Analysis

  • max time kernel
    188s
  • max time network
    191s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-06-2022 16:30

General

  • Target

    free amongus no virus.exe

  • Size

    659KB

  • MD5

    21cb738e372351de0abf0f5bc532ab2c

  • SHA1

    af006c081c76f91866f377059db52576478aab82

  • SHA256

    9f95c22d51882e238da73706c58c9903b4f8543b8dbc549c8b01f9d3b4210165

  • SHA512

    308150556c89f262b74130c0548c134bc1e0ad4e29dd04500e297f53b15988fb3f79cda8a0dafeb225a8ceac1bec5ccfd57a88d02d16dbb82e29d5d703e4cde8

Malware Config

Extracted

Family

darkcomet

Botnet

Sazan

C2

sussysdfffdfff343.duckdns.org:1604

Mutex

DC_MUTEX-TUY24DX

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    TPTxFZiBzSR9

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies security service 2 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 59 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\free amongus no virus.exe
    "C:\Users\Admin\AppData\Local\Temp\free amongus no virus.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4152
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\free amongus no virus.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4444
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\free amongus no virus.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:4176
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4692
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:4580
    • C:\Windows\SysWOW64\notepad.exe
      notepad
      2⤵
        PID:4752
      • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
        "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
        2⤵
        • Modifies security service
        • Windows security bypass
        • Executes dropped EXE
        • Windows security modification
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:4452
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
          3⤵
          • Modifies security service
          • Windows security bypass
          • Adds Run key to start application
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4476
          • C:\Windows\SysWOW64\notepad.exe
            notepad
            4⤵
              PID:2492

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Winlogon Helper DLL

      1
      T1004

      Modify Existing Service

      1
      T1031

      Hidden Files and Directories

      2
      T1158

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      6
      T1112

      Disabling Security Tools

      2
      T1089

      Hidden Files and Directories

      2
      T1158

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
        Filesize

        659KB

        MD5

        21cb738e372351de0abf0f5bc532ab2c

        SHA1

        af006c081c76f91866f377059db52576478aab82

        SHA256

        9f95c22d51882e238da73706c58c9903b4f8543b8dbc549c8b01f9d3b4210165

        SHA512

        308150556c89f262b74130c0548c134bc1e0ad4e29dd04500e297f53b15988fb3f79cda8a0dafeb225a8ceac1bec5ccfd57a88d02d16dbb82e29d5d703e4cde8

      • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
        Filesize

        659KB

        MD5

        21cb738e372351de0abf0f5bc532ab2c

        SHA1

        af006c081c76f91866f377059db52576478aab82

        SHA256

        9f95c22d51882e238da73706c58c9903b4f8543b8dbc549c8b01f9d3b4210165

        SHA512

        308150556c89f262b74130c0548c134bc1e0ad4e29dd04500e297f53b15988fb3f79cda8a0dafeb225a8ceac1bec5ccfd57a88d02d16dbb82e29d5d703e4cde8

      • memory/2492-138-0x0000000000000000-mapping.dmp
      • memory/4176-133-0x0000000000000000-mapping.dmp
      • memory/4444-130-0x0000000000000000-mapping.dmp
      • memory/4452-135-0x0000000000000000-mapping.dmp
      • memory/4580-134-0x0000000000000000-mapping.dmp
      • memory/4692-131-0x0000000000000000-mapping.dmp
      • memory/4752-132-0x0000000000000000-mapping.dmp