Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2022 04:26

General

  • Target

    c0ad5a53ff38949521ffd0021758553314bc52226457ccd1283c886f7ef15794.exe

  • Size

    756KB

  • MD5

    736a628795a481e5c9fe19cc710c1f5d

  • SHA1

    7021224829890d4f894e98f5d0971ae1637a6168

  • SHA256

    c0ad5a53ff38949521ffd0021758553314bc52226457ccd1283c886f7ef15794

  • SHA512

    940f8db732ac2530405ec7b1037c75caf20fda53bfe1d84096ad50a4e1a094a4d9a11422552efccecd061493dd41349ba1ab57288dcf5b8d8b83e9785dd5948e

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

192.168.2.196:1604

zuhnminecraftmusic.hopto.org:1604

Mutex

DC_MUTEX-GJCW855

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    fl0zcGzUZSdZ

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c0ad5a53ff38949521ffd0021758553314bc52226457ccd1283c886f7ef15794.exe
    "C:\Users\Admin\AppData\Local\Temp\c0ad5a53ff38949521ffd0021758553314bc52226457ccd1283c886f7ef15794.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:772
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\c0ad5a53ff38949521ffd0021758553314bc52226457ccd1283c886f7ef15794.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4712
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\c0ad5a53ff38949521ffd0021758553314bc52226457ccd1283c886f7ef15794.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:1492
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4492
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:1888
    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      "C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies firewall policy service
      • Executes dropped EXE
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2572
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:520

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Modify Existing Service

    1
    T1031

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Hidden Files and Directories

    2
    T1158

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      Filesize

      756KB

      MD5

      736a628795a481e5c9fe19cc710c1f5d

      SHA1

      7021224829890d4f894e98f5d0971ae1637a6168

      SHA256

      c0ad5a53ff38949521ffd0021758553314bc52226457ccd1283c886f7ef15794

      SHA512

      940f8db732ac2530405ec7b1037c75caf20fda53bfe1d84096ad50a4e1a094a4d9a11422552efccecd061493dd41349ba1ab57288dcf5b8d8b83e9785dd5948e

    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      Filesize

      756KB

      MD5

      736a628795a481e5c9fe19cc710c1f5d

      SHA1

      7021224829890d4f894e98f5d0971ae1637a6168

      SHA256

      c0ad5a53ff38949521ffd0021758553314bc52226457ccd1283c886f7ef15794

      SHA512

      940f8db732ac2530405ec7b1037c75caf20fda53bfe1d84096ad50a4e1a094a4d9a11422552efccecd061493dd41349ba1ab57288dcf5b8d8b83e9785dd5948e

    • memory/520-137-0x0000000000000000-mapping.dmp
    • memory/1492-132-0x0000000000000000-mapping.dmp
    • memory/1888-133-0x0000000000000000-mapping.dmp
    • memory/2572-134-0x0000000000000000-mapping.dmp
    • memory/4492-131-0x0000000000000000-mapping.dmp
    • memory/4712-130-0x0000000000000000-mapping.dmp