Analysis

  • max time kernel
    167s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-11-2022 09:27

General

  • Target

    a388d70926f91a010bdbaac36a277e8c4aed820d7d223e11bf387352b3b77e9e.exe

  • Size

    690KB

  • MD5

    527532ba8c387b294cd05e3e4a579dc6

  • SHA1

    e829080f98b7f7b94c25d7f08b6e56ca349904c5

  • SHA256

    a388d70926f91a010bdbaac36a277e8c4aed820d7d223e11bf387352b3b77e9e

  • SHA512

    44565f37619ff4b642204e31ac11fda8587e7bff6b21e14ded0068aee53febfef824ffe6ba64dbd828502d799f665f1ac53181aacc415a4e3b3546c7f30b0b6b

  • SSDEEP

    12288:Z9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hJy:jZ1xuVVjfFoynPaVBUR8f+kN10EB+

Malware Config

Extracted

Family

darkcomet

Botnet

Bot

C2

dms17.no-ip.org:1604

127.0.0.1:1604

Mutex

DC_MUTEX-DGLFPKJ

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    UPrqceYJUHhe

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a388d70926f91a010bdbaac36a277e8c4aed820d7d223e11bf387352b3b77e9e.exe
    "C:\Users\Admin\AppData\Local\Temp\a388d70926f91a010bdbaac36a277e8c4aed820d7d223e11bf387352b3b77e9e.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4868
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\a388d70926f91a010bdbaac36a277e8c4aed820d7d223e11bf387352b3b77e9e.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2356
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\a388d70926f91a010bdbaac36a277e8c4aed820d7d223e11bf387352b3b77e9e.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:3476
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4076
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:3024
    • C:\Windows\SysWOW64\notepad.exe
      notepad
      2⤵
        PID:1756
      • C:\Windows\SysWOW64\MSDCSC\msdcsc.exe
        "C:\Windows\system32\MSDCSC\msdcsc.exe"
        2⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3780
        • C:\Windows\SysWOW64\notepad.exe
          notepad
          3⤵
            PID:1812

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Winlogon Helper DLL

      1
      T1004

      Hidden Files and Directories

      2
      T1158

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Hidden Files and Directories

      2
      T1158

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\MSDCSC\msdcsc.exe
        Filesize

        690KB

        MD5

        527532ba8c387b294cd05e3e4a579dc6

        SHA1

        e829080f98b7f7b94c25d7f08b6e56ca349904c5

        SHA256

        a388d70926f91a010bdbaac36a277e8c4aed820d7d223e11bf387352b3b77e9e

        SHA512

        44565f37619ff4b642204e31ac11fda8587e7bff6b21e14ded0068aee53febfef824ffe6ba64dbd828502d799f665f1ac53181aacc415a4e3b3546c7f30b0b6b

      • C:\Windows\SysWOW64\MSDCSC\msdcsc.exe
        Filesize

        690KB

        MD5

        527532ba8c387b294cd05e3e4a579dc6

        SHA1

        e829080f98b7f7b94c25d7f08b6e56ca349904c5

        SHA256

        a388d70926f91a010bdbaac36a277e8c4aed820d7d223e11bf387352b3b77e9e

        SHA512

        44565f37619ff4b642204e31ac11fda8587e7bff6b21e14ded0068aee53febfef824ffe6ba64dbd828502d799f665f1ac53181aacc415a4e3b3546c7f30b0b6b

      • memory/1756-134-0x0000000000000000-mapping.dmp
      • memory/1812-140-0x0000000000000000-mapping.dmp
      • memory/2356-132-0x0000000000000000-mapping.dmp
      • memory/3024-135-0x0000000000000000-mapping.dmp
      • memory/3476-136-0x0000000000000000-mapping.dmp
      • memory/3780-137-0x0000000000000000-mapping.dmp
      • memory/4076-133-0x0000000000000000-mapping.dmp