Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-08-2022 15:11

General

  • Target

    0x000a000000012314-64.exe

  • Size

    658KB

  • MD5

    d80debf77a79e5d605f91e2a589ea1d5

  • SHA1

    9a33e569d2b50491dd09f3bebde1e5c11643e60a

  • SHA256

    5356f94fc2d25126dc80b7552da5c311d90318cb9f89bacf296dee3ce0d26e2f

  • SHA512

    e2b04e4eadef192237011280a6967b9063ca3c605f77a0100119332ca036d56a9e500abd2168a07a5fd9f5a24b35ad3dae45b99fccd716274a6a994b7fc8e1d7

  • SSDEEP

    12288:S9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/h9:+Z1xuVVjfFoynPaVBUR8f+kN10EBH

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

185.140.53.117:1985

Mutex

DC_MUTEX-QFGHKXR

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    hW0MZpETNScR

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0x000a000000012314-64.exe
    "C:\Users\Admin\AppData\Local\Temp\0x000a000000012314-64.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3932
    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      "C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2876
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:3068

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      Filesize

      658KB

      MD5

      d80debf77a79e5d605f91e2a589ea1d5

      SHA1

      9a33e569d2b50491dd09f3bebde1e5c11643e60a

      SHA256

      5356f94fc2d25126dc80b7552da5c311d90318cb9f89bacf296dee3ce0d26e2f

      SHA512

      e2b04e4eadef192237011280a6967b9063ca3c605f77a0100119332ca036d56a9e500abd2168a07a5fd9f5a24b35ad3dae45b99fccd716274a6a994b7fc8e1d7

    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      Filesize

      658KB

      MD5

      d80debf77a79e5d605f91e2a589ea1d5

      SHA1

      9a33e569d2b50491dd09f3bebde1e5c11643e60a

      SHA256

      5356f94fc2d25126dc80b7552da5c311d90318cb9f89bacf296dee3ce0d26e2f

      SHA512

      e2b04e4eadef192237011280a6967b9063ca3c605f77a0100119332ca036d56a9e500abd2168a07a5fd9f5a24b35ad3dae45b99fccd716274a6a994b7fc8e1d7

    • memory/2876-132-0x0000000000000000-mapping.dmp
    • memory/3068-135-0x0000000000000000-mapping.dmp