Analysis

  • max time kernel
    265s
  • max time network
    362s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 01:41

General

  • Target

    c2e9570d4fb83255487fb4e572b047592d2b0d1101c0499e5bed074385343f59.exe

  • Size

    449KB

  • MD5

    e10ca314d5cc8d7643aff2acd14b8696

  • SHA1

    ff0e4023caa46ba078be0645c132b072a945d4f3

  • SHA256

    c2e9570d4fb83255487fb4e572b047592d2b0d1101c0499e5bed074385343f59

  • SHA512

    6b0777d52ea3f4e96185ec826d4637fd4f32ae604eec05ee2a6e83ac28b85bbb7a1ecb1ed9d0eb5b2996243b6317c39ee995f5539ba06551e119dea7c163414b

  • SSDEEP

    6144:59ts21gkJMMMyMEv1Goh7TJTX9sIsQkiFIk6/mFDe9Sqhq7nj/I0JIY7+qga:LtsiX2MFNgoRT1XasIk6CCVqA0Jd+q

Malware Config

Extracted

Family

darkcomet

Botnet

tell

C2

ddos.duia.ro:443

Mutex

DCMIN_MUTEX-E61LPZQ

Attributes
  • InstallPath

    notepad.exe

  • gencode

    STE5MstR9N7H

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    Host process

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • ModiLoader Second Stage 12 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 8 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c2e9570d4fb83255487fb4e572b047592d2b0d1101c0499e5bed074385343f59.exe
    "C:\Users\Admin\AppData\Local\Temp\c2e9570d4fb83255487fb4e572b047592d2b0d1101c0499e5bed074385343f59.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1192
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Sakura" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\winog.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:680
      • C:\Windows\SysWOW64\reg.exe
        reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Sakura" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\winog.exe
        3⤵
        • Adds Run key to start application
        PID:816
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:764
      • C:\Users\Admin\AppData\Local\Temp\FB_4F97.tmp.exe
        "C:\Users\Admin\AppData\Local\Temp\FB_4F97.tmp.exe"
        3⤵
        • Modifies WinLogon for persistence
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in System32 directory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1012
        • C:\Windows\SysWOW64\STE5MstR9N7H\notepad.exe
          "C:\Windows\system32\STE5MstR9N7H\notepad.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:2028
      • C:\Users\Admin\AppData\Local\Temp\FB_7679.tmp.exe
        "C:\Users\Admin\AppData\Local\Temp\FB_7679.tmp.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2040
        • C:\Users\Admin\AppData\Roaming\upfile.exe
          "C:\Users\Admin\AppData\Roaming\upfile.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          PID:1320

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Scripting

1
T1064

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\FB_4F97.tmp.exe
    Filesize

    232KB

    MD5

    3a708b5ecb675e5a90647ef477ea63b9

    SHA1

    35179515c96d64212fdc2e5e6d441fbe4eba5318

    SHA256

    7b6bf118dd160e3704100d26229dd0cc8bce0ed8ec95006a1c559ef6d836ccd4

    SHA512

    44dd1d4bd9eb2b255575c3999682200e180a04c1e8b8612279fee362305b398dd320641d0c0ed3787e779b4a456357940eea66bdad54ebadd222be601a3ee68b

  • C:\Users\Admin\AppData\Local\Temp\FB_4F97.tmp.exe
    Filesize

    232KB

    MD5

    3a708b5ecb675e5a90647ef477ea63b9

    SHA1

    35179515c96d64212fdc2e5e6d441fbe4eba5318

    SHA256

    7b6bf118dd160e3704100d26229dd0cc8bce0ed8ec95006a1c559ef6d836ccd4

    SHA512

    44dd1d4bd9eb2b255575c3999682200e180a04c1e8b8612279fee362305b398dd320641d0c0ed3787e779b4a456357940eea66bdad54ebadd222be601a3ee68b

  • C:\Users\Admin\AppData\Local\Temp\FB_7679.tmp.exe
    Filesize

    36KB

    MD5

    262d01e26ca4cc3c1892f412fdabdb2f

    SHA1

    30afa5bbafb1b789afe155fd609febfaa1df8881

    SHA256

    15f411580e38c2cec70dc7fea580322cfd4ac60cb5db1a95d3c1ab0cfbb627be

    SHA512

    d2e951e3a4b481f718b1e0e63d9530005bf8651f8991b3e4177ec84f25b4012928992f5b6fa4ad6da3922eea296b5db3c8b075b884889f91d2eb31b3e37a85e7

  • C:\Users\Admin\AppData\Local\Temp\FB_7679.tmp.exe
    Filesize

    36KB

    MD5

    262d01e26ca4cc3c1892f412fdabdb2f

    SHA1

    30afa5bbafb1b789afe155fd609febfaa1df8881

    SHA256

    15f411580e38c2cec70dc7fea580322cfd4ac60cb5db1a95d3c1ab0cfbb627be

    SHA512

    d2e951e3a4b481f718b1e0e63d9530005bf8651f8991b3e4177ec84f25b4012928992f5b6fa4ad6da3922eea296b5db3c8b075b884889f91d2eb31b3e37a85e7

  • C:\Users\Admin\AppData\Roaming\upfile.exe
    Filesize

    36KB

    MD5

    262d01e26ca4cc3c1892f412fdabdb2f

    SHA1

    30afa5bbafb1b789afe155fd609febfaa1df8881

    SHA256

    15f411580e38c2cec70dc7fea580322cfd4ac60cb5db1a95d3c1ab0cfbb627be

    SHA512

    d2e951e3a4b481f718b1e0e63d9530005bf8651f8991b3e4177ec84f25b4012928992f5b6fa4ad6da3922eea296b5db3c8b075b884889f91d2eb31b3e37a85e7

  • C:\Windows\SysWOW64\STE5MstR9N7H\notepad.exe
    Filesize

    232KB

    MD5

    3a708b5ecb675e5a90647ef477ea63b9

    SHA1

    35179515c96d64212fdc2e5e6d441fbe4eba5318

    SHA256

    7b6bf118dd160e3704100d26229dd0cc8bce0ed8ec95006a1c559ef6d836ccd4

    SHA512

    44dd1d4bd9eb2b255575c3999682200e180a04c1e8b8612279fee362305b398dd320641d0c0ed3787e779b4a456357940eea66bdad54ebadd222be601a3ee68b

  • C:\Windows\SysWOW64\STE5MstR9N7H\notepad.exe
    Filesize

    232KB

    MD5

    3a708b5ecb675e5a90647ef477ea63b9

    SHA1

    35179515c96d64212fdc2e5e6d441fbe4eba5318

    SHA256

    7b6bf118dd160e3704100d26229dd0cc8bce0ed8ec95006a1c559ef6d836ccd4

    SHA512

    44dd1d4bd9eb2b255575c3999682200e180a04c1e8b8612279fee362305b398dd320641d0c0ed3787e779b4a456357940eea66bdad54ebadd222be601a3ee68b

  • \Users\Admin\AppData\Local\Temp\FB_4F97.tmp.exe
    Filesize

    232KB

    MD5

    3a708b5ecb675e5a90647ef477ea63b9

    SHA1

    35179515c96d64212fdc2e5e6d441fbe4eba5318

    SHA256

    7b6bf118dd160e3704100d26229dd0cc8bce0ed8ec95006a1c559ef6d836ccd4

    SHA512

    44dd1d4bd9eb2b255575c3999682200e180a04c1e8b8612279fee362305b398dd320641d0c0ed3787e779b4a456357940eea66bdad54ebadd222be601a3ee68b

  • \Users\Admin\AppData\Local\Temp\FB_4F97.tmp.exe
    Filesize

    232KB

    MD5

    3a708b5ecb675e5a90647ef477ea63b9

    SHA1

    35179515c96d64212fdc2e5e6d441fbe4eba5318

    SHA256

    7b6bf118dd160e3704100d26229dd0cc8bce0ed8ec95006a1c559ef6d836ccd4

    SHA512

    44dd1d4bd9eb2b255575c3999682200e180a04c1e8b8612279fee362305b398dd320641d0c0ed3787e779b4a456357940eea66bdad54ebadd222be601a3ee68b

  • \Users\Admin\AppData\Local\Temp\FB_7679.tmp.exe
    Filesize

    36KB

    MD5

    262d01e26ca4cc3c1892f412fdabdb2f

    SHA1

    30afa5bbafb1b789afe155fd609febfaa1df8881

    SHA256

    15f411580e38c2cec70dc7fea580322cfd4ac60cb5db1a95d3c1ab0cfbb627be

    SHA512

    d2e951e3a4b481f718b1e0e63d9530005bf8651f8991b3e4177ec84f25b4012928992f5b6fa4ad6da3922eea296b5db3c8b075b884889f91d2eb31b3e37a85e7

  • \Users\Admin\AppData\Local\Temp\FB_7679.tmp.exe
    Filesize

    36KB

    MD5

    262d01e26ca4cc3c1892f412fdabdb2f

    SHA1

    30afa5bbafb1b789afe155fd609febfaa1df8881

    SHA256

    15f411580e38c2cec70dc7fea580322cfd4ac60cb5db1a95d3c1ab0cfbb627be

    SHA512

    d2e951e3a4b481f718b1e0e63d9530005bf8651f8991b3e4177ec84f25b4012928992f5b6fa4ad6da3922eea296b5db3c8b075b884889f91d2eb31b3e37a85e7

  • \Users\Admin\AppData\Roaming\upfile.exe
    Filesize

    36KB

    MD5

    262d01e26ca4cc3c1892f412fdabdb2f

    SHA1

    30afa5bbafb1b789afe155fd609febfaa1df8881

    SHA256

    15f411580e38c2cec70dc7fea580322cfd4ac60cb5db1a95d3c1ab0cfbb627be

    SHA512

    d2e951e3a4b481f718b1e0e63d9530005bf8651f8991b3e4177ec84f25b4012928992f5b6fa4ad6da3922eea296b5db3c8b075b884889f91d2eb31b3e37a85e7

  • \Users\Admin\AppData\Roaming\upfile.exe
    Filesize

    36KB

    MD5

    262d01e26ca4cc3c1892f412fdabdb2f

    SHA1

    30afa5bbafb1b789afe155fd609febfaa1df8881

    SHA256

    15f411580e38c2cec70dc7fea580322cfd4ac60cb5db1a95d3c1ab0cfbb627be

    SHA512

    d2e951e3a4b481f718b1e0e63d9530005bf8651f8991b3e4177ec84f25b4012928992f5b6fa4ad6da3922eea296b5db3c8b075b884889f91d2eb31b3e37a85e7

  • \Windows\SysWOW64\STE5MstR9N7H\notepad.exe
    Filesize

    232KB

    MD5

    3a708b5ecb675e5a90647ef477ea63b9

    SHA1

    35179515c96d64212fdc2e5e6d441fbe4eba5318

    SHA256

    7b6bf118dd160e3704100d26229dd0cc8bce0ed8ec95006a1c559ef6d836ccd4

    SHA512

    44dd1d4bd9eb2b255575c3999682200e180a04c1e8b8612279fee362305b398dd320641d0c0ed3787e779b4a456357940eea66bdad54ebadd222be601a3ee68b

  • \Windows\SysWOW64\STE5MstR9N7H\notepad.exe
    Filesize

    232KB

    MD5

    3a708b5ecb675e5a90647ef477ea63b9

    SHA1

    35179515c96d64212fdc2e5e6d441fbe4eba5318

    SHA256

    7b6bf118dd160e3704100d26229dd0cc8bce0ed8ec95006a1c559ef6d836ccd4

    SHA512

    44dd1d4bd9eb2b255575c3999682200e180a04c1e8b8612279fee362305b398dd320641d0c0ed3787e779b4a456357940eea66bdad54ebadd222be601a3ee68b

  • memory/680-56-0x0000000000000000-mapping.dmp
  • memory/764-58-0x0000000000400000-0x0000000000448000-memory.dmp
    Filesize

    288KB

  • memory/764-60-0x0000000000400000-0x0000000000448000-memory.dmp
    Filesize

    288KB

  • memory/764-75-0x0000000002540000-0x00000000025F7000-memory.dmp
    Filesize

    732KB

  • memory/764-74-0x0000000002540000-0x00000000025F7000-memory.dmp
    Filesize

    732KB

  • memory/764-73-0x0000000000400000-0x0000000000448000-memory.dmp
    Filesize

    288KB

  • memory/764-65-0x0000000000401190-mapping.dmp
  • memory/764-64-0x0000000000400000-0x0000000000448000-memory.dmp
    Filesize

    288KB

  • memory/764-68-0x0000000000400000-0x0000000000448000-memory.dmp
    Filesize

    288KB

  • memory/764-62-0x0000000000400000-0x0000000000448000-memory.dmp
    Filesize

    288KB

  • memory/764-59-0x0000000000400000-0x0000000000448000-memory.dmp
    Filesize

    288KB

  • memory/764-61-0x0000000000400000-0x0000000000448000-memory.dmp
    Filesize

    288KB

  • memory/816-57-0x0000000000000000-mapping.dmp
  • memory/1012-90-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1012-71-0x0000000000000000-mapping.dmp
  • memory/1012-76-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1012-99-0x0000000003150000-0x0000000003207000-memory.dmp
    Filesize

    732KB

  • memory/1012-101-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1192-89-0x0000000074800000-0x0000000074DAB000-memory.dmp
    Filesize

    5.7MB

  • memory/1192-91-0x0000000074800000-0x0000000074DAB000-memory.dmp
    Filesize

    5.7MB

  • memory/1192-54-0x00000000761F1000-0x00000000761F3000-memory.dmp
    Filesize

    8KB

  • memory/1192-55-0x0000000074800000-0x0000000074DAB000-memory.dmp
    Filesize

    5.7MB

  • memory/1320-86-0x0000000000000000-mapping.dmp
  • memory/2028-95-0x0000000000000000-mapping.dmp
  • memory/2028-100-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2040-79-0x0000000000000000-mapping.dmp