Analysis

  • max time kernel
    133s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-07-2022 09:28

Errors

Reason
Machine shutdown

General

  • Target

    6AAA5A53455217AB61FAEB5F0F57FB643F594AF50AE61.exe

  • Size

    349KB

  • MD5

    a95e3e4dbedcc98e826cc682ef8b3fd6

  • SHA1

    54008e19ea4b5b4a452905fa5f7d78b3ecfbfe6e

  • SHA256

    6aaa5a53455217ab61faeb5f0f57fb643f594af50ae613275db528119e3f3715

  • SHA512

    b73e4c4834e0b9de45c0efa8d589264e06b5f858bd393732fde1813c0d64ccc5e054625eaad5dd054f15d34e529d30a5505f84443e749640c5d68b00a8c4c4f5

Malware Config

Extracted

Family

darkcomet

Botnet

22

C2

kvejo991.ddns.net:1604

Mutex

DC_MUTEX-B50G4BJ

Attributes
  • InstallPath

    MSDCSC\explorer.exe

  • gencode

    JLac09ou37rj

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    explorer

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6AAA5A53455217AB61FAEB5F0F57FB643F594AF50AE61.exe
    "C:\Users\Admin\AppData\Local\Temp\6AAA5A53455217AB61FAEB5F0F57FB643F594AF50AE61.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4904
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\6AAA5A53455217AB61FAEB5F0F57FB643F594AF50AE61.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4268
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\6AAA5A53455217AB61FAEB5F0F57FB643F594AF50AE61.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:2392
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4680
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:1472
    • C:\Windows\SysWOW64\notepad.exe
      notepad
      2⤵
        PID:2740
      • C:\Users\Admin\AppData\Roaming\MSDCSC\explorer.exe
        "C:\Users\Admin\AppData\Roaming\MSDCSC\explorer.exe"
        2⤵
        • Modifies firewall policy service
        • Modifies security service
        • Windows security bypass
        • Executes dropped EXE
        • Windows security modification
        • Adds Run key to start application
        • Enumerates connected drives
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1464
        • C:\Windows\SysWOW64\notepad.exe
          notepad
          3⤵
            PID:1284
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3784
            • C:\Windows\SysWOW64\shutdown.exe
              shutdown -s
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:3708
      • C:\Windows\system32\LogonUI.exe
        "LogonUI.exe" /flags:0x4 /state0:0xa39e1055 /state1:0x41c64e6d
        1⤵
        • Modifies data under HKEY_USERS
        • Suspicious use of SetWindowsHookEx
        PID:1608

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Winlogon Helper DLL

      1
      T1004

      Modify Existing Service

      2
      T1031

      Hidden Files and Directories

      2
      T1158

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      6
      T1112

      Disabling Security Tools

      2
      T1089

      Hidden Files and Directories

      2
      T1158

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      3
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\MSDCSC\explorer.exe
        Filesize

        349KB

        MD5

        a95e3e4dbedcc98e826cc682ef8b3fd6

        SHA1

        54008e19ea4b5b4a452905fa5f7d78b3ecfbfe6e

        SHA256

        6aaa5a53455217ab61faeb5f0f57fb643f594af50ae613275db528119e3f3715

        SHA512

        b73e4c4834e0b9de45c0efa8d589264e06b5f858bd393732fde1813c0d64ccc5e054625eaad5dd054f15d34e529d30a5505f84443e749640c5d68b00a8c4c4f5

      • C:\Users\Admin\AppData\Roaming\MSDCSC\explorer.exe
        Filesize

        349KB

        MD5

        a95e3e4dbedcc98e826cc682ef8b3fd6

        SHA1

        54008e19ea4b5b4a452905fa5f7d78b3ecfbfe6e

        SHA256

        6aaa5a53455217ab61faeb5f0f57fb643f594af50ae613275db528119e3f3715

        SHA512

        b73e4c4834e0b9de45c0efa8d589264e06b5f858bd393732fde1813c0d64ccc5e054625eaad5dd054f15d34e529d30a5505f84443e749640c5d68b00a8c4c4f5

      • memory/1284-139-0x0000000000000000-mapping.dmp
      • memory/1464-136-0x0000000000000000-mapping.dmp
      • memory/1464-141-0x0000000000400000-0x00000000004E8000-memory.dmp
        Filesize

        928KB

      • memory/1464-144-0x0000000000400000-0x00000000004E8000-memory.dmp
        Filesize

        928KB

      • memory/1472-135-0x0000000000000000-mapping.dmp
      • memory/2392-134-0x0000000000000000-mapping.dmp
      • memory/2740-133-0x0000000000000000-mapping.dmp
      • memory/3708-143-0x0000000000000000-mapping.dmp
      • memory/3784-142-0x0000000000000000-mapping.dmp
      • memory/4268-131-0x0000000000000000-mapping.dmp
      • memory/4680-132-0x0000000000000000-mapping.dmp
      • memory/4904-130-0x0000000000400000-0x00000000004E8000-memory.dmp
        Filesize

        928KB

      • memory/4904-140-0x0000000000400000-0x00000000004E8000-memory.dmp
        Filesize

        928KB