Analysis

  • max time kernel
    151s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2022 15:15

General

  • Target

    aaaa4c64f72af2fc920b47e4bc325049b0555ea8b54c870e9082b96f34d535de.exe

  • Size

    738KB

  • MD5

    6091874ab29ffca373d082e83cc5bdc0

  • SHA1

    baf56b8a4f78bf21c42fb32f84cb092c68fc831d

  • SHA256

    aaaa4c64f72af2fc920b47e4bc325049b0555ea8b54c870e9082b96f34d535de

  • SHA512

    abf7a0b7e6fd442cd44b5ad26865d8a70b97007fe73167c483702343fca2e7475064a19eb9f863222d926e99399e6ebdc73b2126b38305cb0c8422791e2cfd34

  • SSDEEP

    12288:R9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hWeDhyPuJf:LZ1xuVVjfFoynPaVBUR8f+kN10EBk2rf

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

192.168.0.10:1604

Mutex

DC_MUTEX-LSKZ617

Attributes
  • InstallPath

    MSDCSC\Vevo.exe

  • gencode

    RMoWKDyzeBnh

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroU

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aaaa4c64f72af2fc920b47e4bc325049b0555ea8b54c870e9082b96f34d535de.exe
    "C:\Users\Admin\AppData\Local\Temp\aaaa4c64f72af2fc920b47e4bc325049b0555ea8b54c870e9082b96f34d535de.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Drops file in Drivers directory
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4812
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\aaaa4c64f72af2fc920b47e4bc325049b0555ea8b54c870e9082b96f34d535de.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4188
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\aaaa4c64f72af2fc920b47e4bc325049b0555ea8b54c870e9082b96f34d535de.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:4220
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1060
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:1100
    • C:\Users\Admin\Documents\MSDCSC\Vevo.exe
      "C:\Users\Admin\Documents\MSDCSC\Vevo.exe"
      2⤵
      • Modifies security service
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1452
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:1444

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Modify Existing Service

    1
    T1031

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    6
    T1112

    Disabling Security Tools

    2
    T1089

    Hidden Files and Directories

    2
    T1158

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\CAPTURE.JPG
      Filesize

      79KB

      MD5

      4eb25f939fac175a0c64add204bb4a3a

      SHA1

      c7b301f08b0628d5cd9593a7f96eef75d45e9a53

      SHA256

      3bfc79e8b4e48f836831cc7909d1a9ea477cc3ace7089581ce8c01a998d4a77e

      SHA512

      0d8e63b6f68864e4ab9746925dbf551442846243e773512a40db6e741bd0de21b12dd8abe507e4b5bd828ed53d1383191249b11ffeb0dac781edcfd9a220fddb

    • C:\Users\Admin\Documents\MSDCSC\Vevo.exe
      Filesize

      738KB

      MD5

      6091874ab29ffca373d082e83cc5bdc0

      SHA1

      baf56b8a4f78bf21c42fb32f84cb092c68fc831d

      SHA256

      aaaa4c64f72af2fc920b47e4bc325049b0555ea8b54c870e9082b96f34d535de

      SHA512

      abf7a0b7e6fd442cd44b5ad26865d8a70b97007fe73167c483702343fca2e7475064a19eb9f863222d926e99399e6ebdc73b2126b38305cb0c8422791e2cfd34

    • C:\Users\Admin\Documents\MSDCSC\Vevo.exe
      Filesize

      738KB

      MD5

      6091874ab29ffca373d082e83cc5bdc0

      SHA1

      baf56b8a4f78bf21c42fb32f84cb092c68fc831d

      SHA256

      aaaa4c64f72af2fc920b47e4bc325049b0555ea8b54c870e9082b96f34d535de

      SHA512

      abf7a0b7e6fd442cd44b5ad26865d8a70b97007fe73167c483702343fca2e7475064a19eb9f863222d926e99399e6ebdc73b2126b38305cb0c8422791e2cfd34

    • memory/1060-133-0x0000000000000000-mapping.dmp
    • memory/1100-135-0x0000000000000000-mapping.dmp
    • memory/1444-140-0x0000000000000000-mapping.dmp
    • memory/1452-136-0x0000000000000000-mapping.dmp
    • memory/4188-132-0x0000000000000000-mapping.dmp
    • memory/4220-134-0x0000000000000000-mapping.dmp