Analysis

  • max time kernel
    151s
  • max time network
    36s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220722-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220722-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2022 00:14

General

  • Target

    6c42d09cb956bcc92031f99ab79065c318985fa063ae5eacc07ddbbbe34652f7.exe

  • Size

    756KB

  • MD5

    fc31e56ab0b5fc0cf54c77018ac02c4f

  • SHA1

    960431fb7697fb10d517a0a1eba6e674c2634886

  • SHA256

    6c42d09cb956bcc92031f99ab79065c318985fa063ae5eacc07ddbbbe34652f7

  • SHA512

    5a78bd769845247154949a3074883920a2ce7eeaff2588ead01054739aba114e5aad9b1571d863dbdb8c0b8cab5df452c30ba3992d1ca95ef578c9a880c139ae

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

39.48.14.238:1604

Mutex

DC_MUTEX-2888LM2

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    WpcmlJsqmTWl

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6c42d09cb956bcc92031f99ab79065c318985fa063ae5eacc07ddbbbe34652f7.exe
    "C:\Users\Admin\AppData\Local\Temp\6c42d09cb956bcc92031f99ab79065c318985fa063ae5eacc07ddbbbe34652f7.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4972
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\6c42d09cb956bcc92031f99ab79065c318985fa063ae5eacc07ddbbbe34652f7.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:872
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\6c42d09cb956bcc92031f99ab79065c318985fa063ae5eacc07ddbbbe34652f7.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:5084
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1528
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:5008
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies security service
      • Windows security bypass
      • Executes dropped EXE
      • Windows security modification
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1572
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:428

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Modify Existing Service

    1
    T1031

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    6
    T1112

    Disabling Security Tools

    2
    T1089

    Hidden Files and Directories

    2
    T1158

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      756KB

      MD5

      fc31e56ab0b5fc0cf54c77018ac02c4f

      SHA1

      960431fb7697fb10d517a0a1eba6e674c2634886

      SHA256

      6c42d09cb956bcc92031f99ab79065c318985fa063ae5eacc07ddbbbe34652f7

      SHA512

      5a78bd769845247154949a3074883920a2ce7eeaff2588ead01054739aba114e5aad9b1571d863dbdb8c0b8cab5df452c30ba3992d1ca95ef578c9a880c139ae

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      756KB

      MD5

      fc31e56ab0b5fc0cf54c77018ac02c4f

      SHA1

      960431fb7697fb10d517a0a1eba6e674c2634886

      SHA256

      6c42d09cb956bcc92031f99ab79065c318985fa063ae5eacc07ddbbbe34652f7

      SHA512

      5a78bd769845247154949a3074883920a2ce7eeaff2588ead01054739aba114e5aad9b1571d863dbdb8c0b8cab5df452c30ba3992d1ca95ef578c9a880c139ae

    • memory/428-139-0x0000000000000000-mapping.dmp
    • memory/872-132-0x0000000000000000-mapping.dmp
    • memory/1528-133-0x0000000000000000-mapping.dmp
    • memory/1572-136-0x0000000000000000-mapping.dmp
    • memory/5008-134-0x0000000000000000-mapping.dmp
    • memory/5084-135-0x0000000000000000-mapping.dmp