Analysis

  • max time kernel
    153s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-11-2022 02:02

General

  • Target

    4787475f9db3bcd0753330fa904898e5ba4f63401d09a20929036e8ab512ba75.exe

  • Size

    1.1MB

  • MD5

    058d38212447c0e8164820368f6f3d6f

  • SHA1

    8f2d6bc502fd1c863ff962dd8e59c10558017507

  • SHA256

    4787475f9db3bcd0753330fa904898e5ba4f63401d09a20929036e8ab512ba75

  • SHA512

    f8e569fa81ff401c340bf3367ce86113c7c4fec76e52a170b7fdd102a19c9e22ae4fce97fd843a34bd6a5b8d154b8df055395abd5490d8eedd1cdd7c5a287118

  • SSDEEP

    24576:LSZxSDTIfGPjHX6AqVizETalNJiKPDtM+oXB5uc2zedaa4k9+slgf:LSTOTr36AqAzaWMFR5oadaagso

Malware Config

Extracted

Family

darkcomet

Botnet

01

C2

geoecon.no-ip.org:1604

Mutex

DC_MUTEX-CZN9ESJ

Attributes
  • InstallPath

    Temps\msdcsc.exe

  • gencode

    BdpaYroRpCHK

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    svhost

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 15 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 5 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 13 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4787475f9db3bcd0753330fa904898e5ba4f63401d09a20929036e8ab512ba75.exe
    "C:\Users\Admin\AppData\Local\Temp\4787475f9db3bcd0753330fa904898e5ba4f63401d09a20929036e8ab512ba75.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4772
    • C:\Users\Admin\AppData\Local\Temp\4787475f9db3bcd0753330fa904898e5ba4f63401d09a20929036e8ab512ba75.exe
      "C:\Users\Admin\AppData\Local\Temp\4787475f9db3bcd0753330fa904898e5ba4f63401d09a20929036e8ab512ba75.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4620
      • C:\Users\Admin\AppData\Local\Temp\4787475f9db3bcd0753330fa904898e5ba4f63401d09a20929036e8ab512ba75.exe
        "C:\Users\Admin\AppData\Local\Temp\4787475f9db3bcd0753330fa904898e5ba4f63401d09a20929036e8ab512ba75.exe"
        3⤵
        • Modifies WinLogon for persistence
        • Checks computer location settings
        • Adds Run key to start application
        • Drops file in System32 directory
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2360
        • C:\Windows\SysWOW64\Temps\msdcsc.exe
          "C:\Windows\system32\Temps\msdcsc.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:4944
          • C:\Windows\SysWOW64\Temps\msdcsc.exe
            "C:\Windows\SysWOW64\Temps\msdcsc.exe"
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:5012
            • C:\Windows\SysWOW64\Temps\msdcsc.exe
              "C:\Windows\SysWOW64\Temps\msdcsc.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1880
              • C:\Windows\SysWOW64\notepad.exe
                notepad
                7⤵
                • Loads dropped DLL
                PID:2080
            • C:\Users\Admin\AppData\Local\Temp\thomson.exe
              "C:\Users\Admin\AppData\Local\Temp\thomson.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetWindowsHookEx
              PID:1268
      • C:\Users\Admin\AppData\Local\Temp\thomson.exe
        "C:\Users\Admin\AppData\Local\Temp\thomson.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        PID:1656

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ddi271F.tmp
    Filesize

    172KB

    MD5

    685f1cbd4af30a1d0c25f252d399a666

    SHA1

    6a1b978f5e6150b88c8634146f1406ed97d2f134

    SHA256

    0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

    SHA512

    6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

  • C:\Users\Admin\AppData\Local\Temp\ddi271F.tmp
    Filesize

    172KB

    MD5

    685f1cbd4af30a1d0c25f252d399a666

    SHA1

    6a1b978f5e6150b88c8634146f1406ed97d2f134

    SHA256

    0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

    SHA512

    6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

  • C:\Users\Admin\AppData\Local\Temp\ddi271F.tmp
    Filesize

    172KB

    MD5

    685f1cbd4af30a1d0c25f252d399a666

    SHA1

    6a1b978f5e6150b88c8634146f1406ed97d2f134

    SHA256

    0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

    SHA512

    6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

  • C:\Users\Admin\AppData\Local\Temp\ddi271F.tmp
    Filesize

    172KB

    MD5

    685f1cbd4af30a1d0c25f252d399a666

    SHA1

    6a1b978f5e6150b88c8634146f1406ed97d2f134

    SHA256

    0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

    SHA512

    6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

  • C:\Users\Admin\AppData\Local\Temp\ddi271F.tmp
    Filesize

    172KB

    MD5

    685f1cbd4af30a1d0c25f252d399a666

    SHA1

    6a1b978f5e6150b88c8634146f1406ed97d2f134

    SHA256

    0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

    SHA512

    6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

  • C:\Users\Admin\AppData\Local\Temp\ddi271F.tmp
    Filesize

    172KB

    MD5

    685f1cbd4af30a1d0c25f252d399a666

    SHA1

    6a1b978f5e6150b88c8634146f1406ed97d2f134

    SHA256

    0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

    SHA512

    6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

  • C:\Users\Admin\AppData\Local\Temp\ddi271F.tmp
    Filesize

    172KB

    MD5

    685f1cbd4af30a1d0c25f252d399a666

    SHA1

    6a1b978f5e6150b88c8634146f1406ed97d2f134

    SHA256

    0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

    SHA512

    6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

  • C:\Users\Admin\AppData\Local\Temp\thomson.exe
    Filesize

    334KB

    MD5

    a029673ea8625b53a9698310eb95f04e

    SHA1

    b84b27c7a11c86eaab02ff87c31c474b8945decf

    SHA256

    3d2686496c8bc524339f26e471bfea0a17a4c186c632da468ac44460f871aef8

    SHA512

    aa686e600a9bb0b1f93c6c9278c409db4d3236ebf42e4270b893bf19f24576a6e676c631be30787226b11c01e42b09811ba6f9210b1ff6feecc24d3645fbeb1c

  • C:\Users\Admin\AppData\Local\Temp\thomson.exe
    Filesize

    334KB

    MD5

    a029673ea8625b53a9698310eb95f04e

    SHA1

    b84b27c7a11c86eaab02ff87c31c474b8945decf

    SHA256

    3d2686496c8bc524339f26e471bfea0a17a4c186c632da468ac44460f871aef8

    SHA512

    aa686e600a9bb0b1f93c6c9278c409db4d3236ebf42e4270b893bf19f24576a6e676c631be30787226b11c01e42b09811ba6f9210b1ff6feecc24d3645fbeb1c

  • C:\Users\Admin\AppData\Local\Temp\thomson.exe
    Filesize

    334KB

    MD5

    a029673ea8625b53a9698310eb95f04e

    SHA1

    b84b27c7a11c86eaab02ff87c31c474b8945decf

    SHA256

    3d2686496c8bc524339f26e471bfea0a17a4c186c632da468ac44460f871aef8

    SHA512

    aa686e600a9bb0b1f93c6c9278c409db4d3236ebf42e4270b893bf19f24576a6e676c631be30787226b11c01e42b09811ba6f9210b1ff6feecc24d3645fbeb1c

  • C:\Users\Admin\AppData\Local\Temp\wbi12DC.tmp
    Filesize

    172KB

    MD5

    685f1cbd4af30a1d0c25f252d399a666

    SHA1

    6a1b978f5e6150b88c8634146f1406ed97d2f134

    SHA256

    0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

    SHA512

    6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

  • C:\Users\Admin\AppData\Local\Temp\wbi12DC.tmp
    Filesize

    172KB

    MD5

    685f1cbd4af30a1d0c25f252d399a666

    SHA1

    6a1b978f5e6150b88c8634146f1406ed97d2f134

    SHA256

    0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

    SHA512

    6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

  • C:\Users\Admin\AppData\Local\Temp\wbi12DC.tmp
    Filesize

    172KB

    MD5

    685f1cbd4af30a1d0c25f252d399a666

    SHA1

    6a1b978f5e6150b88c8634146f1406ed97d2f134

    SHA256

    0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

    SHA512

    6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

  • C:\Users\Admin\AppData\Local\Temp\wbi12DC.tmp
    Filesize

    172KB

    MD5

    685f1cbd4af30a1d0c25f252d399a666

    SHA1

    6a1b978f5e6150b88c8634146f1406ed97d2f134

    SHA256

    0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

    SHA512

    6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

  • C:\Users\Admin\AppData\Local\Temp\wbi12DC.tmp
    Filesize

    172KB

    MD5

    685f1cbd4af30a1d0c25f252d399a666

    SHA1

    6a1b978f5e6150b88c8634146f1406ed97d2f134

    SHA256

    0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

    SHA512

    6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

  • C:\Users\Admin\AppData\Local\Temp\wbi12DC.tmp
    Filesize

    172KB

    MD5

    685f1cbd4af30a1d0c25f252d399a666

    SHA1

    6a1b978f5e6150b88c8634146f1406ed97d2f134

    SHA256

    0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

    SHA512

    6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

  • C:\Users\Admin\AppData\Local\Temp\wbi12DC.tmp
    Filesize

    172KB

    MD5

    685f1cbd4af30a1d0c25f252d399a666

    SHA1

    6a1b978f5e6150b88c8634146f1406ed97d2f134

    SHA256

    0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

    SHA512

    6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

  • C:\Users\Admin\AppData\Local\Temp\wbi12DC.tmp
    Filesize

    172KB

    MD5

    685f1cbd4af30a1d0c25f252d399a666

    SHA1

    6a1b978f5e6150b88c8634146f1406ed97d2f134

    SHA256

    0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

    SHA512

    6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

  • C:\Windows\SysWOW64\Temps\msdcsc.exe
    Filesize

    1.1MB

    MD5

    058d38212447c0e8164820368f6f3d6f

    SHA1

    8f2d6bc502fd1c863ff962dd8e59c10558017507

    SHA256

    4787475f9db3bcd0753330fa904898e5ba4f63401d09a20929036e8ab512ba75

    SHA512

    f8e569fa81ff401c340bf3367ce86113c7c4fec76e52a170b7fdd102a19c9e22ae4fce97fd843a34bd6a5b8d154b8df055395abd5490d8eedd1cdd7c5a287118

  • C:\Windows\SysWOW64\Temps\msdcsc.exe
    Filesize

    1.1MB

    MD5

    058d38212447c0e8164820368f6f3d6f

    SHA1

    8f2d6bc502fd1c863ff962dd8e59c10558017507

    SHA256

    4787475f9db3bcd0753330fa904898e5ba4f63401d09a20929036e8ab512ba75

    SHA512

    f8e569fa81ff401c340bf3367ce86113c7c4fec76e52a170b7fdd102a19c9e22ae4fce97fd843a34bd6a5b8d154b8df055395abd5490d8eedd1cdd7c5a287118

  • C:\Windows\SysWOW64\Temps\msdcsc.exe
    Filesize

    1.1MB

    MD5

    058d38212447c0e8164820368f6f3d6f

    SHA1

    8f2d6bc502fd1c863ff962dd8e59c10558017507

    SHA256

    4787475f9db3bcd0753330fa904898e5ba4f63401d09a20929036e8ab512ba75

    SHA512

    f8e569fa81ff401c340bf3367ce86113c7c4fec76e52a170b7fdd102a19c9e22ae4fce97fd843a34bd6a5b8d154b8df055395abd5490d8eedd1cdd7c5a287118

  • C:\Windows\SysWOW64\Temps\msdcsc.exe
    Filesize

    1.1MB

    MD5

    058d38212447c0e8164820368f6f3d6f

    SHA1

    8f2d6bc502fd1c863ff962dd8e59c10558017507

    SHA256

    4787475f9db3bcd0753330fa904898e5ba4f63401d09a20929036e8ab512ba75

    SHA512

    f8e569fa81ff401c340bf3367ce86113c7c4fec76e52a170b7fdd102a19c9e22ae4fce97fd843a34bd6a5b8d154b8df055395abd5490d8eedd1cdd7c5a287118

  • memory/1268-168-0x0000000000000000-mapping.dmp
  • memory/1268-189-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/1268-192-0x00000000023C0000-0x0000000002433000-memory.dmp
    Filesize

    460KB

  • memory/1268-182-0x00000000023C0000-0x0000000002433000-memory.dmp
    Filesize

    460KB

  • memory/1268-176-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/1656-193-0x00000000048F0000-0x0000000004963000-memory.dmp
    Filesize

    460KB

  • memory/1656-147-0x00000000006B0000-0x0000000000723000-memory.dmp
    Filesize

    460KB

  • memory/1656-190-0x00000000006B0000-0x0000000000723000-memory.dmp
    Filesize

    460KB

  • memory/1656-148-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/1656-183-0x00000000048F0000-0x0000000004963000-memory.dmp
    Filesize

    460KB

  • memory/1656-187-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/1656-142-0x0000000000000000-mapping.dmp
  • memory/1880-157-0x0000000000000000-mapping.dmp
  • memory/1880-174-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1880-175-0x0000000002790000-0x0000000002803000-memory.dmp
    Filesize

    460KB

  • memory/1880-188-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2080-173-0x0000000000400000-0x0000000000473000-memory.dmp
    Filesize

    460KB

  • memory/2080-186-0x0000000002E50000-0x0000000002EC3000-memory.dmp
    Filesize

    460KB

  • memory/2080-167-0x0000000000000000-mapping.dmp
  • memory/2080-191-0x0000000000400000-0x0000000000473000-memory.dmp
    Filesize

    460KB

  • memory/2360-137-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2360-136-0x0000000000000000-mapping.dmp
  • memory/2360-138-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2360-140-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2360-141-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/4620-135-0x0000000000400000-0x0000000000500000-memory.dmp
    Filesize

    1024KB

  • memory/4620-133-0x0000000000400000-0x0000000000500000-memory.dmp
    Filesize

    1024KB

  • memory/4620-139-0x0000000000400000-0x0000000000500000-memory.dmp
    Filesize

    1024KB

  • memory/4620-132-0x0000000000000000-mapping.dmp
  • memory/4944-149-0x0000000000000000-mapping.dmp
  • memory/5012-171-0x0000000001500000-0x0000000001573000-memory.dmp
    Filesize

    460KB

  • memory/5012-170-0x0000000000400000-0x0000000000500000-memory.dmp
    Filesize

    1024KB

  • memory/5012-152-0x0000000000000000-mapping.dmp