Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2022 00:14

General

  • Target

    b22b2d1e592b4a7af634805a398222af210b9e3a35b6e2d90ae7ba53cda7d415.exe

  • Size

    658KB

  • MD5

    012c913e751ab367e15764c21caeda17

  • SHA1

    2ed45638dd8b9730be7e1e128aad0fd89fe423e2

  • SHA256

    b22b2d1e592b4a7af634805a398222af210b9e3a35b6e2d90ae7ba53cda7d415

  • SHA512

    9a3a8136fcf6d9e30c8d7cc97d1fbe5bbfe4326cc1891232027348666fb89b81c218638e42ded7df294e84a3b85b423c6ee51138d55c89d284d8f3792bc0a514

Malware Config

Extracted

Family

darkcomet

Botnet

Hello

C2

wbbebe.ddns.net:1604

Mutex

DC_MUTEX-LMU8FMS

Attributes
  • InstallPath

    MSDCSC\svchost.exe

  • gencode

    puGMcKAsuLmD

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b22b2d1e592b4a7af634805a398222af210b9e3a35b6e2d90ae7ba53cda7d415.exe
    "C:\Users\Admin\AppData\Local\Temp\b22b2d1e592b4a7af634805a398222af210b9e3a35b6e2d90ae7ba53cda7d415.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3584
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\b22b2d1e592b4a7af634805a398222af210b9e3a35b6e2d90ae7ba53cda7d415.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4552
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\b22b2d1e592b4a7af634805a398222af210b9e3a35b6e2d90ae7ba53cda7d415.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:892
    • C:\Windows\SysWOW64\MSDCSC\svchost.exe
      "C:\Windows\system32\MSDCSC\svchost.exe"
      2⤵
      • Modifies firewall policy service
      • Modifies security service
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1508
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
          PID:3404
        • C:\Windows\explorer.exe
          "C:\Windows\explorer.exe"
          3⤵
            PID:1044
          • C:\Windows\SysWOW64\notepad.exe
            notepad
            3⤵
              PID:2712

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Winlogon Helper DLL

        1
        T1004

        Modify Existing Service

        2
        T1031

        Hidden Files and Directories

        2
        T1158

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        7
        T1112

        Disabling Security Tools

        2
        T1089

        Hidden Files and Directories

        2
        T1158

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Windows\SysWOW64\MSDCSC\svchost.exe
          Filesize

          658KB

          MD5

          012c913e751ab367e15764c21caeda17

          SHA1

          2ed45638dd8b9730be7e1e128aad0fd89fe423e2

          SHA256

          b22b2d1e592b4a7af634805a398222af210b9e3a35b6e2d90ae7ba53cda7d415

          SHA512

          9a3a8136fcf6d9e30c8d7cc97d1fbe5bbfe4326cc1891232027348666fb89b81c218638e42ded7df294e84a3b85b423c6ee51138d55c89d284d8f3792bc0a514

        • C:\Windows\SysWOW64\MSDCSC\svchost.exe
          Filesize

          658KB

          MD5

          012c913e751ab367e15764c21caeda17

          SHA1

          2ed45638dd8b9730be7e1e128aad0fd89fe423e2

          SHA256

          b22b2d1e592b4a7af634805a398222af210b9e3a35b6e2d90ae7ba53cda7d415

          SHA512

          9a3a8136fcf6d9e30c8d7cc97d1fbe5bbfe4326cc1891232027348666fb89b81c218638e42ded7df294e84a3b85b423c6ee51138d55c89d284d8f3792bc0a514

        • memory/892-132-0x0000000000000000-mapping.dmp
        • memory/1044-136-0x0000000000000000-mapping.dmp
        • memory/1508-133-0x0000000000000000-mapping.dmp
        • memory/2712-137-0x0000000000000000-mapping.dmp
        • memory/4552-131-0x0000000000000000-mapping.dmp