Analysis

  • max time kernel
    151s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2022 02:15

General

  • Target

    19e5a79bd2bb228fb166be53607fac6a3b48f7730cc4b0dd01e5f0e2f8485d1c.exe

  • Size

    253KB

  • MD5

    f4a3645aaaa7b14f4dec9a9f2db0040e

  • SHA1

    8430b2a225c8890a354024eb3273e5a21924aac2

  • SHA256

    19e5a79bd2bb228fb166be53607fac6a3b48f7730cc4b0dd01e5f0e2f8485d1c

  • SHA512

    c14c8aeb6147ad25f5089ff275762f21b066e781c7c2777a055adf11c15549e6dee729e577333d1221b6c61d3731c3824aeb0328650103c6edc77bf9a0cb18f1

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

127.0.0.1:888

Mutex

DC_MUTEX-3Y5WKVN

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    ELdwUcYkBbef

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\19e5a79bd2bb228fb166be53607fac6a3b48f7730cc4b0dd01e5f0e2f8485d1c.exe
    "C:\Users\Admin\AppData\Local\Temp\19e5a79bd2bb228fb166be53607fac6a3b48f7730cc4b0dd01e5f0e2f8485d1c.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:792
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\19e5a79bd2bb228fb166be53607fac6a3b48f7730cc4b0dd01e5f0e2f8485d1c.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:988
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\19e5a79bd2bb228fb166be53607fac6a3b48f7730cc4b0dd01e5f0e2f8485d1c.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:2492
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:244
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:220
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies firewall policy service
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1188
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:1032

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Modify Existing Service

    1
    T1031

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Hidden Files and Directories

    2
    T1158

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      253KB

      MD5

      f4a3645aaaa7b14f4dec9a9f2db0040e

      SHA1

      8430b2a225c8890a354024eb3273e5a21924aac2

      SHA256

      19e5a79bd2bb228fb166be53607fac6a3b48f7730cc4b0dd01e5f0e2f8485d1c

      SHA512

      c14c8aeb6147ad25f5089ff275762f21b066e781c7c2777a055adf11c15549e6dee729e577333d1221b6c61d3731c3824aeb0328650103c6edc77bf9a0cb18f1

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      253KB

      MD5

      f4a3645aaaa7b14f4dec9a9f2db0040e

      SHA1

      8430b2a225c8890a354024eb3273e5a21924aac2

      SHA256

      19e5a79bd2bb228fb166be53607fac6a3b48f7730cc4b0dd01e5f0e2f8485d1c

      SHA512

      c14c8aeb6147ad25f5089ff275762f21b066e781c7c2777a055adf11c15549e6dee729e577333d1221b6c61d3731c3824aeb0328650103c6edc77bf9a0cb18f1

    • memory/220-140-0x0000000000000000-mapping.dmp
    • memory/244-132-0x0000000000000000-mapping.dmp
    • memory/792-130-0x0000000000400000-0x00000000004BA000-memory.dmp
      Filesize

      744KB

    • memory/792-136-0x0000000000400000-0x00000000004BA000-memory.dmp
      Filesize

      744KB

    • memory/988-131-0x0000000000000000-mapping.dmp
    • memory/1032-138-0x0000000000000000-mapping.dmp
    • memory/1188-133-0x0000000000000000-mapping.dmp
    • memory/1188-137-0x0000000000400000-0x00000000004BA000-memory.dmp
      Filesize

      744KB

    • memory/1188-141-0x0000000000400000-0x00000000004BA000-memory.dmp
      Filesize

      744KB

    • memory/2492-139-0x0000000000000000-mapping.dmp