1a4f3e629f7cafdc6eafcc3bc9a385d8e4ed5098cb4f52a664a2301f03589573f4007787ae33f2b

    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\Facebook.exe
      Filesize

      756KB

      MD5

      530c49bd38b31f7858a2ae6735defa70

      SHA1

      56c222a587fc3c14fc64bd249da8499b9172954a

      SHA256

      7a39658c3e764db49a93f8246dc600cdd6dfe5472b376ea1f0f50f378c4d5cba

      SHA512

      6d8558e9afad76308823d8d1fd6a81beb35ef4d3b717dee5d1a4f3e629f7cafdc6eafcc3bc9a385d8e4ed5098cb4f52a664a2301f03589573f4007787ae33f2b

    • \Users\Admin\AppData\Local\Temp\Adobe.exe
      Filesize

      756KB

      MD5

      530c49bd38b31f7858a2ae6735defa70

      SHA1

      56c222a587fc3c14fc64bd249da8499b9172954a

      SHA256

      7a39658c3e764db49a93f8246dc600cdd6dfe5472b376ea1f0f50f378c4d5cba

      SHA512

      6d8558e9afad76308823d8d1fd6a81beb35ef4d3b717dee5d1a4f3e629f7cafdc6eafcc3bc9a385d8e4ed5098cb4f52a664a2301f03589573f4007787ae33f2b

    • \Users\Admin\AppData\Local\Temp\Adobe.exe
      Filesize

      756KB

      MD5

      530c49bd38b31f7858a2ae6735defa70

      SHA1

      56c222a587fc3c14fc64bd249da8499b9172954a

      SHA256

      7a39658c3e764db49a93f8246dc600cdd6dfe5472b376ea1f0f50f378c4d5cba

      SHA512

      6d8558e9afad76308823d8d1fd6a81beb35ef4d3b717dee5d1a4f3e629f7cafdc6eafcc3bc9a385d8e4ed5098cb4f52a664a2301f03589573f4007787ae33f2b

    • \Users\Admin\AppData\Local\Temp\RarSFX0\Facebook.sfx.exe
      Filesize

      489KB

      MD5

      93d974e21e109378bcbd414d8ee94547

      SHA1

      c3bf2d20de53345395caabfd4d7bd8131f2186a1

      SHA256

      51192d0e3b9dbac617c44643aa63a6f5c570fd24d7f65be549a3e60bffe69c03

      SHA512

      615f394e2fa084488135986d0f820ba8a40aedac654dd3e9b9e23ac42c19336befb0dfb54c21c1027f075024009d3646c4ae3bc09efd5cc638d43c9e1290c028

    • \Users\Admin\AppData\Local\Temp\RarSFX1\Facebook.exe
      Filesize

      756KB

      MD5

      530c49bd38b31f7858a2ae6735defa70

      SHA1

      56c222a587fc3c14fc64bd249da8499b9172954a

      SHA256

      7a39658c3e764db49a93f8246dc600cdd6dfe5472b376ea1f0f50f378c4d5cba

      SHA512

      6d8558e9afad76308823d8d1fd6a81beb35ef4d3b717dee5d1a4f3e629f7cafdc6eafcc3bc9a385d8e4ed5098cb4f52a664a2301f03589573f4007787ae33f2b

    • \Users\Admin\AppData\Local\Temp\RarSFX1\Facebook.exe
      Filesize

      756KB

      MD5

      530c49bd38b31f7858a2ae6735defa70

      SHA1

      56c222a587fc3c14fc64bd249da8499b9172954a

      SHA256

      7a39658c3e764db49a93f8246dc600cdd6dfe5472b376ea1f0f50f378c4d5cba

      SHA512

      6d8558e9afad76308823d8d1fd6a81beb35ef4d3b717dee5d1a4f3e629f7cafdc6eafcc3bc9a385d8e4ed5098cb4f52a664a2301f03589573f4007787ae33f2b

    • \Users\Admin\AppData\Local\Temp\RarSFX1\Facebook.exe
      Filesize

      756KB

      MD5

      530c49bd38b31f7858a2ae6735defa70

      SHA1

      56c222a587fc3c14fc64bd249da8499b9172954a

      SHA256

      7a39658c3e764db49a93f8246dc600cdd6dfe5472b376ea1f0f50f378c4d5cba

      SHA512

      6d8558e9afad76308823d8d1fd6a81beb35ef4d3b717dee5d1a4f3e629f7cafdc6eafcc3bc9a385d8e4ed5098cb4f52a664a2301f03589573f4007787ae33f2b

    • \Users\Admin\AppData\Local\Temp\RarSFX1\Facebook.exe
      Filesize

      756KB

      MD5

      530c49bd38b31f7858a2ae6735defa70

      SHA1

      56c222a587fc3c14fc64bd249da8499b9172954a

      SHA256

      7a39658c3e764db49a93f8246dc600cdd6dfe5472b376ea1f0f50f378c4d5cba

      SHA512

      6d8558e9afad76308823d8d1fd6a81beb35ef4d3b717dee5d1a4f3e629f7cafdc6eafcc3bc9a385d8e4ed5098cb4f52a664a2301f03589573f4007787ae33f2b

    • \Users\Admin\AppData\Local\Temp\RarSFX1\Facebook.exe
      Filesize

      756KB

      MD5

      530c49bd38b31f7858a2ae6735defa70

      SHA1

      56c222a587fc3c14fc64bd249da8499b9172954a

      SHA256

      7a39658c3e764db49a93f8246dc600cdd6dfe5472b376ea1f0f50f378c4d5cba

      SHA512

      6d8558e9afad76308823d8d1fd6a81beb35ef4d3b717dee5d1a4f3e629f7cafdc6eafcc3bc9a385d8e4ed5098cb4f52a664a2301f03589573f4007787ae33f2b

    • memory/112-78-0x0000000000000000-mapping.dmp
    • memory/432-55-0x0000000000000000-mapping.dmp
    • memory/952-73-0x0000000000000000-mapping.dmp
    • memory/1268-60-0x0000000000000000-mapping.dmp
    • memory/1360-86-0x0000000000000000-mapping.dmp
    • memory/1372-68-0x0000000000000000-mapping.dmp
    • memory/1460-82-0x0000000000000000-mapping.dmp
    • memory/1584-76-0x0000000000000000-mapping.dmp
    • memory/1696-72-0x0000000000000000-mapping.dmp
    • memory/2008-54-0x00000000761E1000-0x00000000761E3000-memory.dmp
      Filesize

      8KB