Analysis

  • max time kernel
    143s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 15:44

General

  • Target

    65b1c2b02f95d0cdda9636d6e337bf6440ec000ce592cd30140ee2eeb9f34ea6.exe

  • Size

    748KB

  • MD5

    83ee51d85cd4ff8e04993585fa2ffdd4

  • SHA1

    2b3001d66cc2a502975f7e0c4688f297ba729e2d

  • SHA256

    65b1c2b02f95d0cdda9636d6e337bf6440ec000ce592cd30140ee2eeb9f34ea6

  • SHA512

    715ca23574b7c3ec0882b11f241133386bd86d5f2e2845d7cb488262dfce3c160ccff91bad5baa26fa952eddf024cc8ad9839085dcc22f2b51d0c1cb989fe140

  • SSDEEP

    12288:dk0QVlhmPojAPTMEsUTg0oChO/Q2JbsbjPbN5qhRTtYe3f+Iw86k/9/+rqMd0QZp:u0QRWoJEfg0oChGdJQbjPbNW5tYeP+Gq

Malware Config

Extracted

Family

darkcomet

Botnet

mobd

C2

72.78.91.89:1604

Mutex

DC_MUTEX-F54S21D

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    jhly2TMuqK8k

  • install

    true

  • offline_keylogger

    false

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies security service 2 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\65b1c2b02f95d0cdda9636d6e337bf6440ec000ce592cd30140ee2eeb9f34ea6.exe
    "C:\Users\Admin\AppData\Local\Temp\65b1c2b02f95d0cdda9636d6e337bf6440ec000ce592cd30140ee2eeb9f34ea6.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Drops file in Drivers directory
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5016
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Users\Admin\AppData\Local\Temp\65b1c2b02f95d0cdda9636d6e337bf6440ec000ce592cd30140ee2eeb9f34ea6.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5024
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 4
        3⤵
        • Runs ping.exe
        PID:3480
    • C:\Users\Admin\Desktop\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Desktop\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies security service
      • Windows security bypass
      • Executes dropped EXE
      • Windows security modification
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:544
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
        • Modifies security service
        • Windows security bypass
        • Adds Run key to start application
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:4876

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

6
T1112

Disabling Security Tools

2
T1089

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Desktop\MSDCSC\msdcsc.exe
    Filesize

    748KB

    MD5

    83ee51d85cd4ff8e04993585fa2ffdd4

    SHA1

    2b3001d66cc2a502975f7e0c4688f297ba729e2d

    SHA256

    65b1c2b02f95d0cdda9636d6e337bf6440ec000ce592cd30140ee2eeb9f34ea6

    SHA512

    715ca23574b7c3ec0882b11f241133386bd86d5f2e2845d7cb488262dfce3c160ccff91bad5baa26fa952eddf024cc8ad9839085dcc22f2b51d0c1cb989fe140

  • C:\Users\Admin\Desktop\MSDCSC\msdcsc.exe
    Filesize

    748KB

    MD5

    83ee51d85cd4ff8e04993585fa2ffdd4

    SHA1

    2b3001d66cc2a502975f7e0c4688f297ba729e2d

    SHA256

    65b1c2b02f95d0cdda9636d6e337bf6440ec000ce592cd30140ee2eeb9f34ea6

    SHA512

    715ca23574b7c3ec0882b11f241133386bd86d5f2e2845d7cb488262dfce3c160ccff91bad5baa26fa952eddf024cc8ad9839085dcc22f2b51d0c1cb989fe140

  • memory/544-133-0x0000000000000000-mapping.dmp
  • memory/3480-136-0x0000000000000000-mapping.dmp
  • memory/5024-132-0x0000000000000000-mapping.dmp