Analysis

  • max time kernel
    151s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    30-06-2022 19:03

General

  • Target

    1b306c2602d71c1b39a6972d2c8607e544edb2eeab17b423729a0c1b0f340f3f.exe

  • Size

    690KB

  • MD5

    3a22854e13ec22a99aaf693ca81d2898

  • SHA1

    8c59c824bc38b6aa0f2310752b4d6c96104f40a4

  • SHA256

    1b306c2602d71c1b39a6972d2c8607e544edb2eeab17b423729a0c1b0f340f3f

  • SHA512

    ca18233f933509679c74469a23487c5bb3f9e7a48aca9ba98e76d7201b679097c1af4aadf77ef3dbbee1d008d8806d418eb9c7c4fd0a85c38bf4b9d7b726a9fa

Malware Config

Extracted

Family

darkcomet

Botnet

ALL

C2

78.179.195.97:1604

Mutex

DC_MUTEX-G42FP02

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    AYYXG1rhBfzD

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b306c2602d71c1b39a6972d2c8607e544edb2eeab17b423729a0c1b0f340f3f.exe
    "C:\Users\Admin\AppData\Local\Temp\1b306c2602d71c1b39a6972d2c8607e544edb2eeab17b423729a0c1b0f340f3f.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4532
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\1b306c2602d71c1b39a6972d2c8607e544edb2eeab17b423729a0c1b0f340f3f.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4520
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\1b306c2602d71c1b39a6972d2c8607e544edb2eeab17b423729a0c1b0f340f3f.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:4604
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2796
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:4616
    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      "C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3556
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:1512

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Hidden Files and Directories

    2
    T1158

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      Filesize

      690KB

      MD5

      3a22854e13ec22a99aaf693ca81d2898

      SHA1

      8c59c824bc38b6aa0f2310752b4d6c96104f40a4

      SHA256

      1b306c2602d71c1b39a6972d2c8607e544edb2eeab17b423729a0c1b0f340f3f

      SHA512

      ca18233f933509679c74469a23487c5bb3f9e7a48aca9ba98e76d7201b679097c1af4aadf77ef3dbbee1d008d8806d418eb9c7c4fd0a85c38bf4b9d7b726a9fa

    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      Filesize

      690KB

      MD5

      3a22854e13ec22a99aaf693ca81d2898

      SHA1

      8c59c824bc38b6aa0f2310752b4d6c96104f40a4

      SHA256

      1b306c2602d71c1b39a6972d2c8607e544edb2eeab17b423729a0c1b0f340f3f

      SHA512

      ca18233f933509679c74469a23487c5bb3f9e7a48aca9ba98e76d7201b679097c1af4aadf77ef3dbbee1d008d8806d418eb9c7c4fd0a85c38bf4b9d7b726a9fa

    • memory/1512-137-0x0000000000000000-mapping.dmp
    • memory/2796-131-0x0000000000000000-mapping.dmp
    • memory/3556-134-0x0000000000000000-mapping.dmp
    • memory/4520-130-0x0000000000000000-mapping.dmp
    • memory/4604-132-0x0000000000000000-mapping.dmp
    • memory/4616-133-0x0000000000000000-mapping.dmp