Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 13:42

General

  • Target

    7487b0bf31ecec6248a41d78cd00d1f4e4b5f6e778b363f0d798fe2e654f1f93.exe

  • Size

    328KB

  • MD5

    5a6770a663b5125240a78424db7a74f2

  • SHA1

    b3f3615b2e3c7b04fa904ce893644b9de65f9395

  • SHA256

    7487b0bf31ecec6248a41d78cd00d1f4e4b5f6e778b363f0d798fe2e654f1f93

  • SHA512

    58bfc1a02760d14ac63e4a9c8a06430a1a2adca1608fba10d8be59e34db03e51cf8ebbb6b7e016fd932506af7246da501b5ea0a1f6ab4e6aa78b32ad106aa5ad

  • SSDEEP

    6144:umYnW1JAtWAwM0bWQLM0D0B+Gs4Jc+UO5EBGprbDGwBuUPN:KW1JuWm0bRw+NTO5JRPGwBrV

Malware Config

Extracted

Family

darkcomet

Botnet

BackUp

C2

185.17.1.54:9002

Mutex

WindowsBackUpMgr

Attributes
  • gencode

    VzVqX1p6FUzg

  • install

    false

  • offline_keylogger

    true

  • password

    redblood1

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • NTFS ADS 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 63 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7487b0bf31ecec6248a41d78cd00d1f4e4b5f6e778b363f0d798fe2e654f1f93.exe
    "C:\Users\Admin\AppData\Local\Temp\7487b0bf31ecec6248a41d78cd00d1f4e4b5f6e778b363f0d798fe2e654f1f93.exe"
    1⤵
    • Checks computer location settings
    • NTFS ADS
    • Suspicious use of WriteProcessMemory
    PID:2264
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > "C:\Users\Admin\AppData\Local\Temp\7487b0bf31ecec6248a41d78cd00d1f4e4b5f6e778b363f0d798fe2e654f1f93.exe":ZONE.identifier & exit
      2⤵
      • NTFS ADS
      PID:4480
    • C:\Users\Admin\AppData\Roaming\sgbcsvbadfvbdfvasdf\Tsdfadsvsfsdfs\winlogon.exe
      "C:\Users\Admin\AppData\Roaming\sgbcsvbadfvbdfvasdf\Tsdfadsvsfsdfs\winlogon.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Modifies registry class
      • NTFS ADS
      • Suspicious use of WriteProcessMemory
      PID:4964
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > "C:\Users\Admin\AppData\Roaming\sgbcsvbadfvbdfvasdf\Tsdfadsvsfsdfs\winlogon.exe":ZONE.identifier & exit
        3⤵
        • NTFS ADS
        PID:3268
      • C:\Users\Admin\AppData\Roaming\winlogon.exe
        "C:\Users\Admin\AppData\Roaming\winlogon.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1224
      • C:\Users\Admin\AppData\Roaming\sgbcsvbadfvbdfvasdf\Tsdfadsvsfsdfs\csrss.exe
        "C:\Users\Admin\AppData\Roaming\sgbcsvbadfvbdfvasdf\Tsdfadsvsfsdfs\csrss.exe" -reg C:\Users\Admin\AppData\Roaming\sgbcsvbadfvbdfvasdf\Tsdfadsvsfsdfs\winlogon.exe -proc 1224 C:\Users\Admin\AppData\Roaming\sgbcsvbadfvbdfvasdf\Tsdfadsvsfsdfs\winlogon.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4912

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7487b0bf31ecec6248a41d78cd00d1f4e4b5f6e778b363f0d798fe2e654f1f93.exe
    Filesize

    328KB

    MD5

    5a6770a663b5125240a78424db7a74f2

    SHA1

    b3f3615b2e3c7b04fa904ce893644b9de65f9395

    SHA256

    7487b0bf31ecec6248a41d78cd00d1f4e4b5f6e778b363f0d798fe2e654f1f93

    SHA512

    58bfc1a02760d14ac63e4a9c8a06430a1a2adca1608fba10d8be59e34db03e51cf8ebbb6b7e016fd932506af7246da501b5ea0a1f6ab4e6aa78b32ad106aa5ad

  • C:\Users\Admin\AppData\Roaming\sgbcsvbadfvbdfvasdf\Tsdfadsvsfsdfs\csrss.exe
    Filesize

    328KB

    MD5

    5a6770a663b5125240a78424db7a74f2

    SHA1

    b3f3615b2e3c7b04fa904ce893644b9de65f9395

    SHA256

    7487b0bf31ecec6248a41d78cd00d1f4e4b5f6e778b363f0d798fe2e654f1f93

    SHA512

    58bfc1a02760d14ac63e4a9c8a06430a1a2adca1608fba10d8be59e34db03e51cf8ebbb6b7e016fd932506af7246da501b5ea0a1f6ab4e6aa78b32ad106aa5ad

  • C:\Users\Admin\AppData\Roaming\sgbcsvbadfvbdfvasdf\Tsdfadsvsfsdfs\csrss.exe
    Filesize

    328KB

    MD5

    5a6770a663b5125240a78424db7a74f2

    SHA1

    b3f3615b2e3c7b04fa904ce893644b9de65f9395

    SHA256

    7487b0bf31ecec6248a41d78cd00d1f4e4b5f6e778b363f0d798fe2e654f1f93

    SHA512

    58bfc1a02760d14ac63e4a9c8a06430a1a2adca1608fba10d8be59e34db03e51cf8ebbb6b7e016fd932506af7246da501b5ea0a1f6ab4e6aa78b32ad106aa5ad

  • C:\Users\Admin\AppData\Roaming\sgbcsvbadfvbdfvasdf\Tsdfadsvsfsdfs\winlogon.exe
    Filesize

    328KB

    MD5

    5a6770a663b5125240a78424db7a74f2

    SHA1

    b3f3615b2e3c7b04fa904ce893644b9de65f9395

    SHA256

    7487b0bf31ecec6248a41d78cd00d1f4e4b5f6e778b363f0d798fe2e654f1f93

    SHA512

    58bfc1a02760d14ac63e4a9c8a06430a1a2adca1608fba10d8be59e34db03e51cf8ebbb6b7e016fd932506af7246da501b5ea0a1f6ab4e6aa78b32ad106aa5ad

  • C:\Users\Admin\AppData\Roaming\sgbcsvbadfvbdfvasdf\Tsdfadsvsfsdfs\winlogon.exe
    Filesize

    328KB

    MD5

    5a6770a663b5125240a78424db7a74f2

    SHA1

    b3f3615b2e3c7b04fa904ce893644b9de65f9395

    SHA256

    7487b0bf31ecec6248a41d78cd00d1f4e4b5f6e778b363f0d798fe2e654f1f93

    SHA512

    58bfc1a02760d14ac63e4a9c8a06430a1a2adca1608fba10d8be59e34db03e51cf8ebbb6b7e016fd932506af7246da501b5ea0a1f6ab4e6aa78b32ad106aa5ad

  • C:\Users\Admin\AppData\Roaming\sgbcsvbadfvbdfvasdf\Tsdfadsvsfsdfs\winlogon.exe
    Filesize

    328KB

    MD5

    5a6770a663b5125240a78424db7a74f2

    SHA1

    b3f3615b2e3c7b04fa904ce893644b9de65f9395

    SHA256

    7487b0bf31ecec6248a41d78cd00d1f4e4b5f6e778b363f0d798fe2e654f1f93

    SHA512

    58bfc1a02760d14ac63e4a9c8a06430a1a2adca1608fba10d8be59e34db03e51cf8ebbb6b7e016fd932506af7246da501b5ea0a1f6ab4e6aa78b32ad106aa5ad

  • C:\Users\Admin\AppData\Roaming\winlogon.exe
    Filesize

    1.1MB

    MD5

    d881de17aa8f2e2c08cbb7b265f928f9

    SHA1

    08936aebc87decf0af6e8eada191062b5e65ac2a

    SHA256

    b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0

    SHA512

    5f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34

  • C:\Users\Admin\AppData\Roaming\winlogon.exe
    Filesize

    1.1MB

    MD5

    d881de17aa8f2e2c08cbb7b265f928f9

    SHA1

    08936aebc87decf0af6e8eada191062b5e65ac2a

    SHA256

    b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0

    SHA512

    5f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34

  • memory/1224-152-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1224-151-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1224-142-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1224-140-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1224-157-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1224-144-0x00000000004B5670-mapping.dmp
  • memory/1224-141-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1224-148-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1224-150-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2264-132-0x00007FFEE7540000-0x00007FFEE7F76000-memory.dmp
    Filesize

    10.2MB

  • memory/3268-139-0x0000000000000000-mapping.dmp
  • memory/4480-133-0x0000000000000000-mapping.dmp
  • memory/4912-153-0x0000000000000000-mapping.dmp
  • memory/4912-156-0x00007FFEE7540000-0x00007FFEE7F76000-memory.dmp
    Filesize

    10.2MB

  • memory/4964-138-0x00007FFEE7540000-0x00007FFEE7F76000-memory.dmp
    Filesize

    10.2MB

  • memory/4964-135-0x0000000000000000-mapping.dmp