Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2022 02:13

General

  • Target

    afb6012b92eaea693ffbb6ad9000d729fabadd44dab0da7d9b1386d4cfacf7af.exe

  • Size

    253KB

  • MD5

    19bc4cf35e9543073c59853085837019

  • SHA1

    d86e8c0747c9a1de28f8f9242ac7a08049d7d7bc

  • SHA256

    afb6012b92eaea693ffbb6ad9000d729fabadd44dab0da7d9b1386d4cfacf7af

  • SHA512

    033a00f12bd0c035175594b742a10405109bdec8b8e07ba86cfcda7b141c4e2b5803446a86640ff89c89b42e0bcc73309da2d54d0311d8b2565bdc1f75d7a574

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

bdsm32.ddns.net:1604

bdsm32.ddns.net:27015

Mutex

DC_MUTEX-0PJGSJG

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    oM938oV7BtsY

  • install

    true

  • offline_keylogger

    false

  • persistence

    false

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies security service 2 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\afb6012b92eaea693ffbb6ad9000d729fabadd44dab0da7d9b1386d4cfacf7af.exe
    "C:\Users\Admin\AppData\Local\Temp\afb6012b92eaea693ffbb6ad9000d729fabadd44dab0da7d9b1386d4cfacf7af.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4156
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\afb6012b92eaea693ffbb6ad9000d729fabadd44dab0da7d9b1386d4cfacf7af.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4460
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\afb6012b92eaea693ffbb6ad9000d729fabadd44dab0da7d9b1386d4cfacf7af.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:2344
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4288
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:2392
    • C:\Windows\MSDCSC\msdcsc.exe
      "C:\Windows\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies security service
      • Windows security bypass
      • Executes dropped EXE
      • Windows security modification
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:4424
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
        • Modifies security service
        • Windows security bypass
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3084
        • C:\Windows\SysWOW64\notepad.exe
          notepad
          4⤵
            PID:3304

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Modify Existing Service

    1
    T1031

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    6
    T1112

    Disabling Security Tools

    2
    T1089

    Hidden Files and Directories

    2
    T1158

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\MSDCSC\msdcsc.exe
      Filesize

      253KB

      MD5

      19bc4cf35e9543073c59853085837019

      SHA1

      d86e8c0747c9a1de28f8f9242ac7a08049d7d7bc

      SHA256

      afb6012b92eaea693ffbb6ad9000d729fabadd44dab0da7d9b1386d4cfacf7af

      SHA512

      033a00f12bd0c035175594b742a10405109bdec8b8e07ba86cfcda7b141c4e2b5803446a86640ff89c89b42e0bcc73309da2d54d0311d8b2565bdc1f75d7a574

    • C:\Windows\MSDCSC\msdcsc.exe
      Filesize

      253KB

      MD5

      19bc4cf35e9543073c59853085837019

      SHA1

      d86e8c0747c9a1de28f8f9242ac7a08049d7d7bc

      SHA256

      afb6012b92eaea693ffbb6ad9000d729fabadd44dab0da7d9b1386d4cfacf7af

      SHA512

      033a00f12bd0c035175594b742a10405109bdec8b8e07ba86cfcda7b141c4e2b5803446a86640ff89c89b42e0bcc73309da2d54d0311d8b2565bdc1f75d7a574

    • memory/2344-133-0x0000000000000000-mapping.dmp
    • memory/2392-134-0x0000000000000000-mapping.dmp
    • memory/3304-140-0x0000000000000000-mapping.dmp
    • memory/4156-130-0x0000000000400000-0x00000000004BA000-memory.dmp
      Filesize

      744KB

    • memory/4156-138-0x0000000000400000-0x00000000004BA000-memory.dmp
      Filesize

      744KB

    • memory/4288-132-0x0000000000000000-mapping.dmp
    • memory/4424-135-0x0000000000000000-mapping.dmp
    • memory/4424-139-0x0000000000400000-0x00000000004BA000-memory.dmp
      Filesize

      744KB

    • memory/4460-131-0x0000000000000000-mapping.dmp