Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 08:55

General

  • Target

    eea615efc27f4dbaa20f493226caf399a4f5994fd1493f03ac75deffa81954d2.exe

  • Size

    675KB

  • MD5

    0b6ddda7ba995c36b25bf5f562b4104f

  • SHA1

    fd103c9f0ac2f8462f9c8f24bcfe1fca22eb691d

  • SHA256

    eea615efc27f4dbaa20f493226caf399a4f5994fd1493f03ac75deffa81954d2

  • SHA512

    c30e7ec9283f1917b05fdbf952d145837ad407b3bdc5431d78cb6a0f70af3a0192f0373c4fc3aefb7cae9766b0813ba802241a4a51f4b7ae7dbffd42738daab4

  • SSDEEP

    12288:iat0EAH49n8BGe60O+/CRcDrNnyWP28xRqcrINVeAGXHbH6zAv2P5up+Jit:Nt24Je6BeC2yXKR0reNXHmzA0+

Malware Config

Extracted

Family

darkcomet

Botnet

Æåðòâà

C2

znz.ddns.net:25565

Mutex

DC_MUTEX-Q6D7RHQ

Attributes
  • InstallPath

    sv�h�st.exe

  • gencode

    ijcTThqReeek

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 8 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eea615efc27f4dbaa20f493226caf399a4f5994fd1493f03ac75deffa81954d2.exe
    "C:\Users\Admin\AppData\Local\Temp\eea615efc27f4dbaa20f493226caf399a4f5994fd1493f03ac75deffa81954d2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1552
    • C:\Windows\SysWOW64\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\good.txt
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:296
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\2.bat" "
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1420
      • C:\Users\Admin\AppData\Local\Temp\2.exe
        2.exe -p97135 -dC:\Users\Admin\AppData\Local\Temp
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:936
        • C:\Users\Admin\AppData\Local\Temp\1.exe
          "C:\Users\Admin\AppData\Local\Temp\1.exe"
          4⤵
          • Modifies WinLogon for persistence
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1612
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\1.exe" +s +h
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:572
            • C:\Windows\SysWOW64\attrib.exe
              attrib "C:\Users\Admin\AppData\Local\Temp\1.exe" +s +h
              6⤵
              • Sets file to hidden
              • Views/modifies file attributes
              PID:2016
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
            5⤵
              PID:1076
            • C:\Windows\SysWOW64\notepad.exe
              notepad
              5⤵
                PID:676
              • C:\Windows\SysWOW64\svñhîst.exe
                "C:\Windows\system32\svñhîst.exe"
                5⤵
                • Modifies firewall policy service
                • Modifies security service
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Adds Run key to start application
                • Suspicious behavior: GetForegroundWindowSpam
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of SetWindowsHookEx
                • System policy modification
                PID:1368
                • C:\Windows\SysWOW64\notepad.exe
                  notepad
                  6⤵
                    PID:1276

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\1.exe

          Filesize

          252KB

          MD5

          8c93362c2f3bb62ff4768aa86e268a21

          SHA1

          af4b3179219511d7d7c0f922bb8593dc79a18471

          SHA256

          974d004191160c6f7f5d1da0997e81f8987808f1b7e4d00ad3db19dcc126ae56

          SHA512

          98b0800cd0d47f3781c0c3a60b93392bdf6273038c5118bcf49fa58c51ea05b8e385855b8211037a31662d9a8b09eb4b0ee51f73700590e0f91be9b4054c54b1

        • C:\Users\Admin\AppData\Local\Temp\1.exe

          Filesize

          252KB

          MD5

          8c93362c2f3bb62ff4768aa86e268a21

          SHA1

          af4b3179219511d7d7c0f922bb8593dc79a18471

          SHA256

          974d004191160c6f7f5d1da0997e81f8987808f1b7e4d00ad3db19dcc126ae56

          SHA512

          98b0800cd0d47f3781c0c3a60b93392bdf6273038c5118bcf49fa58c51ea05b8e385855b8211037a31662d9a8b09eb4b0ee51f73700590e0f91be9b4054c54b1

        • C:\Users\Admin\AppData\Local\Temp\2.bat

          Filesize

          33B

          MD5

          5b6bae6a6904f85436b1ab38dcc4a790

          SHA1

          c6556302d873217df621cdd5893424a61d72faae

          SHA256

          d3c84d033ac9e86c90b431fe9f71507d8ab1b8427f2f68688c1e771ea4cc3fa8

          SHA512

          987ff8fdd31434aae3629cb7fbb776e12f3ec3ac4855cb6715ed5f9e55984b9dcec5ffb0cd358961451037f17b42cc7103a0f240b0b16d16b726795464580e94

        • C:\Users\Admin\AppData\Local\Temp\2.exe

          Filesize

          438KB

          MD5

          6f76c6d26dd252684163e0fb324d0a70

          SHA1

          3862a46eef009b5947c803b33c16f6fb3aa3a1e1

          SHA256

          d477d3daaa8f0f3d999c58602e24b1c1b1188eef9d206afaef314591798f019d

          SHA512

          59a7cf7e74ba545163b7a15b545d540d9d0c678100df1a92d9169762cbf5d9d6529464bfa1a4bc4d8fa9384e37bbea268e995942e8761bfd4d301ca7814f4eff

        • C:\Users\Admin\AppData\Local\Temp\2.exe

          Filesize

          438KB

          MD5

          6f76c6d26dd252684163e0fb324d0a70

          SHA1

          3862a46eef009b5947c803b33c16f6fb3aa3a1e1

          SHA256

          d477d3daaa8f0f3d999c58602e24b1c1b1188eef9d206afaef314591798f019d

          SHA512

          59a7cf7e74ba545163b7a15b545d540d9d0c678100df1a92d9169762cbf5d9d6529464bfa1a4bc4d8fa9384e37bbea268e995942e8761bfd4d301ca7814f4eff

        • C:\Users\Admin\AppData\Local\Temp\good.txt

          Filesize

          275KB

          MD5

          f5ed8cd6e8e25f702f41c768a91220b3

          SHA1

          c13ac128aac625beada1cdcb6e1f3aaa9d4c3e83

          SHA256

          e26206534d17d5798ccb1c61c5c54c4781e7cff18c26e0827a7f903aed697d02

          SHA512

          bfb27c9ee53f6094c28fc395b3fbc18b0c1450aad49fbc2aa51c7f14f756506a8c274423bf5b6a0768f76f3efde031b7f234b855c48c91049d0e1e5129e4c9c7

        • C:\Windows\SysWOW64\svñhîst.exe

          Filesize

          252KB

          MD5

          8c93362c2f3bb62ff4768aa86e268a21

          SHA1

          af4b3179219511d7d7c0f922bb8593dc79a18471

          SHA256

          974d004191160c6f7f5d1da0997e81f8987808f1b7e4d00ad3db19dcc126ae56

          SHA512

          98b0800cd0d47f3781c0c3a60b93392bdf6273038c5118bcf49fa58c51ea05b8e385855b8211037a31662d9a8b09eb4b0ee51f73700590e0f91be9b4054c54b1

        • C:\Windows\SysWOW64\svñhîst.exe

          Filesize

          252KB

          MD5

          8c93362c2f3bb62ff4768aa86e268a21

          SHA1

          af4b3179219511d7d7c0f922bb8593dc79a18471

          SHA256

          974d004191160c6f7f5d1da0997e81f8987808f1b7e4d00ad3db19dcc126ae56

          SHA512

          98b0800cd0d47f3781c0c3a60b93392bdf6273038c5118bcf49fa58c51ea05b8e385855b8211037a31662d9a8b09eb4b0ee51f73700590e0f91be9b4054c54b1

        • \Users\Admin\AppData\Local\Temp\1.exe

          Filesize

          252KB

          MD5

          8c93362c2f3bb62ff4768aa86e268a21

          SHA1

          af4b3179219511d7d7c0f922bb8593dc79a18471

          SHA256

          974d004191160c6f7f5d1da0997e81f8987808f1b7e4d00ad3db19dcc126ae56

          SHA512

          98b0800cd0d47f3781c0c3a60b93392bdf6273038c5118bcf49fa58c51ea05b8e385855b8211037a31662d9a8b09eb4b0ee51f73700590e0f91be9b4054c54b1

        • \Users\Admin\AppData\Local\Temp\1.exe

          Filesize

          252KB

          MD5

          8c93362c2f3bb62ff4768aa86e268a21

          SHA1

          af4b3179219511d7d7c0f922bb8593dc79a18471

          SHA256

          974d004191160c6f7f5d1da0997e81f8987808f1b7e4d00ad3db19dcc126ae56

          SHA512

          98b0800cd0d47f3781c0c3a60b93392bdf6273038c5118bcf49fa58c51ea05b8e385855b8211037a31662d9a8b09eb4b0ee51f73700590e0f91be9b4054c54b1

        • \Users\Admin\AppData\Local\Temp\1.exe

          Filesize

          252KB

          MD5

          8c93362c2f3bb62ff4768aa86e268a21

          SHA1

          af4b3179219511d7d7c0f922bb8593dc79a18471

          SHA256

          974d004191160c6f7f5d1da0997e81f8987808f1b7e4d00ad3db19dcc126ae56

          SHA512

          98b0800cd0d47f3781c0c3a60b93392bdf6273038c5118bcf49fa58c51ea05b8e385855b8211037a31662d9a8b09eb4b0ee51f73700590e0f91be9b4054c54b1

        • \Users\Admin\AppData\Local\Temp\1.exe

          Filesize

          252KB

          MD5

          8c93362c2f3bb62ff4768aa86e268a21

          SHA1

          af4b3179219511d7d7c0f922bb8593dc79a18471

          SHA256

          974d004191160c6f7f5d1da0997e81f8987808f1b7e4d00ad3db19dcc126ae56

          SHA512

          98b0800cd0d47f3781c0c3a60b93392bdf6273038c5118bcf49fa58c51ea05b8e385855b8211037a31662d9a8b09eb4b0ee51f73700590e0f91be9b4054c54b1

        • \Users\Admin\AppData\Local\Temp\1.exe

          Filesize

          252KB

          MD5

          8c93362c2f3bb62ff4768aa86e268a21

          SHA1

          af4b3179219511d7d7c0f922bb8593dc79a18471

          SHA256

          974d004191160c6f7f5d1da0997e81f8987808f1b7e4d00ad3db19dcc126ae56

          SHA512

          98b0800cd0d47f3781c0c3a60b93392bdf6273038c5118bcf49fa58c51ea05b8e385855b8211037a31662d9a8b09eb4b0ee51f73700590e0f91be9b4054c54b1

        • \Users\Admin\AppData\Local\Temp\2.exe

          Filesize

          438KB

          MD5

          6f76c6d26dd252684163e0fb324d0a70

          SHA1

          3862a46eef009b5947c803b33c16f6fb3aa3a1e1

          SHA256

          d477d3daaa8f0f3d999c58602e24b1c1b1188eef9d206afaef314591798f019d

          SHA512

          59a7cf7e74ba545163b7a15b545d540d9d0c678100df1a92d9169762cbf5d9d6529464bfa1a4bc4d8fa9384e37bbea268e995942e8761bfd4d301ca7814f4eff

        • \Windows\SysWOW64\svñhîst.exe

          Filesize

          252KB

          MD5

          8c93362c2f3bb62ff4768aa86e268a21

          SHA1

          af4b3179219511d7d7c0f922bb8593dc79a18471

          SHA256

          974d004191160c6f7f5d1da0997e81f8987808f1b7e4d00ad3db19dcc126ae56

          SHA512

          98b0800cd0d47f3781c0c3a60b93392bdf6273038c5118bcf49fa58c51ea05b8e385855b8211037a31662d9a8b09eb4b0ee51f73700590e0f91be9b4054c54b1

        • \Windows\SysWOW64\svñhîst.exe

          Filesize

          252KB

          MD5

          8c93362c2f3bb62ff4768aa86e268a21

          SHA1

          af4b3179219511d7d7c0f922bb8593dc79a18471

          SHA256

          974d004191160c6f7f5d1da0997e81f8987808f1b7e4d00ad3db19dcc126ae56

          SHA512

          98b0800cd0d47f3781c0c3a60b93392bdf6273038c5118bcf49fa58c51ea05b8e385855b8211037a31662d9a8b09eb4b0ee51f73700590e0f91be9b4054c54b1

        • memory/296-55-0x0000000000000000-mapping.dmp

        • memory/572-75-0x0000000000000000-mapping.dmp

        • memory/676-77-0x0000000000000000-mapping.dmp

        • memory/936-63-0x0000000000000000-mapping.dmp

        • memory/1076-76-0x0000000000000000-mapping.dmp

        • memory/1276-91-0x0000000000000000-mapping.dmp

        • memory/1368-90-0x0000000000400000-0x00000000004B7000-memory.dmp

          Filesize

          732KB

        • memory/1368-85-0x0000000000000000-mapping.dmp

        • memory/1368-94-0x0000000000400000-0x00000000004B7000-memory.dmp

          Filesize

          732KB

        • memory/1420-57-0x0000000000000000-mapping.dmp

        • memory/1552-54-0x0000000075681000-0x0000000075683000-memory.dmp

          Filesize

          8KB

        • memory/1612-71-0x0000000000000000-mapping.dmp

        • memory/1612-88-0x0000000005020000-0x00000000050D7000-memory.dmp

          Filesize

          732KB

        • memory/1612-92-0x0000000000400000-0x00000000004B7000-memory.dmp

          Filesize

          732KB

        • memory/2016-81-0x0000000000000000-mapping.dmp