Analysis

  • max time kernel
    152s
  • max time network
    73s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    22-09-2021 14:17

General

  • Target

    cee4e670f5caa5f4da865a0d00549f261382aa383c0debc1f7a4d0cd183ddd9e.exe

  • Size

    690KB

  • MD5

    723baed58f250509d277de75a3178be8

  • SHA1

    d5c190e5acb7f4e8d9f6286e4f48fa9bfcd1325c

  • SHA256

    cee4e670f5caa5f4da865a0d00549f261382aa383c0debc1f7a4d0cd183ddd9e

  • SHA512

    01af4ae85aad93e59cc93f82f82c2fc8f7b4f9166a7abdcb32b85dfd417dd379064aead960746b51d0f147fdec64ea261470de31e6fb67add96836a0651c954b

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

fantomazzz.ddns.net:1604

Mutex

DC_MUTEX-H4MJNYC

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    zASJD9aEWq6M

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs
  • Disables RegEdit via registry modification
  • Disables Task Manager via registry modification
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cee4e670f5caa5f4da865a0d00549f261382aa383c0debc1f7a4d0cd183ddd9e.exe
    "C:\Users\Admin\AppData\Local\Temp\cee4e670f5caa5f4da865a0d00549f261382aa383c0debc1f7a4d0cd183ddd9e.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:900
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\cee4e670f5caa5f4da865a0d00549f261382aa383c0debc1f7a4d0cd183ddd9e.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:364
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\cee4e670f5caa5f4da865a0d00549f261382aa383c0debc1f7a4d0cd183ddd9e.exe" +s +h
        3⤵
        • Views/modifies file attributes
        PID:1424
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1036
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Views/modifies file attributes
        PID:1404
    • C:\Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe
      "C:\Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies firewall policy service
      • Modifies security service
      • Executes dropped EXE
      • Windows security modification
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1660
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:1912

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Modify Existing Service

    2
    T1031

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    7
    T1112

    Disabling Security Tools

    2
    T1089

    Hidden Files and Directories

    2
    T1158

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe
      MD5

      723baed58f250509d277de75a3178be8

      SHA1

      d5c190e5acb7f4e8d9f6286e4f48fa9bfcd1325c

      SHA256

      cee4e670f5caa5f4da865a0d00549f261382aa383c0debc1f7a4d0cd183ddd9e

      SHA512

      01af4ae85aad93e59cc93f82f82c2fc8f7b4f9166a7abdcb32b85dfd417dd379064aead960746b51d0f147fdec64ea261470de31e6fb67add96836a0651c954b

    • C:\Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe
      MD5

      723baed58f250509d277de75a3178be8

      SHA1

      d5c190e5acb7f4e8d9f6286e4f48fa9bfcd1325c

      SHA256

      cee4e670f5caa5f4da865a0d00549f261382aa383c0debc1f7a4d0cd183ddd9e

      SHA512

      01af4ae85aad93e59cc93f82f82c2fc8f7b4f9166a7abdcb32b85dfd417dd379064aead960746b51d0f147fdec64ea261470de31e6fb67add96836a0651c954b

    • memory/364-115-0x0000000000000000-mapping.dmp
    • memory/900-114-0x0000000000590000-0x00000000006DA000-memory.dmp
      Filesize

      1.3MB

    • memory/1036-116-0x0000000000000000-mapping.dmp
    • memory/1404-117-0x0000000000000000-mapping.dmp
    • memory/1424-118-0x0000000000000000-mapping.dmp
    • memory/1660-119-0x0000000000000000-mapping.dmp
    • memory/1660-123-0x00000000021B0000-0x00000000021B1000-memory.dmp
      Filesize

      4KB

    • memory/1912-122-0x0000000000000000-mapping.dmp
    • memory/1912-124-0x0000000000440000-0x0000000000441000-memory.dmp
      Filesize

      4KB