Analysis

  • max time kernel
    151s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-10-2022 23:45

General

  • Target

    ab1477722843a045b21dd70fa847f760e82e2cc9750a6947dbda59fd9c7cdc3e.exe

  • Size

    658KB

  • MD5

    840b5eeea3176f01d5852f76e769c5f6

  • SHA1

    5c0a4613ecc7a354cf53cde8643861b58bf737a4

  • SHA256

    ab1477722843a045b21dd70fa847f760e82e2cc9750a6947dbda59fd9c7cdc3e

  • SHA512

    6aeda1c472ff8bd3b12cf7e3b48620914353607aa0883b984a4b4044910f2034738be68cc2d677f3ea3a2776ae3ad48e843c3942400cc33af8c899f93885ad92

  • SSDEEP

    12288:S9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hP:+Z1xuVVjfFoynPaVBUR8f+kN10EBh

Malware Config

Extracted

Family

darkcomet

Botnet

1

C2

c0k3.no-ip.org:1604

Mutex

DC_MUTEX-8H85MRV

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    ZXqyaXHT9LjV

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab1477722843a045b21dd70fa847f760e82e2cc9750a6947dbda59fd9c7cdc3e.exe
    "C:\Users\Admin\AppData\Local\Temp\ab1477722843a045b21dd70fa847f760e82e2cc9750a6947dbda59fd9c7cdc3e.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4580
    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      "C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1780
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:2388

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      Filesize

      658KB

      MD5

      840b5eeea3176f01d5852f76e769c5f6

      SHA1

      5c0a4613ecc7a354cf53cde8643861b58bf737a4

      SHA256

      ab1477722843a045b21dd70fa847f760e82e2cc9750a6947dbda59fd9c7cdc3e

      SHA512

      6aeda1c472ff8bd3b12cf7e3b48620914353607aa0883b984a4b4044910f2034738be68cc2d677f3ea3a2776ae3ad48e843c3942400cc33af8c899f93885ad92

    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      Filesize

      658KB

      MD5

      840b5eeea3176f01d5852f76e769c5f6

      SHA1

      5c0a4613ecc7a354cf53cde8643861b58bf737a4

      SHA256

      ab1477722843a045b21dd70fa847f760e82e2cc9750a6947dbda59fd9c7cdc3e

      SHA512

      6aeda1c472ff8bd3b12cf7e3b48620914353607aa0883b984a4b4044910f2034738be68cc2d677f3ea3a2776ae3ad48e843c3942400cc33af8c899f93885ad92

    • memory/1780-132-0x0000000000000000-mapping.dmp
    • memory/2388-135-0x0000000000000000-mapping.dmp