Analysis

  • max time kernel
    153s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 22:57

General

  • Target

    382b933ad1424dd06b56ddc316bf53caa3873e11d0d6f345babf8060419f50f7.exe

  • Size

    711KB

  • MD5

    fcb118e3ee27ad7312eea77522dae022

  • SHA1

    c0bc2d726ca7455f2a93ea604d04f429a45d8b64

  • SHA256

    382b933ad1424dd06b56ddc316bf53caa3873e11d0d6f345babf8060419f50f7

  • SHA512

    b0aaba3ed1773e1adfc8b50a2c0f9ade5bb5f606fea40081810d822dd174cb62ac67a6d73b43a25eb74938298b2e7fdf8f27ccdbb7b90c8bf63db36fa4b6405f

  • SSDEEP

    12288:U4w9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/h:UNZ1xuVVjfFoynPaVBUR8f+kN10EB

Malware Config

Extracted

Family

darkcomet

Botnet

IDM Trial

C2

kaz.uk.to:1604

kfull500.ddns.net:1604

Mutex

DC_MUTEX-CXHTKCF

Attributes
  • InstallPath

    svchost.scr

  • gencode

    cykkmaBsLzRA

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    msua

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\382b933ad1424dd06b56ddc316bf53caa3873e11d0d6f345babf8060419f50f7.exe
    "C:\Users\Admin\AppData\Local\Temp\382b933ad1424dd06b56ddc316bf53caa3873e11d0d6f345babf8060419f50f7.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Users\Admin\AppData\Local\Temp\5.EXE
      "C:\Users\Admin\AppData\Local\Temp\5.EXE"
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4980
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\5.EXE" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4948
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp\5.EXE" +s +h
          4⤵
          • Sets file to hidden
          • Views/modifies file attributes
          PID:4068
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4892
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
          4⤵
          • Sets file to hidden
          • Views/modifies file attributes
          PID:1520
      • C:\Windows\SysWOW64\svchost.scr
        "C:\Windows\system32\svchost.scr" /S
        3⤵
        • Modifies security service
        • Windows security bypass
        • Executes dropped EXE
        • Windows security modification
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4856
        • C:\Windows\SysWOW64\notepad.exe
          notepad
          4⤵
            PID:628

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\5.EXE
      Filesize

      658KB

      MD5

      b595d1eefdb42effc024c6fb18643d9b

      SHA1

      fd0da9860f715bdff54a56954cb785dc3132f9a5

      SHA256

      88e41aa276e6a376c89fe1e25183d52d64c4a5e85839ac7f0cdb08e0c6cbf117

      SHA512

      55825004f0bd6bd67d6aeb3716f6010d49c964ad6dc1f34aeff65eb021e29f26dc677b4c6158bafde84d8ac77902a26099e9afa9cbe90e6299c1c22526e79170

    • C:\Users\Admin\AppData\Local\Temp\5.EXE
      Filesize

      658KB

      MD5

      b595d1eefdb42effc024c6fb18643d9b

      SHA1

      fd0da9860f715bdff54a56954cb785dc3132f9a5

      SHA256

      88e41aa276e6a376c89fe1e25183d52d64c4a5e85839ac7f0cdb08e0c6cbf117

      SHA512

      55825004f0bd6bd67d6aeb3716f6010d49c964ad6dc1f34aeff65eb021e29f26dc677b4c6158bafde84d8ac77902a26099e9afa9cbe90e6299c1c22526e79170

    • C:\Windows\SysWOW64\svchost.scr
      Filesize

      658KB

      MD5

      b595d1eefdb42effc024c6fb18643d9b

      SHA1

      fd0da9860f715bdff54a56954cb785dc3132f9a5

      SHA256

      88e41aa276e6a376c89fe1e25183d52d64c4a5e85839ac7f0cdb08e0c6cbf117

      SHA512

      55825004f0bd6bd67d6aeb3716f6010d49c964ad6dc1f34aeff65eb021e29f26dc677b4c6158bafde84d8ac77902a26099e9afa9cbe90e6299c1c22526e79170

    • C:\Windows\SysWOW64\svchost.scr
      Filesize

      658KB

      MD5

      b595d1eefdb42effc024c6fb18643d9b

      SHA1

      fd0da9860f715bdff54a56954cb785dc3132f9a5

      SHA256

      88e41aa276e6a376c89fe1e25183d52d64c4a5e85839ac7f0cdb08e0c6cbf117

      SHA512

      55825004f0bd6bd67d6aeb3716f6010d49c964ad6dc1f34aeff65eb021e29f26dc677b4c6158bafde84d8ac77902a26099e9afa9cbe90e6299c1c22526e79170

    • memory/628-141-0x0000000000000000-mapping.dmp
    • memory/1520-142-0x0000000000000000-mapping.dmp
    • memory/4068-140-0x0000000000000000-mapping.dmp
    • memory/4856-137-0x0000000000000000-mapping.dmp
    • memory/4892-136-0x0000000000000000-mapping.dmp
    • memory/4948-135-0x0000000000000000-mapping.dmp
    • memory/4980-132-0x0000000000000000-mapping.dmp