Analysis

  • max time kernel
    161s
  • max time network
    179s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 05:15

General

  • Target

    c76dc27b6ffba36d451ef02c8f1680dfa40408ec2f1c476a0eb3aadbb30e4aff.exe

  • Size

    377KB

  • MD5

    a1f0d356df081f4cde159183f402ee93

  • SHA1

    3c71aedd2eda2d572fd0cb575fa13e7e74b6cefd

  • SHA256

    c76dc27b6ffba36d451ef02c8f1680dfa40408ec2f1c476a0eb3aadbb30e4aff

  • SHA512

    47442e3b227fde91498ac2096d6eda15b65817c0a9cd192cf787eccadd67973e87c1d8d9b47812e812e03ec74548b998173f25fc255fb8c97631ac5cbd70a833

  • SSDEEP

    6144:GxL3BJrfJXTGhbR1OJguwMNNvyGAcE0njDs9Eoej+4+bnjb3PZAizgk9:urTfkNF3aNvyGAhE09yKdjjDZxp

Malware Config

Extracted

Family

darkcomet

Botnet

HF

C2

safethinking.zapto.org:1604

Mutex

DC_MUTEX-F0NJMAE

Attributes
  • InstallPath

    MSDCSC\svchost.exe

  • gencode

    JGGiVLcb5Yzq

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    svchost

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 33 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c76dc27b6ffba36d451ef02c8f1680dfa40408ec2f1c476a0eb3aadbb30e4aff.exe
    "C:\Users\Admin\AppData\Local\Temp\c76dc27b6ffba36d451ef02c8f1680dfa40408ec2f1c476a0eb3aadbb30e4aff.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4076
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3080
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3080 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:3040
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3080 CREDAT:82948 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1676
    • C:\Users\Admin\AppData\Local\Temp\c76dc27b6ffba36d451ef02c8f1680dfa40408ec2f1c476a0eb3aadbb30e4aff.exe
      C:\Users\Admin\AppData\Local\Temp\c76dc27b6ffba36d451ef02c8f1680dfa40408ec2f1c476a0eb3aadbb30e4aff.exe
      2⤵
      • Modifies WinLogon for persistence
      • Checks computer location settings
      • Adds Run key to start application
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1544
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\c76dc27b6ffba36d451ef02c8f1680dfa40408ec2f1c476a0eb3aadbb30e4aff.exe" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4440
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp\c76dc27b6ffba36d451ef02c8f1680dfa40408ec2f1c476a0eb3aadbb30e4aff.exe" +s +h
          4⤵
          • Sets file to hidden
          • Views/modifies file attributes
          PID:2564
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2968
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
          4⤵
          • Sets file to hidden
          • Views/modifies file attributes
          PID:2684
      • C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\svchost.exe
        "C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1072
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          PID:4912
        • C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\svchost.exe
          "C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\svchost.exe"
          4⤵
          • Modifies firewall policy service
          • Modifies security service
          • Windows security bypass
          • Disables RegEdit via registry modification
          • Executes dropped EXE
          • Windows security modification
          • Adds Run key to start application
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:3856
          • C:\Windows\SysWOW64\notepad.exe
            notepad
            5⤵
              PID:4836

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Modify Existing Service

    2
    T1031

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    8
    T1112

    Disabling Security Tools

    2
    T1089

    Hidden Files and Directories

    2
    T1158

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\svchost.exe
      Filesize

      377KB

      MD5

      a1f0d356df081f4cde159183f402ee93

      SHA1

      3c71aedd2eda2d572fd0cb575fa13e7e74b6cefd

      SHA256

      c76dc27b6ffba36d451ef02c8f1680dfa40408ec2f1c476a0eb3aadbb30e4aff

      SHA512

      47442e3b227fde91498ac2096d6eda15b65817c0a9cd192cf787eccadd67973e87c1d8d9b47812e812e03ec74548b998173f25fc255fb8c97631ac5cbd70a833

    • C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\svchost.exe
      Filesize

      377KB

      MD5

      a1f0d356df081f4cde159183f402ee93

      SHA1

      3c71aedd2eda2d572fd0cb575fa13e7e74b6cefd

      SHA256

      c76dc27b6ffba36d451ef02c8f1680dfa40408ec2f1c476a0eb3aadbb30e4aff

      SHA512

      47442e3b227fde91498ac2096d6eda15b65817c0a9cd192cf787eccadd67973e87c1d8d9b47812e812e03ec74548b998173f25fc255fb8c97631ac5cbd70a833

    • C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\svchost.exe
      Filesize

      377KB

      MD5

      a1f0d356df081f4cde159183f402ee93

      SHA1

      3c71aedd2eda2d572fd0cb575fa13e7e74b6cefd

      SHA256

      c76dc27b6ffba36d451ef02c8f1680dfa40408ec2f1c476a0eb3aadbb30e4aff

      SHA512

      47442e3b227fde91498ac2096d6eda15b65817c0a9cd192cf787eccadd67973e87c1d8d9b47812e812e03ec74548b998173f25fc255fb8c97631ac5cbd70a833

    • C:\Users\Admin\AppData\Roaming\InstallDir\help.exe
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • memory/1072-143-0x0000000000000000-mapping.dmp
    • memory/1544-138-0x0000000000400000-0x00000000004C7000-memory.dmp
      Filesize

      796KB

    • memory/1544-135-0x0000000000400000-0x00000000004C7000-memory.dmp
      Filesize

      796KB

    • memory/1544-133-0x0000000000000000-mapping.dmp
    • memory/1544-147-0x0000000000400000-0x00000000004C7000-memory.dmp
      Filesize

      796KB

    • memory/1544-134-0x0000000000400000-0x00000000004C7000-memory.dmp
      Filesize

      796KB

    • memory/1544-137-0x0000000000400000-0x00000000004C7000-memory.dmp
      Filesize

      796KB

    • memory/1544-136-0x0000000000400000-0x00000000004C7000-memory.dmp
      Filesize

      796KB

    • memory/2564-141-0x0000000000000000-mapping.dmp
    • memory/2684-142-0x0000000000000000-mapping.dmp
    • memory/2968-140-0x0000000000000000-mapping.dmp
    • memory/3856-148-0x0000000000000000-mapping.dmp
    • memory/3856-152-0x0000000000400000-0x00000000004C7000-memory.dmp
      Filesize

      796KB

    • memory/3856-153-0x0000000000400000-0x00000000004C7000-memory.dmp
      Filesize

      796KB

    • memory/3856-155-0x0000000000400000-0x00000000004C7000-memory.dmp
      Filesize

      796KB

    • memory/3856-156-0x0000000000400000-0x00000000004C7000-memory.dmp
      Filesize

      796KB

    • memory/3856-157-0x0000000000400000-0x00000000004C7000-memory.dmp
      Filesize

      796KB

    • memory/4076-132-0x00000000020F0000-0x00000000020F4000-memory.dmp
      Filesize

      16KB

    • memory/4440-139-0x0000000000000000-mapping.dmp
    • memory/4836-154-0x0000000000000000-mapping.dmp