Analysis

  • max time kernel
    151s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2022 10:03

General

  • Target

    45f86cc0ed0de5f415a780debfbed189cef5baf07276af805e16513a5c4ccbae.exe

  • Size

    660KB

  • MD5

    0092838bfe137c5b3cb81384cc752a10

  • SHA1

    58135f256464a3b4fc82473244f45da8dadd0048

  • SHA256

    45f86cc0ed0de5f415a780debfbed189cef5baf07276af805e16513a5c4ccbae

  • SHA512

    452aa9eab9363ce4cc0d763632389496905aa46def3d2338831175d6a90f1466bf96914b759b18892e00933db6b83bcbdae266f515bf6259ce88905784323155

  • SSDEEP

    12288:0XhpvNWw276S/DuoeFcfbmiJ99VPhYR5MTSHvLenELrWv1lZw4JuMkMh/fy452UG:inAw2WWeFcfbP9VPSPMTSPL/rWvzq4JW

Malware Config

Extracted

Family

darkcomet

Botnet

Tim

C2

trollo.zapto.org:1605

Mutex

DC_MUTEX-4CC7RLB

Attributes
  • InstallPath

    svhost\svhost.exe

  • gencode

    iKWKGxcC6jL6

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    svhost

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\45f86cc0ed0de5f415a780debfbed189cef5baf07276af805e16513a5c4ccbae.exe
    "C:\Users\Admin\AppData\Local\Temp\45f86cc0ed0de5f415a780debfbed189cef5baf07276af805e16513a5c4ccbae.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4768
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\45f86cc0ed0de5f415a780debfbed189cef5baf07276af805e16513a5c4ccbae.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2928
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\45f86cc0ed0de5f415a780debfbed189cef5baf07276af805e16513a5c4ccbae.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:4956
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4460
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:4980
    • C:\Users\Admin\AppData\Local\Temp\svhost\svhost.exe
      "C:\Users\Admin\AppData\Local\Temp\svhost\svhost.exe"
      2⤵
      • Modifies firewall policy service
      • Modifies security service
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4892
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:3584

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Modify Existing Service

    2
    T1031

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    6
    T1112

    Disabling Security Tools

    2
    T1089

    Hidden Files and Directories

    2
    T1158

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\svhost\svhost.exe
      Filesize

      660KB

      MD5

      0092838bfe137c5b3cb81384cc752a10

      SHA1

      58135f256464a3b4fc82473244f45da8dadd0048

      SHA256

      45f86cc0ed0de5f415a780debfbed189cef5baf07276af805e16513a5c4ccbae

      SHA512

      452aa9eab9363ce4cc0d763632389496905aa46def3d2338831175d6a90f1466bf96914b759b18892e00933db6b83bcbdae266f515bf6259ce88905784323155

    • C:\Users\Admin\AppData\Local\Temp\svhost\svhost.exe
      Filesize

      660KB

      MD5

      0092838bfe137c5b3cb81384cc752a10

      SHA1

      58135f256464a3b4fc82473244f45da8dadd0048

      SHA256

      45f86cc0ed0de5f415a780debfbed189cef5baf07276af805e16513a5c4ccbae

      SHA512

      452aa9eab9363ce4cc0d763632389496905aa46def3d2338831175d6a90f1466bf96914b759b18892e00933db6b83bcbdae266f515bf6259ce88905784323155

    • memory/2928-132-0x0000000000000000-mapping.dmp
    • memory/3584-139-0x0000000000000000-mapping.dmp
    • memory/4460-133-0x0000000000000000-mapping.dmp
    • memory/4892-136-0x0000000000000000-mapping.dmp
    • memory/4956-134-0x0000000000000000-mapping.dmp
    • memory/4980-135-0x0000000000000000-mapping.dmp