Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-02-2024 21:20

General

  • Target

    a49f8963a4c3949b06e4301caa2de435.exe

  • Size

    318KB

  • MD5

    a49f8963a4c3949b06e4301caa2de435

  • SHA1

    2784038e702ea56c70b56d0ba2dab6dac5512746

  • SHA256

    074193e6032463916cca5208b1dd4eaea758dfb41684888438e01cc7c8bf795f

  • SHA512

    f3b43f49bb38c7ff98eae0657a272d1b877a76586b0226969f8c6f5063b80fcce675ad49fa727b9dd68d32b300c8472ceb3e2ca0d38c629fdd8aded948b9208d

  • SSDEEP

    6144:DcNYS996KFifeVjBpeExgVTFSXFoMc5RhCaL37yJh:DcW7KEZlPzCy37E

Malware Config

Extracted

Family

darkcomet

Botnet

Sazan

C2

127.0.0.1:1604

185.29.120.189:1604

Mutex

DC_MUTEX-C85CWU2

Attributes
  • InstallPath

    S1\updater.exe

  • gencode

    DlWfWyuahoYK

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    Windows Firewall

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a49f8963a4c3949b06e4301caa2de435.exe
    "C:\Users\Admin\AppData\Local\Temp\a49f8963a4c3949b06e4301caa2de435.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2176
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\a49f8963a4c3949b06e4301caa2de435.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2860
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\a49f8963a4c3949b06e4301caa2de435.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:2960
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2944
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:1128
    • C:\Windows\SysWOW64\notepad.exe
      notepad
      2⤵
      • Deletes itself
      PID:1028
    • C:\ProgramData\Microsoft\Windows\Start Menu\S1\updater.exe
      "C:\ProgramData\Microsoft\Windows\Start Menu\S1\updater.exe"
      2⤵
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1172
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:2692

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Defense Evasion

    Modify Registry

    2
    T1112

    Hide Artifacts

    2
    T1564

    Hidden Files and Directories

    2
    T1564.001

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \ProgramData\Microsoft\Windows\Start Menu\S1\updater.exe
      Filesize

      318KB

      MD5

      a49f8963a4c3949b06e4301caa2de435

      SHA1

      2784038e702ea56c70b56d0ba2dab6dac5512746

      SHA256

      074193e6032463916cca5208b1dd4eaea758dfb41684888438e01cc7c8bf795f

      SHA512

      f3b43f49bb38c7ff98eae0657a272d1b877a76586b0226969f8c6f5063b80fcce675ad49fa727b9dd68d32b300c8472ceb3e2ca0d38c629fdd8aded948b9208d

    • memory/1028-4-0x0000000000080000-0x0000000000081000-memory.dmp
      Filesize

      4KB

    • memory/1028-37-0x00000000002F0000-0x00000000002F1000-memory.dmp
      Filesize

      4KB

    • memory/1172-44-0x0000000000400000-0x00000000004D8000-memory.dmp
      Filesize

      864KB

    • memory/1172-49-0x0000000000940000-0x0000000000A18000-memory.dmp
      Filesize

      864KB

    • memory/1172-91-0x0000000000400000-0x00000000004D8000-memory.dmp
      Filesize

      864KB

    • memory/2176-0-0x0000000000400000-0x00000000004D8000-memory.dmp
      Filesize

      864KB

    • memory/2176-1-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2176-10-0x0000000000400000-0x00000000004D8000-memory.dmp
      Filesize

      864KB

    • memory/2176-12-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2176-38-0x0000000000400000-0x00000000004D8000-memory.dmp
      Filesize

      864KB