Analysis

  • max time kernel
    158s
  • max time network
    138s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    06-09-2021 06:44

General

  • Target

    7118c3db49b6e9278fb34a7696089f4f44f3b8ae4cb85083af64ea2100c5e716.exe

  • Size

    658KB

  • MD5

    f7ce32b7a4e41e6d16aaa8c2766ede4d

  • SHA1

    4183604cdb185657e8fbcf4e5df2c694cb94049c

  • SHA256

    7118c3db49b6e9278fb34a7696089f4f44f3b8ae4cb85083af64ea2100c5e716

  • SHA512

    1fcdf94c074d1958ca19fcc107a722b6524f71f4cdff7acf49013f9e5b1b08dba892c605f3ee23cc53f8e053fa3900a6d774501b6447c2a6d6214ddd40ce6fe1

Malware Config

Extracted

Family

darkcomet

Botnet

All

C2

:1604

Mutex

DC_MUTEX-U0DM7GE

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    KUiN9kpfaemv

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7118c3db49b6e9278fb34a7696089f4f44f3b8ae4cb85083af64ea2100c5e716.exe
    "C:\Users\Admin\AppData\Local\Temp\7118c3db49b6e9278fb34a7696089f4f44f3b8ae4cb85083af64ea2100c5e716.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:808
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\7118c3db49b6e9278fb34a7696089f4f44f3b8ae4cb85083af64ea2100c5e716.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3044
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\7118c3db49b6e9278fb34a7696089f4f44f3b8ae4cb85083af64ea2100c5e716.exe" +s +h
        3⤵
        • Views/modifies file attributes
        PID:1896
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1840
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Views/modifies file attributes
        PID:1880
    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      "C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:192
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:3332

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Hidden Files and Directories

    2
    T1158

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      MD5

      f7ce32b7a4e41e6d16aaa8c2766ede4d

      SHA1

      4183604cdb185657e8fbcf4e5df2c694cb94049c

      SHA256

      7118c3db49b6e9278fb34a7696089f4f44f3b8ae4cb85083af64ea2100c5e716

      SHA512

      1fcdf94c074d1958ca19fcc107a722b6524f71f4cdff7acf49013f9e5b1b08dba892c605f3ee23cc53f8e053fa3900a6d774501b6447c2a6d6214ddd40ce6fe1

    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      MD5

      f7ce32b7a4e41e6d16aaa8c2766ede4d

      SHA1

      4183604cdb185657e8fbcf4e5df2c694cb94049c

      SHA256

      7118c3db49b6e9278fb34a7696089f4f44f3b8ae4cb85083af64ea2100c5e716

      SHA512

      1fcdf94c074d1958ca19fcc107a722b6524f71f4cdff7acf49013f9e5b1b08dba892c605f3ee23cc53f8e053fa3900a6d774501b6447c2a6d6214ddd40ce6fe1

    • memory/192-119-0x0000000000000000-mapping.dmp
    • memory/192-123-0x0000000000570000-0x00000000006BA000-memory.dmp
      Filesize

      1.3MB

    • memory/808-114-0x00000000022F0000-0x00000000022F1000-memory.dmp
      Filesize

      4KB

    • memory/1840-116-0x0000000000000000-mapping.dmp
    • memory/1880-117-0x0000000000000000-mapping.dmp
    • memory/1896-118-0x0000000000000000-mapping.dmp
    • memory/3044-115-0x0000000000000000-mapping.dmp
    • memory/3332-122-0x0000000000000000-mapping.dmp
    • memory/3332-124-0x00000000011C0000-0x00000000011C1000-memory.dmp
      Filesize

      4KB