Analysis

  • max time kernel
    154s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2022 04:33

General

  • Target

    b237e465f6be6ae68fb25474d514718ef29b59601651b19897370ce72ea0d733.exe

  • Size

    659KB

  • MD5

    ab9f0ba9e9a9f560b1a751753bbda072

  • SHA1

    ab74ddcb47d0f2380f8d6f7033946a0efb57ef05

  • SHA256

    b237e465f6be6ae68fb25474d514718ef29b59601651b19897370ce72ea0d733

  • SHA512

    86468ae3ea2011aa41ee195e4e3afb5775ddaf346987a9c799e61d5efbc9eea31aab442310417bbbbd1a31fe7cf93d49397ec8f85c732b920c110ad64556114c

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

dark666.ddns.net:4404

Mutex

DC_MUTEX-JEQGQ39

Attributes
  • InstallPath

    MSDCSC\svchost.exe

  • gencode

    sfuC1uourBRa

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    svchost

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b237e465f6be6ae68fb25474d514718ef29b59601651b19897370ce72ea0d733.exe
    "C:\Users\Admin\AppData\Local\Temp\b237e465f6be6ae68fb25474d514718ef29b59601651b19897370ce72ea0d733.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4084
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\b237e465f6be6ae68fb25474d514718ef29b59601651b19897370ce72ea0d733.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2132
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\b237e465f6be6ae68fb25474d514718ef29b59601651b19897370ce72ea0d733.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:4120
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4100
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:616
    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\MSDCSC\svchost.exe"
      2⤵
      • Modifies firewall policy service
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4916
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:4544

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Modify Existing Service

    1
    T1031

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Hidden Files and Directories

    2
    T1158

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\svchost.exe
      Filesize

      659KB

      MD5

      ab9f0ba9e9a9f560b1a751753bbda072

      SHA1

      ab74ddcb47d0f2380f8d6f7033946a0efb57ef05

      SHA256

      b237e465f6be6ae68fb25474d514718ef29b59601651b19897370ce72ea0d733

      SHA512

      86468ae3ea2011aa41ee195e4e3afb5775ddaf346987a9c799e61d5efbc9eea31aab442310417bbbbd1a31fe7cf93d49397ec8f85c732b920c110ad64556114c

    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\svchost.exe
      Filesize

      659KB

      MD5

      ab9f0ba9e9a9f560b1a751753bbda072

      SHA1

      ab74ddcb47d0f2380f8d6f7033946a0efb57ef05

      SHA256

      b237e465f6be6ae68fb25474d514718ef29b59601651b19897370ce72ea0d733

      SHA512

      86468ae3ea2011aa41ee195e4e3afb5775ddaf346987a9c799e61d5efbc9eea31aab442310417bbbbd1a31fe7cf93d49397ec8f85c732b920c110ad64556114c

    • memory/616-133-0x0000000000000000-mapping.dmp
    • memory/2132-130-0x0000000000000000-mapping.dmp
    • memory/4100-131-0x0000000000000000-mapping.dmp
    • memory/4120-132-0x0000000000000000-mapping.dmp
    • memory/4544-137-0x0000000000000000-mapping.dmp
    • memory/4916-134-0x0000000000000000-mapping.dmp