Analysis

  • max time kernel
    274s
  • max time network
    357s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 13:42

General

  • Target

    7487b0bf31ecec6248a41d78cd00d1f4e4b5f6e778b363f0d798fe2e654f1f93.exe

  • Size

    328KB

  • MD5

    5a6770a663b5125240a78424db7a74f2

  • SHA1

    b3f3615b2e3c7b04fa904ce893644b9de65f9395

  • SHA256

    7487b0bf31ecec6248a41d78cd00d1f4e4b5f6e778b363f0d798fe2e654f1f93

  • SHA512

    58bfc1a02760d14ac63e4a9c8a06430a1a2adca1608fba10d8be59e34db03e51cf8ebbb6b7e016fd932506af7246da501b5ea0a1f6ab4e6aa78b32ad106aa5ad

  • SSDEEP

    6144:umYnW1JAtWAwM0bWQLM0D0B+Gs4Jc+UO5EBGprbDGwBuUPN:KW1JuWm0bRw+NTO5JRPGwBrV

Malware Config

Extracted

Family

darkcomet

Botnet

BackUp

C2

185.17.1.54:9002

Mutex

WindowsBackUpMgr

Attributes
  • gencode

    VzVqX1p6FUzg

  • install

    false

  • offline_keylogger

    true

  • password

    redblood1

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NTFS ADS 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7487b0bf31ecec6248a41d78cd00d1f4e4b5f6e778b363f0d798fe2e654f1f93.exe
    "C:\Users\Admin\AppData\Local\Temp\7487b0bf31ecec6248a41d78cd00d1f4e4b5f6e778b363f0d798fe2e654f1f93.exe"
    1⤵
    • NTFS ADS
    • Suspicious use of WriteProcessMemory
    PID:596
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > "C:\Users\Admin\AppData\Local\Temp\7487b0bf31ecec6248a41d78cd00d1f4e4b5f6e778b363f0d798fe2e654f1f93.exe":ZONE.identifier & exit
      2⤵
      • NTFS ADS
      PID:520
    • C:\Users\Admin\AppData\Roaming\sgbcsvbadfvbdfvasdf\Tsdfadsvsfsdfs\winlogon.exe
      "C:\Users\Admin\AppData\Roaming\sgbcsvbadfvbdfvasdf\Tsdfadsvsfsdfs\winlogon.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • NTFS ADS
      • Suspicious use of WriteProcessMemory
      PID:1384
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > "C:\Users\Admin\AppData\Roaming\sgbcsvbadfvbdfvasdf\Tsdfadsvsfsdfs\winlogon.exe":ZONE.identifier & exit
        3⤵
        • NTFS ADS
        PID:980
      • C:\Users\Admin\AppData\Roaming\winlogon.exe
        "C:\Users\Admin\AppData\Roaming\winlogon.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1696
      • C:\Users\Admin\AppData\Roaming\sgbcsvbadfvbdfvasdf\Tsdfadsvsfsdfs\csrss.exe
        "C:\Users\Admin\AppData\Roaming\sgbcsvbadfvbdfvasdf\Tsdfadsvsfsdfs\csrss.exe" -reg C:\Users\Admin\AppData\Roaming\sgbcsvbadfvbdfvasdf\Tsdfadsvsfsdfs\winlogon.exe -proc 1696 C:\Users\Admin\AppData\Roaming\sgbcsvbadfvbdfvasdf\Tsdfadsvsfsdfs\winlogon.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1948

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7487b0bf31ecec6248a41d78cd00d1f4e4b5f6e778b363f0d798fe2e654f1f93.exe
    Filesize

    328KB

    MD5

    5a6770a663b5125240a78424db7a74f2

    SHA1

    b3f3615b2e3c7b04fa904ce893644b9de65f9395

    SHA256

    7487b0bf31ecec6248a41d78cd00d1f4e4b5f6e778b363f0d798fe2e654f1f93

    SHA512

    58bfc1a02760d14ac63e4a9c8a06430a1a2adca1608fba10d8be59e34db03e51cf8ebbb6b7e016fd932506af7246da501b5ea0a1f6ab4e6aa78b32ad106aa5ad

  • C:\Users\Admin\AppData\Roaming\sgbcsvbadfvbdfvasdf\Tsdfadsvsfsdfs\csrss.exe
    Filesize

    328KB

    MD5

    5a6770a663b5125240a78424db7a74f2

    SHA1

    b3f3615b2e3c7b04fa904ce893644b9de65f9395

    SHA256

    7487b0bf31ecec6248a41d78cd00d1f4e4b5f6e778b363f0d798fe2e654f1f93

    SHA512

    58bfc1a02760d14ac63e4a9c8a06430a1a2adca1608fba10d8be59e34db03e51cf8ebbb6b7e016fd932506af7246da501b5ea0a1f6ab4e6aa78b32ad106aa5ad

  • C:\Users\Admin\AppData\Roaming\sgbcsvbadfvbdfvasdf\Tsdfadsvsfsdfs\csrss.exe
    Filesize

    328KB

    MD5

    5a6770a663b5125240a78424db7a74f2

    SHA1

    b3f3615b2e3c7b04fa904ce893644b9de65f9395

    SHA256

    7487b0bf31ecec6248a41d78cd00d1f4e4b5f6e778b363f0d798fe2e654f1f93

    SHA512

    58bfc1a02760d14ac63e4a9c8a06430a1a2adca1608fba10d8be59e34db03e51cf8ebbb6b7e016fd932506af7246da501b5ea0a1f6ab4e6aa78b32ad106aa5ad

  • C:\Users\Admin\AppData\Roaming\sgbcsvbadfvbdfvasdf\Tsdfadsvsfsdfs\winlogon.exe
    Filesize

    328KB

    MD5

    5a6770a663b5125240a78424db7a74f2

    SHA1

    b3f3615b2e3c7b04fa904ce893644b9de65f9395

    SHA256

    7487b0bf31ecec6248a41d78cd00d1f4e4b5f6e778b363f0d798fe2e654f1f93

    SHA512

    58bfc1a02760d14ac63e4a9c8a06430a1a2adca1608fba10d8be59e34db03e51cf8ebbb6b7e016fd932506af7246da501b5ea0a1f6ab4e6aa78b32ad106aa5ad

  • C:\Users\Admin\AppData\Roaming\sgbcsvbadfvbdfvasdf\Tsdfadsvsfsdfs\winlogon.exe
    Filesize

    328KB

    MD5

    5a6770a663b5125240a78424db7a74f2

    SHA1

    b3f3615b2e3c7b04fa904ce893644b9de65f9395

    SHA256

    7487b0bf31ecec6248a41d78cd00d1f4e4b5f6e778b363f0d798fe2e654f1f93

    SHA512

    58bfc1a02760d14ac63e4a9c8a06430a1a2adca1608fba10d8be59e34db03e51cf8ebbb6b7e016fd932506af7246da501b5ea0a1f6ab4e6aa78b32ad106aa5ad

  • C:\Users\Admin\AppData\Roaming\sgbcsvbadfvbdfvasdf\Tsdfadsvsfsdfs\winlogon.exe
    Filesize

    328KB

    MD5

    5a6770a663b5125240a78424db7a74f2

    SHA1

    b3f3615b2e3c7b04fa904ce893644b9de65f9395

    SHA256

    7487b0bf31ecec6248a41d78cd00d1f4e4b5f6e778b363f0d798fe2e654f1f93

    SHA512

    58bfc1a02760d14ac63e4a9c8a06430a1a2adca1608fba10d8be59e34db03e51cf8ebbb6b7e016fd932506af7246da501b5ea0a1f6ab4e6aa78b32ad106aa5ad

  • C:\Users\Admin\AppData\Roaming\winlogon.exe
    Filesize

    1.1MB

    MD5

    34aa912defa18c2c129f1e09d75c1d7e

    SHA1

    9c3046324657505a30ecd9b1fdb46c05bde7d470

    SHA256

    6df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386

    SHA512

    d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98

  • C:\Users\Admin\AppData\Roaming\winlogon.exe
    Filesize

    1.1MB

    MD5

    34aa912defa18c2c129f1e09d75c1d7e

    SHA1

    9c3046324657505a30ecd9b1fdb46c05bde7d470

    SHA256

    6df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386

    SHA512

    d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98

  • memory/520-57-0x0000000000000000-mapping.dmp
  • memory/596-55-0x000007FEF2D10000-0x000007FEF3DA6000-memory.dmp
    Filesize

    16.6MB

  • memory/596-56-0x000007FEFC311000-0x000007FEFC313000-memory.dmp
    Filesize

    8KB

  • memory/596-54-0x000007FEF3FF0000-0x000007FEF4A13000-memory.dmp
    Filesize

    10.1MB

  • memory/980-65-0x0000000000000000-mapping.dmp
  • memory/1384-63-0x000007FEF25B0000-0x000007FEF3646000-memory.dmp
    Filesize

    16.6MB

  • memory/1384-62-0x000007FEF3650000-0x000007FEF4073000-memory.dmp
    Filesize

    10.1MB

  • memory/1384-59-0x0000000000000000-mapping.dmp
  • memory/1696-77-0x0000000076201000-0x0000000076203000-memory.dmp
    Filesize

    8KB

  • memory/1696-74-0x00000000004B5670-mapping.dmp
  • memory/1696-72-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1696-78-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1696-79-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1696-70-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1696-81-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1696-67-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1696-66-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1696-87-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1948-82-0x0000000000000000-mapping.dmp
  • memory/1948-85-0x000007FEF3650000-0x000007FEF4073000-memory.dmp
    Filesize

    10.1MB

  • memory/1948-86-0x000007FEF25B0000-0x000007FEF3646000-memory.dmp
    Filesize

    16.6MB