Analysis

  • max time kernel
    86s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220722-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220722-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2022 17:19

General

  • Target

    55012d17f84e136f034d78a49f6bc3f308ac5f7c7f9fdfe59436e479c0a23e2c.exe

  • Size

    658KB

  • MD5

    7f6522eed5681006fef33f7aeb092586

  • SHA1

    1b2831396a354b54421447ad782ff2374d5e0bf0

  • SHA256

    55012d17f84e136f034d78a49f6bc3f308ac5f7c7f9fdfe59436e479c0a23e2c

  • SHA512

    2d7bf2051dbcaea70f0ee06ee5754123c9bc1b95dcbffdc3b749c4284451e31cd3820a4ac320a926950b66d65b222e9ff3fbe5cd76f8e38833cdd245dd4243e2

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

enexbke.no-ip.org:1604

Mutex

DC_MUTEX-40LW3PY

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    5qF963E8o4fU

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\55012d17f84e136f034d78a49f6bc3f308ac5f7c7f9fdfe59436e479c0a23e2c.exe
    "C:\Users\Admin\AppData\Local\Temp\55012d17f84e136f034d78a49f6bc3f308ac5f7c7f9fdfe59436e479c0a23e2c.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5084
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:5072

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    Filesize

    658KB

    MD5

    7f6522eed5681006fef33f7aeb092586

    SHA1

    1b2831396a354b54421447ad782ff2374d5e0bf0

    SHA256

    55012d17f84e136f034d78a49f6bc3f308ac5f7c7f9fdfe59436e479c0a23e2c

    SHA512

    2d7bf2051dbcaea70f0ee06ee5754123c9bc1b95dcbffdc3b749c4284451e31cd3820a4ac320a926950b66d65b222e9ff3fbe5cd76f8e38833cdd245dd4243e2

  • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    Filesize

    658KB

    MD5

    7f6522eed5681006fef33f7aeb092586

    SHA1

    1b2831396a354b54421447ad782ff2374d5e0bf0

    SHA256

    55012d17f84e136f034d78a49f6bc3f308ac5f7c7f9fdfe59436e479c0a23e2c

    SHA512

    2d7bf2051dbcaea70f0ee06ee5754123c9bc1b95dcbffdc3b749c4284451e31cd3820a4ac320a926950b66d65b222e9ff3fbe5cd76f8e38833cdd245dd4243e2

  • memory/5072-132-0x0000000000000000-mapping.dmp