Analysis

  • max time kernel
    153s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-07-2022 11:42

General

  • Target

    7845e3ad0296d12893b2735d4030376213e1b68f335c679c5e150f6a021618e0.exe

  • Size

    690KB

  • MD5

    a6fc15a4d07a4499215d9b1b26e10410

  • SHA1

    cbd72b00f5437ac93a076c945a2c5196aff28e49

  • SHA256

    7845e3ad0296d12893b2735d4030376213e1b68f335c679c5e150f6a021618e0

  • SHA512

    194da568d5aa65c8958dd42b5aed564806d8079fc8d5252e2ff2589fc05e8af496f6cf498e5ec02640e1d6c25c3697bdd9109a2bc68f893d9725dc92badfea09

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

daniil39111.ddns.net:3004

Mutex

DC_MUTEX-0FKK5K4

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    Vs57NZjoBcZW

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7845e3ad0296d12893b2735d4030376213e1b68f335c679c5e150f6a021618e0.exe
    "C:\Users\Admin\AppData\Local\Temp\7845e3ad0296d12893b2735d4030376213e1b68f335c679c5e150f6a021618e0.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3792
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\7845e3ad0296d12893b2735d4030376213e1b68f335c679c5e150f6a021618e0.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3832
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\7845e3ad0296d12893b2735d4030376213e1b68f335c679c5e150f6a021618e0.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:2248
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1176
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:2572
    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      "C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies security service
      • Windows security bypass
      • Executes dropped EXE
      • Windows security modification
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1764
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:3152

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Modify Existing Service

    1
    T1031

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    6
    T1112

    Disabling Security Tools

    2
    T1089

    Hidden Files and Directories

    2
    T1158

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      Filesize

      690KB

      MD5

      a6fc15a4d07a4499215d9b1b26e10410

      SHA1

      cbd72b00f5437ac93a076c945a2c5196aff28e49

      SHA256

      7845e3ad0296d12893b2735d4030376213e1b68f335c679c5e150f6a021618e0

      SHA512

      194da568d5aa65c8958dd42b5aed564806d8079fc8d5252e2ff2589fc05e8af496f6cf498e5ec02640e1d6c25c3697bdd9109a2bc68f893d9725dc92badfea09

    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      Filesize

      690KB

      MD5

      a6fc15a4d07a4499215d9b1b26e10410

      SHA1

      cbd72b00f5437ac93a076c945a2c5196aff28e49

      SHA256

      7845e3ad0296d12893b2735d4030376213e1b68f335c679c5e150f6a021618e0

      SHA512

      194da568d5aa65c8958dd42b5aed564806d8079fc8d5252e2ff2589fc05e8af496f6cf498e5ec02640e1d6c25c3697bdd9109a2bc68f893d9725dc92badfea09

    • memory/1176-131-0x0000000000000000-mapping.dmp
    • memory/1764-134-0x0000000000000000-mapping.dmp
    • memory/2248-132-0x0000000000000000-mapping.dmp
    • memory/2572-133-0x0000000000000000-mapping.dmp
    • memory/3152-137-0x0000000000000000-mapping.dmp
    • memory/3832-130-0x0000000000000000-mapping.dmp