Analysis

  • max time kernel
    196s
  • max time network
    200s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 08:34

General

  • Target

    5ef891b82e3bf3810d99ac3535d070c3b4615adfcac5d158a3b5b8ea369d9190.exe

  • Size

    658KB

  • MD5

    f7bf4b5a76924169cc5bf45cf23902b9

  • SHA1

    3cbcd664a2b51eba71c9efe113e15515e9c900c1

  • SHA256

    5ef891b82e3bf3810d99ac3535d070c3b4615adfcac5d158a3b5b8ea369d9190

  • SHA512

    cdedf956f723bd20f723cb9892d684af18fef9a58eeb67939b04fdd96e18c216adef58a7ab22ab39a6b77d182eb8fdd1e63b936d980d3c5aa3e296661a88a222

  • SSDEEP

    12288:C9HMeUmcufrvA3kb445UEJ2jsWiD4EvFuu4cNgZhCiZKD/XdyFQ:uiBIGkbxqEcjsWiDxguehC2Sr

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

192.168.2.196:1604

Mutex

DC_MUTEX-1CRTNX9

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    gh7aHBKiofzL

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5ef891b82e3bf3810d99ac3535d070c3b4615adfcac5d158a3b5b8ea369d9190.exe
    "C:\Users\Admin\AppData\Local\Temp\5ef891b82e3bf3810d99ac3535d070c3b4615adfcac5d158a3b5b8ea369d9190.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1800
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\5ef891b82e3bf3810d99ac3535d070c3b4615adfcac5d158a3b5b8ea369d9190.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4696
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\5ef891b82e3bf3810d99ac3535d070c3b4615adfcac5d158a3b5b8ea369d9190.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:4728
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1352
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:5092
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4308

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    Filesize

    658KB

    MD5

    f7bf4b5a76924169cc5bf45cf23902b9

    SHA1

    3cbcd664a2b51eba71c9efe113e15515e9c900c1

    SHA256

    5ef891b82e3bf3810d99ac3535d070c3b4615adfcac5d158a3b5b8ea369d9190

    SHA512

    cdedf956f723bd20f723cb9892d684af18fef9a58eeb67939b04fdd96e18c216adef58a7ab22ab39a6b77d182eb8fdd1e63b936d980d3c5aa3e296661a88a222

  • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    Filesize

    658KB

    MD5

    f7bf4b5a76924169cc5bf45cf23902b9

    SHA1

    3cbcd664a2b51eba71c9efe113e15515e9c900c1

    SHA256

    5ef891b82e3bf3810d99ac3535d070c3b4615adfcac5d158a3b5b8ea369d9190

    SHA512

    cdedf956f723bd20f723cb9892d684af18fef9a58eeb67939b04fdd96e18c216adef58a7ab22ab39a6b77d182eb8fdd1e63b936d980d3c5aa3e296661a88a222

  • memory/1352-133-0x0000000000000000-mapping.dmp
  • memory/4308-136-0x0000000000000000-mapping.dmp
  • memory/4696-132-0x0000000000000000-mapping.dmp
  • memory/4728-134-0x0000000000000000-mapping.dmp
  • memory/5092-135-0x0000000000000000-mapping.dmp