Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-03-2023 01:00

General

  • Target

    51e12e4db963bd5b2bb2f826767e3bc67d1e3e1f7222b1ede203dd3304efbe51.exe

  • Size

    253KB

  • MD5

    016d141ae10e0601b7e3eac1ab8e452c

  • SHA1

    bc38c46d7f7706176178f138aa9f33c498f7263d

  • SHA256

    51e12e4db963bd5b2bb2f826767e3bc67d1e3e1f7222b1ede203dd3304efbe51

  • SHA512

    911a117cba62ee918a151da422e990388de68a0958d5695b74142c11f650fefd8718ca72d261b7f5762db5fb09d8b15c8cbf4703b59bb159e78d5c7a917d7fc0

  • SSDEEP

    6144:AD7cY2fgssM7Wirg9KXylmRiL+QMeC/i6isqX7UovnONztByipwxZ:Al8E4w5huat7UovONzbXw

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

kostya.ddns.net:1604

kostya.ddns.net:27015

Mutex

DC_MUTEX-871ND55

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    98HmJFR7GLjd

  • install

    true

  • offline_keylogger

    false

  • persistence

    false

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\51e12e4db963bd5b2bb2f826767e3bc67d1e3e1f7222b1ede203dd3304efbe51.exe
    "C:\Users\Admin\AppData\Local\Temp\51e12e4db963bd5b2bb2f826767e3bc67d1e3e1f7222b1ede203dd3304efbe51.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2120
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\51e12e4db963bd5b2bb2f826767e3bc67d1e3e1f7222b1ede203dd3304efbe51.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2336
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\51e12e4db963bd5b2bb2f826767e3bc67d1e3e1f7222b1ede203dd3304efbe51.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:4508
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3288
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:3648
    • C:\Windows\MSDCSC\msdcsc.exe
      "C:\Windows\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies firewall policy service
      • Modifies security service
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:3600
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:3128

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Modify Existing Service

    2
    T1031

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    7
    T1112

    Disabling Security Tools

    2
    T1089

    Hidden Files and Directories

    2
    T1158

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\MSDCSC\msdcsc.exe
      Filesize

      253KB

      MD5

      016d141ae10e0601b7e3eac1ab8e452c

      SHA1

      bc38c46d7f7706176178f138aa9f33c498f7263d

      SHA256

      51e12e4db963bd5b2bb2f826767e3bc67d1e3e1f7222b1ede203dd3304efbe51

      SHA512

      911a117cba62ee918a151da422e990388de68a0958d5695b74142c11f650fefd8718ca72d261b7f5762db5fb09d8b15c8cbf4703b59bb159e78d5c7a917d7fc0

    • C:\Windows\MSDCSC\msdcsc.exe
      Filesize

      253KB

      MD5

      016d141ae10e0601b7e3eac1ab8e452c

      SHA1

      bc38c46d7f7706176178f138aa9f33c498f7263d

      SHA256

      51e12e4db963bd5b2bb2f826767e3bc67d1e3e1f7222b1ede203dd3304efbe51

      SHA512

      911a117cba62ee918a151da422e990388de68a0958d5695b74142c11f650fefd8718ca72d261b7f5762db5fb09d8b15c8cbf4703b59bb159e78d5c7a917d7fc0

    • C:\Windows\MSDCSC\msdcsc.exe
      Filesize

      253KB

      MD5

      016d141ae10e0601b7e3eac1ab8e452c

      SHA1

      bc38c46d7f7706176178f138aa9f33c498f7263d

      SHA256

      51e12e4db963bd5b2bb2f826767e3bc67d1e3e1f7222b1ede203dd3304efbe51

      SHA512

      911a117cba62ee918a151da422e990388de68a0958d5695b74142c11f650fefd8718ca72d261b7f5762db5fb09d8b15c8cbf4703b59bb159e78d5c7a917d7fc0

    • memory/2120-133-0x0000000000400000-0x00000000004BA000-memory.dmp
      Filesize

      744KB

    • memory/2120-135-0x0000000002280000-0x0000000002281000-memory.dmp
      Filesize

      4KB

    • memory/2120-195-0x0000000000400000-0x00000000004BA000-memory.dmp
      Filesize

      744KB

    • memory/3128-196-0x0000000000630000-0x0000000000631000-memory.dmp
      Filesize

      4KB

    • memory/3600-202-0x0000000000400000-0x00000000004BA000-memory.dmp
      Filesize

      744KB

    • memory/3600-206-0x0000000000400000-0x00000000004BA000-memory.dmp
      Filesize

      744KB

    • memory/3600-199-0x0000000000400000-0x00000000004BA000-memory.dmp
      Filesize

      744KB

    • memory/3600-200-0x0000000000400000-0x00000000004BA000-memory.dmp
      Filesize

      744KB

    • memory/3600-201-0x0000000000400000-0x00000000004BA000-memory.dmp
      Filesize

      744KB

    • memory/3600-197-0x0000000000400000-0x00000000004BA000-memory.dmp
      Filesize

      744KB

    • memory/3600-203-0x0000000000400000-0x00000000004BA000-memory.dmp
      Filesize

      744KB

    • memory/3600-204-0x0000000000400000-0x00000000004BA000-memory.dmp
      Filesize

      744KB

    • memory/3600-205-0x0000000000400000-0x00000000004BA000-memory.dmp
      Filesize

      744KB

    • memory/3600-198-0x0000000000890000-0x0000000000891000-memory.dmp
      Filesize

      4KB

    • memory/3600-207-0x0000000000400000-0x00000000004BA000-memory.dmp
      Filesize

      744KB

    • memory/3600-208-0x0000000000400000-0x00000000004BA000-memory.dmp
      Filesize

      744KB

    • memory/3600-209-0x0000000000400000-0x00000000004BA000-memory.dmp
      Filesize

      744KB

    • memory/3600-210-0x0000000000400000-0x00000000004BA000-memory.dmp
      Filesize

      744KB

    • memory/3600-211-0x0000000000400000-0x00000000004BA000-memory.dmp
      Filesize

      744KB

    • memory/3600-212-0x0000000000400000-0x00000000004BA000-memory.dmp
      Filesize

      744KB

    • memory/3600-213-0x0000000000400000-0x00000000004BA000-memory.dmp
      Filesize

      744KB