Analysis

  • max time kernel
    150s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-05-2022 00:23

General

  • Target

    4c44224a2703b19147751b2926bd047e82dd80305141a253418594c6f4672818.exe

  • Size

    690KB

  • MD5

    6b5b75a9e7c39b3737029ac0bde1c152

  • SHA1

    def2b6e36621133659ac94cc9bc60cbe7743c6ce

  • SHA256

    4c44224a2703b19147751b2926bd047e82dd80305141a253418594c6f4672818

  • SHA512

    d0f74e89c78a3baf9907799790b0aba7a7ed8594db502397e52106f0a114aad5c4435a49a59f56a785427b06a59f28636d3de3e6125a82a34b3f07fedc6a4d90

Malware Config

Extracted

Family

darkcomet

Botnet

All

C2

127.0.0.1:1604

Mutex

DC_MUTEX-W1Y6BV1

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    6zPJwU2MxqV4

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4c44224a2703b19147751b2926bd047e82dd80305141a253418594c6f4672818.exe
    "C:\Users\Admin\AppData\Local\Temp\4c44224a2703b19147751b2926bd047e82dd80305141a253418594c6f4672818.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2304
    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      "C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2544
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:4024
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2064
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\4c44224a2703b19147751b2926bd047e82dd80305141a253418594c6f4672818.exe" +s +h
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1888
    • C:\Windows\SysWOW64\attrib.exe
      attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      1⤵
      • Views/modifies file attributes
      PID:4220
    • C:\Windows\SysWOW64\attrib.exe
      attrib "C:\Users\Admin\AppData\Local\Temp\4c44224a2703b19147751b2926bd047e82dd80305141a253418594c6f4672818.exe" +s +h
      1⤵
      • Views/modifies file attributes
      PID:2612

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Hidden Files and Directories

    2
    T1158

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      Filesize

      690KB

      MD5

      6b5b75a9e7c39b3737029ac0bde1c152

      SHA1

      def2b6e36621133659ac94cc9bc60cbe7743c6ce

      SHA256

      4c44224a2703b19147751b2926bd047e82dd80305141a253418594c6f4672818

      SHA512

      d0f74e89c78a3baf9907799790b0aba7a7ed8594db502397e52106f0a114aad5c4435a49a59f56a785427b06a59f28636d3de3e6125a82a34b3f07fedc6a4d90

    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      Filesize

      690KB

      MD5

      6b5b75a9e7c39b3737029ac0bde1c152

      SHA1

      def2b6e36621133659ac94cc9bc60cbe7743c6ce

      SHA256

      4c44224a2703b19147751b2926bd047e82dd80305141a253418594c6f4672818

      SHA512

      d0f74e89c78a3baf9907799790b0aba7a7ed8594db502397e52106f0a114aad5c4435a49a59f56a785427b06a59f28636d3de3e6125a82a34b3f07fedc6a4d90

    • memory/1888-130-0x0000000000000000-mapping.dmp
    • memory/2064-131-0x0000000000000000-mapping.dmp
    • memory/2544-134-0x0000000000000000-mapping.dmp
    • memory/2612-132-0x0000000000000000-mapping.dmp
    • memory/4024-137-0x0000000000000000-mapping.dmp
    • memory/4220-133-0x0000000000000000-mapping.dmp