Analysis

  • max time kernel
    151s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-05-2022 01:07

General

  • Target

    e1f217b1bbd2e69f5234c04c4d4d76e6738faeff250b5dd97ff2700ec190a5b9.exe

  • Size

    690KB

  • MD5

    d7f711538e044b1db71efad106ed6659

  • SHA1

    c048b33b8e497a9bbc6df0a59080ae1b3ae7d2e7

  • SHA256

    e1f217b1bbd2e69f5234c04c4d4d76e6738faeff250b5dd97ff2700ec190a5b9

  • SHA512

    9167e182fbb50578ef2f3337274a2340d86977fe400e00920e21cc002a117a18362d1d65c98a512b67178b53a1e8a128bed04ac15dd99108fb69ecbc5cf3ccf3

Malware Config

Extracted

Family

darkcomet

Botnet

All

C2

:1604

Mutex

DC_MUTEX-APF4CUU

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    fmb76uQCmiRB

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e1f217b1bbd2e69f5234c04c4d4d76e6738faeff250b5dd97ff2700ec190a5b9.exe
    "C:\Users\Admin\AppData\Local\Temp\e1f217b1bbd2e69f5234c04c4d4d76e6738faeff250b5dd97ff2700ec190a5b9.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2148
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4668
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Views/modifies file attributes
        PID:4864
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\e1f217b1bbd2e69f5234c04c4d4d76e6738faeff250b5dd97ff2700ec190a5b9.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3368
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2848
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:2616
    • C:\Windows\SysWOW64\attrib.exe
      attrib "C:\Users\Admin\AppData\Local\Temp\e1f217b1bbd2e69f5234c04c4d4d76e6738faeff250b5dd97ff2700ec190a5b9.exe" +s +h
      1⤵
      • Views/modifies file attributes
      PID:4876

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Hidden Files and Directories

    2
    T1158

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      690KB

      MD5

      d7f711538e044b1db71efad106ed6659

      SHA1

      c048b33b8e497a9bbc6df0a59080ae1b3ae7d2e7

      SHA256

      e1f217b1bbd2e69f5234c04c4d4d76e6738faeff250b5dd97ff2700ec190a5b9

      SHA512

      9167e182fbb50578ef2f3337274a2340d86977fe400e00920e21cc002a117a18362d1d65c98a512b67178b53a1e8a128bed04ac15dd99108fb69ecbc5cf3ccf3

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      690KB

      MD5

      d7f711538e044b1db71efad106ed6659

      SHA1

      c048b33b8e497a9bbc6df0a59080ae1b3ae7d2e7

      SHA256

      e1f217b1bbd2e69f5234c04c4d4d76e6738faeff250b5dd97ff2700ec190a5b9

      SHA512

      9167e182fbb50578ef2f3337274a2340d86977fe400e00920e21cc002a117a18362d1d65c98a512b67178b53a1e8a128bed04ac15dd99108fb69ecbc5cf3ccf3

    • memory/2616-137-0x0000000000000000-mapping.dmp
    • memory/2848-134-0x0000000000000000-mapping.dmp
    • memory/3368-130-0x0000000000000000-mapping.dmp
    • memory/4668-131-0x0000000000000000-mapping.dmp
    • memory/4864-133-0x0000000000000000-mapping.dmp
    • memory/4876-132-0x0000000000000000-mapping.dmp