Analysis

  • max time kernel
    151s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2022 15:17

General

  • Target

    571eaac9e5f7789fa2fccea6e04f6c82e5e2cd86246d9cba7ab497e03f424e9e.exe

  • Size

    349KB

  • MD5

    6d2706ffb3b1c6efd5594e1a2ff787b0

  • SHA1

    b819a1b540b2f21c1ae6fcb7c925a51e445f3b0a

  • SHA256

    571eaac9e5f7789fa2fccea6e04f6c82e5e2cd86246d9cba7ab497e03f424e9e

  • SHA512

    968c98c388a3fffe0a8a89f496c9fafb59419440d0f4ae49d5ccb1ceb3f4611c3e6cd327258ba47cfc55d3620aafc62d0b7bc889a1712c63dda227025fa4c653

  • SSDEEP

    6144:wcNYS996KFifeVjBpeExgVTFSXFoMc5RhCaL37d3I2RwplSZkOiu9PZ/p:wcW7KEZlPzCy37xRPNVR

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

rabdarcrab.no-ip.biz:1604

Mutex

DC_MUTEX-12PKHNW

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    yVkohe6HvLBv

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\571eaac9e5f7789fa2fccea6e04f6c82e5e2cd86246d9cba7ab497e03f424e9e.exe
    "C:\Users\Admin\AppData\Local\Temp\571eaac9e5f7789fa2fccea6e04f6c82e5e2cd86246d9cba7ab497e03f424e9e.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4920
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1440

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    Filesize

    349KB

    MD5

    6d2706ffb3b1c6efd5594e1a2ff787b0

    SHA1

    b819a1b540b2f21c1ae6fcb7c925a51e445f3b0a

    SHA256

    571eaac9e5f7789fa2fccea6e04f6c82e5e2cd86246d9cba7ab497e03f424e9e

    SHA512

    968c98c388a3fffe0a8a89f496c9fafb59419440d0f4ae49d5ccb1ceb3f4611c3e6cd327258ba47cfc55d3620aafc62d0b7bc889a1712c63dda227025fa4c653

  • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    Filesize

    349KB

    MD5

    6d2706ffb3b1c6efd5594e1a2ff787b0

    SHA1

    b819a1b540b2f21c1ae6fcb7c925a51e445f3b0a

    SHA256

    571eaac9e5f7789fa2fccea6e04f6c82e5e2cd86246d9cba7ab497e03f424e9e

    SHA512

    968c98c388a3fffe0a8a89f496c9fafb59419440d0f4ae49d5ccb1ceb3f4611c3e6cd327258ba47cfc55d3620aafc62d0b7bc889a1712c63dda227025fa4c653

  • memory/1440-133-0x0000000000000000-mapping.dmp
  • memory/1440-136-0x0000000000400000-0x00000000004E8000-memory.dmp
    Filesize

    928KB

  • memory/1440-138-0x0000000000400000-0x00000000004E8000-memory.dmp
    Filesize

    928KB

  • memory/4920-132-0x0000000000400000-0x00000000004E8000-memory.dmp
    Filesize

    928KB

  • memory/4920-137-0x0000000000400000-0x00000000004E8000-memory.dmp
    Filesize

    928KB