Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2022 16:08

General

  • Target

    9802c5876d0742a696675d5f8643e54bc4867f912c7b0a1d30b7c2de11ec0661.exe

  • Size

    579KB

  • MD5

    68a54e3adbf81b3b808c11da8ce7c68a

  • SHA1

    c7e1f952fd870d31508e69e41adc9f625781e34e

  • SHA256

    9802c5876d0742a696675d5f8643e54bc4867f912c7b0a1d30b7c2de11ec0661

  • SHA512

    9ccfbf2dacf6994c0f87e1fb32571c8e50085cd10e14860684e2ea421dd4ebd59884c5a5d6fe98fdee22ddd8e89c40e4962f776032dc730d0f163a6bdf3c808d

  • SSDEEP

    12288:nVDHFNzdkfqQNQECtK/lGRgOUqmq9kR6lhKXrJjpfmOnX/M:VDHFNBkyQNQ9tK/cRgOnmq9g6QXnE

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

alankaboot.no-ip.biz:1604

Mutex

DC_MUTEX-F54S21D

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    JbvaliXHAQvv

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9802c5876d0742a696675d5f8643e54bc4867f912c7b0a1d30b7c2de11ec0661.exe
    "C:\Users\Admin\AppData\Local\Temp\9802c5876d0742a696675d5f8643e54bc4867f912c7b0a1d30b7c2de11ec0661.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1596
    • C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe
      "C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:368
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:3432

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe
    Filesize

    579KB

    MD5

    68a54e3adbf81b3b808c11da8ce7c68a

    SHA1

    c7e1f952fd870d31508e69e41adc9f625781e34e

    SHA256

    9802c5876d0742a696675d5f8643e54bc4867f912c7b0a1d30b7c2de11ec0661

    SHA512

    9ccfbf2dacf6994c0f87e1fb32571c8e50085cd10e14860684e2ea421dd4ebd59884c5a5d6fe98fdee22ddd8e89c40e4962f776032dc730d0f163a6bdf3c808d

  • C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe
    Filesize

    579KB

    MD5

    68a54e3adbf81b3b808c11da8ce7c68a

    SHA1

    c7e1f952fd870d31508e69e41adc9f625781e34e

    SHA256

    9802c5876d0742a696675d5f8643e54bc4867f912c7b0a1d30b7c2de11ec0661

    SHA512

    9ccfbf2dacf6994c0f87e1fb32571c8e50085cd10e14860684e2ea421dd4ebd59884c5a5d6fe98fdee22ddd8e89c40e4962f776032dc730d0f163a6bdf3c808d

  • memory/368-135-0x0000000000000000-mapping.dmp
  • memory/368-139-0x00000000021A0000-0x0000000002200000-memory.dmp
    Filesize

    384KB

  • memory/368-140-0x0000000000400000-0x0000000000504000-memory.dmp
    Filesize

    1.0MB

  • memory/1596-132-0x0000000000400000-0x0000000000504000-memory.dmp
    Filesize

    1.0MB

  • memory/1596-133-0x0000000002300000-0x0000000002360000-memory.dmp
    Filesize

    384KB

  • memory/1596-134-0x0000000003400000-0x0000000003500000-memory.dmp
    Filesize

    1024KB

  • memory/1596-138-0x0000000000400000-0x0000000000504000-memory.dmp
    Filesize

    1.0MB