Analysis

  • max time kernel
    153s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    14-07-2022 00:12

General

  • Target

    494f1f9db5268247533e28b2a3785de4bea7cd123e050d97700964943922a6db.exe

  • Size

    658KB

  • MD5

    d3589c94215ab602474b5d6b6e7a6380

  • SHA1

    49c2134fb14c2546771933b1ddfc53dd0561aa00

  • SHA256

    494f1f9db5268247533e28b2a3785de4bea7cd123e050d97700964943922a6db

  • SHA512

    e2625c5dcd3f44528baf998acf1b6867e6dbaba94679cb6e5faa6b024552f17b2d62442ba04eef57e32f1706572e1ddcdd60748ebd9169b85b8062b6d5641bfa

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

8.tcp.ngrok.io:13657

Mutex

DC_MUTEX-G3PH8LT

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    wAgcpnDzigN6

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\494f1f9db5268247533e28b2a3785de4bea7cd123e050d97700964943922a6db.exe
    "C:\Users\Admin\AppData\Local\Temp\494f1f9db5268247533e28b2a3785de4bea7cd123e050d97700964943922a6db.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4032
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies security service
      • Windows security bypass
      • Executes dropped EXE
      • Windows security modification
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:680
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:3656

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    5
    T1112

    Disabling Security Tools

    2
    T1089

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      658KB

      MD5

      d3589c94215ab602474b5d6b6e7a6380

      SHA1

      49c2134fb14c2546771933b1ddfc53dd0561aa00

      SHA256

      494f1f9db5268247533e28b2a3785de4bea7cd123e050d97700964943922a6db

      SHA512

      e2625c5dcd3f44528baf998acf1b6867e6dbaba94679cb6e5faa6b024552f17b2d62442ba04eef57e32f1706572e1ddcdd60748ebd9169b85b8062b6d5641bfa

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      658KB

      MD5

      d3589c94215ab602474b5d6b6e7a6380

      SHA1

      49c2134fb14c2546771933b1ddfc53dd0561aa00

      SHA256

      494f1f9db5268247533e28b2a3785de4bea7cd123e050d97700964943922a6db

      SHA512

      e2625c5dcd3f44528baf998acf1b6867e6dbaba94679cb6e5faa6b024552f17b2d62442ba04eef57e32f1706572e1ddcdd60748ebd9169b85b8062b6d5641bfa

    • memory/680-130-0x0000000000000000-mapping.dmp
    • memory/3656-133-0x0000000000000000-mapping.dmp