Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-01-2023 04:26

General

  • Target

    ddd438b3624a3d8f500669f5f8da3d2688229e535065ffe661c5614f7685d3d7.exe

  • Size

    757KB

  • MD5

    191022f31c9f8d537d9ec88fd262bc50

  • SHA1

    de7c4e9263b16c64c47cae98818d2eb0fb34c548

  • SHA256

    ddd438b3624a3d8f500669f5f8da3d2688229e535065ffe661c5614f7685d3d7

  • SHA512

    58e855093be008e5b3113b02a27faf8395d01168b40a12b85438ed7fc2f19321f35695dfda63ef291b3aef63c76a45d7a4cdfa0a3b7c424a4c4a7dca5ee6397e

  • SSDEEP

    12288:99HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hX:XZ1xuVVjfFoynPaVBUR8f+kN10EB5

Malware Config

Extracted

Family

darkcomet

Botnet

Sazan

C2

crayzlove.no-ip.org:1604

Mutex

DC_MUTEX-YLDY4TJ

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    nZmHWoAc1fhT

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ddd438b3624a3d8f500669f5f8da3d2688229e535065ffe661c5614f7685d3d7.exe
    "C:\Users\Admin\AppData\Local\Temp\ddd438b3624a3d8f500669f5f8da3d2688229e535065ffe661c5614f7685d3d7.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3540
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\ddd438b3624a3d8f500669f5f8da3d2688229e535065ffe661c5614f7685d3d7.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1960
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\ddd438b3624a3d8f500669f5f8da3d2688229e535065ffe661c5614f7685d3d7.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:3556
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1464
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:3428
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies firewall policy service
      • Modifies security service
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1244
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
          PID:2412
        • C:\Windows\explorer.exe
          "C:\Windows\explorer.exe"
          3⤵
            PID:2596
          • C:\Windows\SysWOW64\notepad.exe
            notepad
            3⤵
              PID:2288

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Winlogon Helper DLL

        1
        T1004

        Modify Existing Service

        2
        T1031

        Hidden Files and Directories

        2
        T1158

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        7
        T1112

        Disabling Security Tools

        2
        T1089

        Hidden Files and Directories

        2
        T1158

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
          Filesize

          757KB

          MD5

          191022f31c9f8d537d9ec88fd262bc50

          SHA1

          de7c4e9263b16c64c47cae98818d2eb0fb34c548

          SHA256

          ddd438b3624a3d8f500669f5f8da3d2688229e535065ffe661c5614f7685d3d7

          SHA512

          58e855093be008e5b3113b02a27faf8395d01168b40a12b85438ed7fc2f19321f35695dfda63ef291b3aef63c76a45d7a4cdfa0a3b7c424a4c4a7dca5ee6397e

        • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
          Filesize

          757KB

          MD5

          191022f31c9f8d537d9ec88fd262bc50

          SHA1

          de7c4e9263b16c64c47cae98818d2eb0fb34c548

          SHA256

          ddd438b3624a3d8f500669f5f8da3d2688229e535065ffe661c5614f7685d3d7

          SHA512

          58e855093be008e5b3113b02a27faf8395d01168b40a12b85438ed7fc2f19321f35695dfda63ef291b3aef63c76a45d7a4cdfa0a3b7c424a4c4a7dca5ee6397e

        • memory/1244-136-0x0000000000000000-mapping.dmp
        • memory/1464-133-0x0000000000000000-mapping.dmp
        • memory/1960-132-0x0000000000000000-mapping.dmp
        • memory/2288-140-0x0000000000000000-mapping.dmp
        • memory/2596-139-0x0000000000000000-mapping.dmp
        • memory/3428-134-0x0000000000000000-mapping.dmp
        • memory/3556-135-0x0000000000000000-mapping.dmp