Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-10-2022 19:50

General

  • Target

    834300555398c6d73c9beda0d6235d9bdc7a973a2162074e87f3c77884efef6f.exe

  • Size

    784KB

  • MD5

    1e769d83c8b2f427d92fb7c22795b600

  • SHA1

    69c5993f9bac73d99ad5d0034847d05bd7fe03db

  • SHA256

    834300555398c6d73c9beda0d6235d9bdc7a973a2162074e87f3c77884efef6f

  • SHA512

    4207f0b7947e52bd300664f407f301ba7d54c66333c5452cda471e130f72279ac5abdd352856641566b9c7895c7c507b52024a644ccfc57cc049878ab24690f9

  • SSDEEP

    12288:q9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/h3FDBEZOzl:mZ1xuVVjfFoynPaVBUR8f+kN10EB1zl

Malware Config

Extracted

Family

darkcomet

Botnet

1111

C2

volam2.no-ip.org:1111

Mutex

DC_MUTEX-GURH78B

Attributes
  • InstallPath

    explorer.exe

  • gencode

    trPYVnD2QJGW

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\834300555398c6d73c9beda0d6235d9bdc7a973a2162074e87f3c77884efef6f.exe
    "C:\Users\Admin\AppData\Local\Temp\834300555398c6d73c9beda0d6235d9bdc7a973a2162074e87f3c77884efef6f.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3720
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\834300555398c6d73c9beda0d6235d9bdc7a973a2162074e87f3c77884efef6f.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1636
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\834300555398c6d73c9beda0d6235d9bdc7a973a2162074e87f3c77884efef6f.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:224
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:632
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:216
    • C:\Windows\SysWOW64\notepad.exe
      notepad
      2⤵
        PID:4184
      • C:\ProgramData\Microsoft\Windows\Start Menu\explorer.exe
        "C:\ProgramData\Microsoft\Windows\Start Menu\explorer.exe"
        2⤵
        • Modifies firewall policy service
        • Modifies security service
        • Windows security bypass
        • Disables RegEdit via registry modification
        • Executes dropped EXE
        • Windows security modification
        • Adds Run key to start application
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:1900
        • C:\Windows\SysWOW64\notepad.exe
          notepad
          3⤵
            PID:2012

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Winlogon Helper DLL

      1
      T1004

      Modify Existing Service

      2
      T1031

      Hidden Files and Directories

      2
      T1158

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      7
      T1112

      Disabling Security Tools

      2
      T1089

      Hidden Files and Directories

      2
      T1158

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\explorer.exe
        Filesize

        784KB

        MD5

        1e769d83c8b2f427d92fb7c22795b600

        SHA1

        69c5993f9bac73d99ad5d0034847d05bd7fe03db

        SHA256

        834300555398c6d73c9beda0d6235d9bdc7a973a2162074e87f3c77884efef6f

        SHA512

        4207f0b7947e52bd300664f407f301ba7d54c66333c5452cda471e130f72279ac5abdd352856641566b9c7895c7c507b52024a644ccfc57cc049878ab24690f9

      • C:\ProgramData\Microsoft\Windows\Start Menu\explorer.exe
        Filesize

        784KB

        MD5

        1e769d83c8b2f427d92fb7c22795b600

        SHA1

        69c5993f9bac73d99ad5d0034847d05bd7fe03db

        SHA256

        834300555398c6d73c9beda0d6235d9bdc7a973a2162074e87f3c77884efef6f

        SHA512

        4207f0b7947e52bd300664f407f301ba7d54c66333c5452cda471e130f72279ac5abdd352856641566b9c7895c7c507b52024a644ccfc57cc049878ab24690f9

      • memory/216-135-0x0000000000000000-mapping.dmp
      • memory/224-136-0x0000000000000000-mapping.dmp
      • memory/632-133-0x0000000000000000-mapping.dmp
      • memory/1636-132-0x0000000000000000-mapping.dmp
      • memory/1900-137-0x0000000000000000-mapping.dmp
      • memory/2012-140-0x0000000000000000-mapping.dmp
      • memory/4184-134-0x0000000000000000-mapping.dmp