Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 22:38

General

  • Target

    d8aeefe49869abecc7719bedc0eed1e0630a1c4d9208db72a06be52c9e6343f2.exe

  • Size

    658KB

  • MD5

    4d693fde464e00a60c0c87d8a8c4e27c

  • SHA1

    9efd17718385a0445d40ce1c3de86b9bd18a33a0

  • SHA256

    d8aeefe49869abecc7719bedc0eed1e0630a1c4d9208db72a06be52c9e6343f2

  • SHA512

    05e358afa6d9419a501125cc57fe8976cddf1b358a7a30d8158d08b439379e00d068e8c8dcde6e65de98a19bedb3ae6521ce412835c7a64348438f05042eaab4

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

sasha8787.hopto.org:1604

Mutex

DC_MUTEX-0E94YVE

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    jc8H9yZoi6Sf

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs
  • Disables RegEdit via registry modification
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d8aeefe49869abecc7719bedc0eed1e0630a1c4d9208db72a06be52c9e6343f2.exe
    "C:\Users\Admin\AppData\Local\Temp\d8aeefe49869abecc7719bedc0eed1e0630a1c4d9208db72a06be52c9e6343f2.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3508
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\d8aeefe49869abecc7719bedc0eed1e0630a1c4d9208db72a06be52c9e6343f2.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4144
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\d8aeefe49869abecc7719bedc0eed1e0630a1c4d9208db72a06be52c9e6343f2.exe" +s +h
        3⤵
        • Views/modifies file attributes
        PID:5040
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1424
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Views/modifies file attributes
        PID:5024
    • C:\Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe
      "C:\Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies firewall policy service
      • Modifies security service
      • Executes dropped EXE
      • Windows security modification
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:2632
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:1052

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Modify Existing Service

    2
    T1031

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    7
    T1112

    Disabling Security Tools

    2
    T1089

    Hidden Files and Directories

    2
    T1158

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe
      Filesize

      658KB

      MD5

      4d693fde464e00a60c0c87d8a8c4e27c

      SHA1

      9efd17718385a0445d40ce1c3de86b9bd18a33a0

      SHA256

      d8aeefe49869abecc7719bedc0eed1e0630a1c4d9208db72a06be52c9e6343f2

      SHA512

      05e358afa6d9419a501125cc57fe8976cddf1b358a7a30d8158d08b439379e00d068e8c8dcde6e65de98a19bedb3ae6521ce412835c7a64348438f05042eaab4

    • C:\Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe
      Filesize

      658KB

      MD5

      4d693fde464e00a60c0c87d8a8c4e27c

      SHA1

      9efd17718385a0445d40ce1c3de86b9bd18a33a0

      SHA256

      d8aeefe49869abecc7719bedc0eed1e0630a1c4d9208db72a06be52c9e6343f2

      SHA512

      05e358afa6d9419a501125cc57fe8976cddf1b358a7a30d8158d08b439379e00d068e8c8dcde6e65de98a19bedb3ae6521ce412835c7a64348438f05042eaab4

    • memory/1052-137-0x0000000000000000-mapping.dmp
    • memory/1424-131-0x0000000000000000-mapping.dmp
    • memory/2632-132-0x0000000000000000-mapping.dmp
    • memory/4144-130-0x0000000000000000-mapping.dmp
    • memory/5024-135-0x0000000000000000-mapping.dmp
    • memory/5040-136-0x0000000000000000-mapping.dmp