Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    26-07-2022 09:28

General

  • Target

    6AAA5A53455217AB61FAEB5F0F57FB643F594AF50AE61.exe

  • Size

    349KB

  • MD5

    a95e3e4dbedcc98e826cc682ef8b3fd6

  • SHA1

    54008e19ea4b5b4a452905fa5f7d78b3ecfbfe6e

  • SHA256

    6aaa5a53455217ab61faeb5f0f57fb643f594af50ae613275db528119e3f3715

  • SHA512

    b73e4c4834e0b9de45c0efa8d589264e06b5f858bd393732fde1813c0d64ccc5e054625eaad5dd054f15d34e529d30a5505f84443e749640c5d68b00a8c4c4f5

Malware Config

Extracted

Family

darkcomet

Botnet

22

C2

kvejo991.ddns.net:1604

Mutex

DC_MUTEX-B50G4BJ

Attributes
  • InstallPath

    MSDCSC\explorer.exe

  • gencode

    JLac09ou37rj

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    explorer

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6AAA5A53455217AB61FAEB5F0F57FB643F594AF50AE61.exe
    "C:\Users\Admin\AppData\Local\Temp\6AAA5A53455217AB61FAEB5F0F57FB643F594AF50AE61.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\6AAA5A53455217AB61FAEB5F0F57FB643F594AF50AE61.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2008
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\6AAA5A53455217AB61FAEB5F0F57FB643F594AF50AE61.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:852
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1960
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:1732
    • C:\Windows\SysWOW64\notepad.exe
      notepad
      2⤵
      • Deletes itself
      PID:1956
    • C:\Users\Admin\AppData\Roaming\MSDCSC\explorer.exe
      "C:\Users\Admin\AppData\Roaming\MSDCSC\explorer.exe"
      2⤵
      • Modifies firewall policy service
      • Modifies security service
      • Windows security bypass
      • Executes dropped EXE
      • Windows security modification
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1364
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:1768

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Modify Existing Service

    2
    T1031

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    6
    T1112

    Disabling Security Tools

    2
    T1089

    Hidden Files and Directories

    2
    T1158

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\MSDCSC\explorer.exe
      Filesize

      349KB

      MD5

      a95e3e4dbedcc98e826cc682ef8b3fd6

      SHA1

      54008e19ea4b5b4a452905fa5f7d78b3ecfbfe6e

      SHA256

      6aaa5a53455217ab61faeb5f0f57fb643f594af50ae613275db528119e3f3715

      SHA512

      b73e4c4834e0b9de45c0efa8d589264e06b5f858bd393732fde1813c0d64ccc5e054625eaad5dd054f15d34e529d30a5505f84443e749640c5d68b00a8c4c4f5

    • C:\Users\Admin\AppData\Roaming\MSDCSC\explorer.exe
      Filesize

      349KB

      MD5

      a95e3e4dbedcc98e826cc682ef8b3fd6

      SHA1

      54008e19ea4b5b4a452905fa5f7d78b3ecfbfe6e

      SHA256

      6aaa5a53455217ab61faeb5f0f57fb643f594af50ae613275db528119e3f3715

      SHA512

      b73e4c4834e0b9de45c0efa8d589264e06b5f858bd393732fde1813c0d64ccc5e054625eaad5dd054f15d34e529d30a5505f84443e749640c5d68b00a8c4c4f5

    • \Users\Admin\AppData\Roaming\MSDCSC\explorer.exe
      Filesize

      349KB

      MD5

      a95e3e4dbedcc98e826cc682ef8b3fd6

      SHA1

      54008e19ea4b5b4a452905fa5f7d78b3ecfbfe6e

      SHA256

      6aaa5a53455217ab61faeb5f0f57fb643f594af50ae613275db528119e3f3715

      SHA512

      b73e4c4834e0b9de45c0efa8d589264e06b5f858bd393732fde1813c0d64ccc5e054625eaad5dd054f15d34e529d30a5505f84443e749640c5d68b00a8c4c4f5

    • \Users\Admin\AppData\Roaming\MSDCSC\explorer.exe
      Filesize

      349KB

      MD5

      a95e3e4dbedcc98e826cc682ef8b3fd6

      SHA1

      54008e19ea4b5b4a452905fa5f7d78b3ecfbfe6e

      SHA256

      6aaa5a53455217ab61faeb5f0f57fb643f594af50ae613275db528119e3f3715

      SHA512

      b73e4c4834e0b9de45c0efa8d589264e06b5f858bd393732fde1813c0d64ccc5e054625eaad5dd054f15d34e529d30a5505f84443e749640c5d68b00a8c4c4f5

    • memory/852-58-0x0000000000000000-mapping.dmp
    • memory/1364-63-0x0000000000000000-mapping.dmp
    • memory/1364-71-0x0000000000400000-0x00000000004E8000-memory.dmp
      Filesize

      928KB

    • memory/1364-72-0x0000000000400000-0x00000000004E8000-memory.dmp
      Filesize

      928KB

    • memory/1732-60-0x0000000000000000-mapping.dmp
    • memory/1752-54-0x0000000075DF1000-0x0000000075DF3000-memory.dmp
      Filesize

      8KB

    • memory/1752-69-0x0000000000400000-0x00000000004E8000-memory.dmp
      Filesize

      928KB

    • memory/1752-70-0x00000000039F0000-0x0000000003AD8000-memory.dmp
      Filesize

      928KB

    • memory/1768-67-0x0000000000000000-mapping.dmp
    • memory/1956-57-0x0000000000000000-mapping.dmp
    • memory/1960-56-0x0000000000000000-mapping.dmp
    • memory/2008-55-0x0000000000000000-mapping.dmp