Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-10-2022 09:53

General

  • Target

    ca582eb808454d1cde38c8b2f774edb3c73241b37e95ad369afaea95ca83e7fa.exe

  • Size

    690KB

  • MD5

    80267c15810275b30d9c5d1f2bd57fa4

  • SHA1

    124b3dd84f4eb5b0ddfe679c832d83b6b75d73ff

  • SHA256

    ca582eb808454d1cde38c8b2f774edb3c73241b37e95ad369afaea95ca83e7fa

  • SHA512

    65ebc3e2b945b173b3fbe4e7c69ca291e8d574cce0c80a3fa8caef997a80ef98cc919335823bc90a053bf42a70f2ba9cee83a9d77f4948d9262d90019729b2c3

  • SSDEEP

    12288:59HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hzW:DZ1xuVVjfFoynPaVBUR8f+kN10EBk

Malware Config

Extracted

Family

darkcomet

Botnet

victime

C2

mysteranonymous.zapto.org:1604

Mutex

DC_MUTEX-TU1DCJY

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    uzgErSzmfQYY

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ca582eb808454d1cde38c8b2f774edb3c73241b37e95ad369afaea95ca83e7fa.exe
    "C:\Users\Admin\AppData\Local\Temp\ca582eb808454d1cde38c8b2f774edb3c73241b37e95ad369afaea95ca83e7fa.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5016
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\ca582eb808454d1cde38c8b2f774edb3c73241b37e95ad369afaea95ca83e7fa.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4528
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\ca582eb808454d1cde38c8b2f774edb3c73241b37e95ad369afaea95ca83e7fa.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:4296
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3608
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:5020
    • C:\MSDCSC\msdcsc.exe
      "C:\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies security service
      • Windows security bypass
      • Executes dropped EXE
      • Windows security modification
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1280
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:1000

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Modify Existing Service

    1
    T1031

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    6
    T1112

    Disabling Security Tools

    2
    T1089

    Hidden Files and Directories

    2
    T1158

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\MSDCSC\msdcsc.exe
      Filesize

      690KB

      MD5

      80267c15810275b30d9c5d1f2bd57fa4

      SHA1

      124b3dd84f4eb5b0ddfe679c832d83b6b75d73ff

      SHA256

      ca582eb808454d1cde38c8b2f774edb3c73241b37e95ad369afaea95ca83e7fa

      SHA512

      65ebc3e2b945b173b3fbe4e7c69ca291e8d574cce0c80a3fa8caef997a80ef98cc919335823bc90a053bf42a70f2ba9cee83a9d77f4948d9262d90019729b2c3

    • C:\MSDCSC\msdcsc.exe
      Filesize

      690KB

      MD5

      80267c15810275b30d9c5d1f2bd57fa4

      SHA1

      124b3dd84f4eb5b0ddfe679c832d83b6b75d73ff

      SHA256

      ca582eb808454d1cde38c8b2f774edb3c73241b37e95ad369afaea95ca83e7fa

      SHA512

      65ebc3e2b945b173b3fbe4e7c69ca291e8d574cce0c80a3fa8caef997a80ef98cc919335823bc90a053bf42a70f2ba9cee83a9d77f4948d9262d90019729b2c3

    • memory/1000-139-0x0000000000000000-mapping.dmp
    • memory/1280-136-0x0000000000000000-mapping.dmp
    • memory/3608-133-0x0000000000000000-mapping.dmp
    • memory/4296-134-0x0000000000000000-mapping.dmp
    • memory/4528-132-0x0000000000000000-mapping.dmp
    • memory/5020-135-0x0000000000000000-mapping.dmp