Analysis

  • max time kernel
    151s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-11-2022 16:00

General

  • Target

    bef9fe00e494e887578ae0d9053e115bacb63c80b6cf6e6037b2441305c88ae9.exe

  • Size

    690KB

  • MD5

    2461a56cc107723c2bbbf1ca4531cda0

  • SHA1

    c995b848906006b28a87ad7e6eeda3e7009d7d6d

  • SHA256

    bef9fe00e494e887578ae0d9053e115bacb63c80b6cf6e6037b2441305c88ae9

  • SHA512

    ec00f0bed2ac52f374c2e84bcfa6cdf990ed7d02d8ede549e69c2c85b8d57858863f65753cc24a3e719597d3d14f5361a92aa1eb80660e85fbbe0a5edb5c4417

  • SSDEEP

    12288:p9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hi8:zZ1xuVVjfFoynPaVBUR8f+kN10EBR

Malware Config

Extracted

Family

darkcomet

Botnet

Hack

C2

masakalasosas.no-ip.biz:1604

Mutex

DC_MUTEX-WWW0WYT

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    lUw27RbiEGYV

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    rundl32

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Modifies security service 2 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 4 IoCs
  • Disables RegEdit via registry modification 2 IoCs
  • Disables Task Manager via registry modification
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bef9fe00e494e887578ae0d9053e115bacb63c80b6cf6e6037b2441305c88ae9.exe
    "C:\Users\Admin\AppData\Local\Temp\bef9fe00e494e887578ae0d9053e115bacb63c80b6cf6e6037b2441305c88ae9.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4928
    • C:\Windows\SysWOW64\notepad.exe
      notepad
      2⤵
        PID:640
      • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
        "C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"
        2⤵
        • Modifies firewall policy service
        • Modifies security service
        • Windows security bypass
        • Disables RegEdit via registry modification
        • Executes dropped EXE
        • Windows security modification
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:4204
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
          3⤵
          • Modifies firewall policy service
          • Modifies security service
          • Windows security bypass
          • Disables RegEdit via registry modification
          • Adds Run key to start application
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:4324

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Modify Existing Service

    2
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    7
    T1112

    Disabling Security Tools

    2
    T1089

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      Filesize

      690KB

      MD5

      2461a56cc107723c2bbbf1ca4531cda0

      SHA1

      c995b848906006b28a87ad7e6eeda3e7009d7d6d

      SHA256

      bef9fe00e494e887578ae0d9053e115bacb63c80b6cf6e6037b2441305c88ae9

      SHA512

      ec00f0bed2ac52f374c2e84bcfa6cdf990ed7d02d8ede549e69c2c85b8d57858863f65753cc24a3e719597d3d14f5361a92aa1eb80660e85fbbe0a5edb5c4417

    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      Filesize

      690KB

      MD5

      2461a56cc107723c2bbbf1ca4531cda0

      SHA1

      c995b848906006b28a87ad7e6eeda3e7009d7d6d

      SHA256

      bef9fe00e494e887578ae0d9053e115bacb63c80b6cf6e6037b2441305c88ae9

      SHA512

      ec00f0bed2ac52f374c2e84bcfa6cdf990ed7d02d8ede549e69c2c85b8d57858863f65753cc24a3e719597d3d14f5361a92aa1eb80660e85fbbe0a5edb5c4417

    • memory/640-132-0x0000000000000000-mapping.dmp
    • memory/4204-133-0x0000000000000000-mapping.dmp