Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    04-05-2021 20:07

General

  • Target

    8ee7e2417bc13dfaadd514daa45ce52d9f1838ce47fd7429105117f5b06930f1.exe

  • Size

    658KB

  • MD5

    ed648fd6199693419b348bde3477c6b8

  • SHA1

    289b13ef04fe88efb0cc9131c183d924dcfe1c75

  • SHA256

    8ee7e2417bc13dfaadd514daa45ce52d9f1838ce47fd7429105117f5b06930f1

  • SHA512

    461be60ece2bc57899fd6c9f4f57dcf3d51488f43782a3637fa0deca6140610a5d8b4d133c8253d23824fc7bd1941e605d3c20b266394e1763a6d35785e98fea

Malware Config

Extracted

Family

darkcomet

Botnet

all

C2

127.0.0.1:1604

Mutex

DC_MUTEX-TXHMS77

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    8Z63PmylbyiK

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8ee7e2417bc13dfaadd514daa45ce52d9f1838ce47fd7429105117f5b06930f1.exe
    "C:\Users\Admin\AppData\Local\Temp\8ee7e2417bc13dfaadd514daa45ce52d9f1838ce47fd7429105117f5b06930f1.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1404
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\8ee7e2417bc13dfaadd514daa45ce52d9f1838ce47fd7429105117f5b06930f1.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:920
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\8ee7e2417bc13dfaadd514daa45ce52d9f1838ce47fd7429105117f5b06930f1.exe" +s +h
        3⤵
        • Views/modifies file attributes
        PID:604
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2952
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Views/modifies file attributes
        PID:3192
    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      "C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3172
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:2288

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Hidden Files and Directories

    2
    T1158

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      MD5

      ed648fd6199693419b348bde3477c6b8

      SHA1

      289b13ef04fe88efb0cc9131c183d924dcfe1c75

      SHA256

      8ee7e2417bc13dfaadd514daa45ce52d9f1838ce47fd7429105117f5b06930f1

      SHA512

      461be60ece2bc57899fd6c9f4f57dcf3d51488f43782a3637fa0deca6140610a5d8b4d133c8253d23824fc7bd1941e605d3c20b266394e1763a6d35785e98fea

    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      MD5

      ed648fd6199693419b348bde3477c6b8

      SHA1

      289b13ef04fe88efb0cc9131c183d924dcfe1c75

      SHA256

      8ee7e2417bc13dfaadd514daa45ce52d9f1838ce47fd7429105117f5b06930f1

      SHA512

      461be60ece2bc57899fd6c9f4f57dcf3d51488f43782a3637fa0deca6140610a5d8b4d133c8253d23824fc7bd1941e605d3c20b266394e1763a6d35785e98fea

    • memory/604-117-0x0000000000000000-mapping.dmp
    • memory/920-115-0x0000000000000000-mapping.dmp
    • memory/1404-114-0x0000000000770000-0x0000000000793000-memory.dmp
      Filesize

      140KB

    • memory/2288-122-0x0000000000000000-mapping.dmp
    • memory/2288-124-0x0000000000160000-0x0000000000161000-memory.dmp
      Filesize

      4KB

    • memory/2952-116-0x0000000000000000-mapping.dmp
    • memory/3172-119-0x0000000000000000-mapping.dmp
    • memory/3172-123-0x0000000000750000-0x0000000000751000-memory.dmp
      Filesize

      4KB

    • memory/3192-118-0x0000000000000000-mapping.dmp