Analysis

  • max time kernel
    91s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-07-2022 11:41

General

  • Target

    aad73bfd7a30fb114cec0596fdd818edb7ddda1d27856682cf3134dcc3de0eee.exe

  • Size

    690KB

  • MD5

    2194793f9dcc7cc77d208c1f2b1e7e2c

  • SHA1

    bbfe71946bcc3e94eb7032485da79a1186981e6b

  • SHA256

    aad73bfd7a30fb114cec0596fdd818edb7ddda1d27856682cf3134dcc3de0eee

  • SHA512

    41c2c41b2ab78c8c9df63d4ebe5eb7cc927422324b744a8734caf633a7fbfba6c5063fd8807d47417228aa81e04664901444e9cbcb224f80e646b3b598176e7a

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

192.168.1.4:1604

Mutex

DC_MUTEX-PZNKCGY

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    AQtHj77eZQcF

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aad73bfd7a30fb114cec0596fdd818edb7ddda1d27856682cf3134dcc3de0eee.exe
    "C:\Users\Admin\AppData\Local\Temp\aad73bfd7a30fb114cec0596fdd818edb7ddda1d27856682cf3134dcc3de0eee.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4324
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3436

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    Filesize

    690KB

    MD5

    2194793f9dcc7cc77d208c1f2b1e7e2c

    SHA1

    bbfe71946bcc3e94eb7032485da79a1186981e6b

    SHA256

    aad73bfd7a30fb114cec0596fdd818edb7ddda1d27856682cf3134dcc3de0eee

    SHA512

    41c2c41b2ab78c8c9df63d4ebe5eb7cc927422324b744a8734caf633a7fbfba6c5063fd8807d47417228aa81e04664901444e9cbcb224f80e646b3b598176e7a

  • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    Filesize

    690KB

    MD5

    2194793f9dcc7cc77d208c1f2b1e7e2c

    SHA1

    bbfe71946bcc3e94eb7032485da79a1186981e6b

    SHA256

    aad73bfd7a30fb114cec0596fdd818edb7ddda1d27856682cf3134dcc3de0eee

    SHA512

    41c2c41b2ab78c8c9df63d4ebe5eb7cc927422324b744a8734caf633a7fbfba6c5063fd8807d47417228aa81e04664901444e9cbcb224f80e646b3b598176e7a

  • memory/3436-130-0x0000000000000000-mapping.dmp