Analysis

  • max time kernel
    96s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:15

General

  • Target

    ca95dbaff728d39facee54c3d97e445ccc97037ef13e63fab534730349d424c0.exe

  • Size

    1.1MB

  • MD5

    beee246f5eae578818a63ce9178f0f0c

  • SHA1

    062f953736a7c6dd558eaf054a9f59aab431b7b2

  • SHA256

    ca95dbaff728d39facee54c3d97e445ccc97037ef13e63fab534730349d424c0

  • SHA512

    f4eed062f24c213eab4f0d9296df2a663b73583eb1ec00ea610765303c570b6628a3102f4eba7a83497a61f9f45aeb160ec7b60d8c0c3008fd77b11574da0b14

  • SSDEEP

    24576:4vOTggIRfmQX3zRYC6FVZPv+FWe4Ys/E:0jYlDZ3+UT/E

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

connor122.no-ip.biz:3460

Mutex

DC_MUTEX-MMYCS2M

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    bvvobbmQUgdP

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ca95dbaff728d39facee54c3d97e445ccc97037ef13e63fab534730349d424c0.exe
    "C:\Users\Admin\AppData\Local\Temp\ca95dbaff728d39facee54c3d97e445ccc97037ef13e63fab534730349d424c0.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:400
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      C:\Users\Admin\AppData\Local\Temp\svchost.exe
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1696
      • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
        "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
        3⤵
        • Executes dropped EXE
        PID:3348

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
    Filesize

    1.1MB

    MD5

    d881de17aa8f2e2c08cbb7b265f928f9

    SHA1

    08936aebc87decf0af6e8eada191062b5e65ac2a

    SHA256

    b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0

    SHA512

    5f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34

  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
    Filesize

    1.1MB

    MD5

    d881de17aa8f2e2c08cbb7b265f928f9

    SHA1

    08936aebc87decf0af6e8eada191062b5e65ac2a

    SHA256

    b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0

    SHA512

    5f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34

  • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    Filesize

    1.1MB

    MD5

    d881de17aa8f2e2c08cbb7b265f928f9

    SHA1

    08936aebc87decf0af6e8eada191062b5e65ac2a

    SHA256

    b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0

    SHA512

    5f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34

  • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    Filesize

    1.1MB

    MD5

    d881de17aa8f2e2c08cbb7b265f928f9

    SHA1

    08936aebc87decf0af6e8eada191062b5e65ac2a

    SHA256

    b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0

    SHA512

    5f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34

  • memory/400-132-0x00000000752B0000-0x0000000075861000-memory.dmp
    Filesize

    5.7MB

  • memory/400-141-0x00000000752B0000-0x0000000075861000-memory.dmp
    Filesize

    5.7MB

  • memory/1696-138-0x0000000000400000-0x00000000004CA000-memory.dmp
    Filesize

    808KB

  • memory/1696-140-0x0000000000400000-0x00000000004CA000-memory.dmp
    Filesize

    808KB

  • memory/1696-137-0x0000000000400000-0x00000000004CA000-memory.dmp
    Filesize

    808KB

  • memory/1696-142-0x0000000000400000-0x00000000004CA000-memory.dmp
    Filesize

    808KB

  • memory/1696-134-0x0000000000400000-0x00000000004CA000-memory.dmp
    Filesize

    808KB

  • memory/1696-133-0x0000000000000000-mapping.dmp
  • memory/1696-146-0x0000000000400000-0x00000000004CA000-memory.dmp
    Filesize

    808KB

  • memory/3348-143-0x0000000000000000-mapping.dmp