Analysis

  • max time kernel
    155s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-10-2022 23:49

General

  • Target

    b761254c3627c7839e7dd94cb339699af7c8bd1f6400535afeb86b20190ee0d1.exe

  • Size

    690KB

  • MD5

    93087bd40c4e1550f856510c08a5f332

  • SHA1

    41349653394e7c8e332b082dce0ded7c61d3a69c

  • SHA256

    b761254c3627c7839e7dd94cb339699af7c8bd1f6400535afeb86b20190ee0d1

  • SHA512

    2c61b745340e9b88d48467f175e3fc4a810b2adf4ee486adec200963ffb579841ead96c8edde0c311cdb979f8639836b63f1bfc1b2d47a07846636ff4964ca7b

  • SSDEEP

    12288:Z9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hqs:jZ1xuVVjfFoynPaVBUR8f+kN10EBx

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

203.192.205.71:80

Mutex

DC_MUTEX-8HQU40W

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    s8dkdk5qgUVM

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b761254c3627c7839e7dd94cb339699af7c8bd1f6400535afeb86b20190ee0d1.exe
    "C:\Users\Admin\AppData\Local\Temp\b761254c3627c7839e7dd94cb339699af7c8bd1f6400535afeb86b20190ee0d1.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4928
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\b761254c3627c7839e7dd94cb339699af7c8bd1f6400535afeb86b20190ee0d1.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1968
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\b761254c3627c7839e7dd94cb339699af7c8bd1f6400535afeb86b20190ee0d1.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:4704
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:644
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:2504
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies firewall policy service
      • Modifies security service
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1104
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:100

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Modify Existing Service

    2
    T1031

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    7
    T1112

    Disabling Security Tools

    2
    T1089

    Hidden Files and Directories

    2
    T1158

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      690KB

      MD5

      93087bd40c4e1550f856510c08a5f332

      SHA1

      41349653394e7c8e332b082dce0ded7c61d3a69c

      SHA256

      b761254c3627c7839e7dd94cb339699af7c8bd1f6400535afeb86b20190ee0d1

      SHA512

      2c61b745340e9b88d48467f175e3fc4a810b2adf4ee486adec200963ffb579841ead96c8edde0c311cdb979f8639836b63f1bfc1b2d47a07846636ff4964ca7b

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      690KB

      MD5

      93087bd40c4e1550f856510c08a5f332

      SHA1

      41349653394e7c8e332b082dce0ded7c61d3a69c

      SHA256

      b761254c3627c7839e7dd94cb339699af7c8bd1f6400535afeb86b20190ee0d1

      SHA512

      2c61b745340e9b88d48467f175e3fc4a810b2adf4ee486adec200963ffb579841ead96c8edde0c311cdb979f8639836b63f1bfc1b2d47a07846636ff4964ca7b

    • memory/100-139-0x0000000000000000-mapping.dmp
    • memory/644-133-0x0000000000000000-mapping.dmp
    • memory/1104-136-0x0000000000000000-mapping.dmp
    • memory/1968-132-0x0000000000000000-mapping.dmp
    • memory/2504-135-0x0000000000000000-mapping.dmp
    • memory/4704-134-0x0000000000000000-mapping.dmp