Analysis

  • max time kernel
    175s
  • max time network
    190s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 18:12

General

  • Target

    196823449602346358b5f114c451a745a50238c1932d5e78a9d143294cb21114.exe

  • Size

    1.3MB

  • MD5

    e9b43d240d7cfe184feee485a5582d12

  • SHA1

    ca7e417cb7ea419c46bf5806c0aaf7150c539990

  • SHA256

    196823449602346358b5f114c451a745a50238c1932d5e78a9d143294cb21114

  • SHA512

    5cc6ac4a14ed6e6db637509a9cd340fe6d75836b4083179b1a50facdb987b9e52365199576a76b0c9a81870822f1367ea59a227c435c51c27139e53b706ca817

  • SSDEEP

    24576:mhEVaPqLTrLMVGAJe2JEB8XA+Bnv+sYmv1z6D1lcmxnAMYhl8h:UEVUc/AJe2JsvGvTzKlcmGMmlu

Malware Config

Extracted

Family

darkcomet

Botnet

CHurka

C2

85.93.52.232:1604

Mutex

DC_MUTEX-XUETUYT

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    lw18MRhbwShC

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Detect Neshta payload 2 IoCs
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 5 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\196823449602346358b5f114c451a745a50238c1932d5e78a9d143294cb21114.exe
    "C:\Users\Admin\AppData\Local\Temp\196823449602346358b5f114c451a745a50238c1932d5e78a9d143294cb21114.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3424
    • C:\Users\Admin\AppData\Local\Temp\3582-490\196823449602346358b5f114c451a745a50238c1932d5e78a9d143294cb21114.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\196823449602346358b5f114c451a745a50238c1932d5e78a9d143294cb21114.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1860
      • C:\Users\Admin\AppData\Local\Temp\3582-490\196823449602346358b5f114c451a745a50238c1932d5e78a9d143294cb21114.exe
        "C:\Users\Admin\AppData\Local\Temp\3582-490\196823449602346358b5f114c451a745a50238c1932d5e78a9d143294cb21114.exe"
        3⤵
        • Modifies WinLogon for persistence
        • Executes dropped EXE
        • Checks computer location settings
        • Adds Run key to start application
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3712
        • C:\Windows\svchost.com
          "C:\Windows\svchost.com" "C:\PROGRA~3\MICROS~1\Windows\STARTM~1\MSDCSC\msdcsc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:2316
          • C:\PROGRA~3\MICROS~1\Windows\STARTM~1\MSDCSC\msdcsc.exe
            C:\PROGRA~3\MICROS~1\Windows\STARTM~1\MSDCSC\msdcsc.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:960
            • C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe
              "C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              PID:4372

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Change Default File Association

1
T1042

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\PROGRA~3\MICROS~1\Windows\STARTM~1\MSDCSC\msdcsc.exe
    Filesize

    1.3MB

    MD5

    02053dcd793d26c45e5480eb6798f499

    SHA1

    a6e8e3808075bbcb4b70e46273d44461a1537385

    SHA256

    1f8cbee7c3aa1479894ed8c3d6afaa44c83476a77a755f7b07c6786c64e1adfd

    SHA512

    8e499ec5a02ff67f47896a83e81e160926249061136978fe83ad525b54dc1fe1921074ac75b0c2a6b9ae6583e4c291f1f000850058771899a3be391b128b9251

  • C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe
    Filesize

    1.3MB

    MD5

    02053dcd793d26c45e5480eb6798f499

    SHA1

    a6e8e3808075bbcb4b70e46273d44461a1537385

    SHA256

    1f8cbee7c3aa1479894ed8c3d6afaa44c83476a77a755f7b07c6786c64e1adfd

    SHA512

    8e499ec5a02ff67f47896a83e81e160926249061136978fe83ad525b54dc1fe1921074ac75b0c2a6b9ae6583e4c291f1f000850058771899a3be391b128b9251

  • C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe
    Filesize

    1.3MB

    MD5

    02053dcd793d26c45e5480eb6798f499

    SHA1

    a6e8e3808075bbcb4b70e46273d44461a1537385

    SHA256

    1f8cbee7c3aa1479894ed8c3d6afaa44c83476a77a755f7b07c6786c64e1adfd

    SHA512

    8e499ec5a02ff67f47896a83e81e160926249061136978fe83ad525b54dc1fe1921074ac75b0c2a6b9ae6583e4c291f1f000850058771899a3be391b128b9251

  • C:\Users\Admin\AppData\Local\Temp\3582-490\196823449602346358b5f114c451a745a50238c1932d5e78a9d143294cb21114.exe
    Filesize

    1.3MB

    MD5

    02053dcd793d26c45e5480eb6798f499

    SHA1

    a6e8e3808075bbcb4b70e46273d44461a1537385

    SHA256

    1f8cbee7c3aa1479894ed8c3d6afaa44c83476a77a755f7b07c6786c64e1adfd

    SHA512

    8e499ec5a02ff67f47896a83e81e160926249061136978fe83ad525b54dc1fe1921074ac75b0c2a6b9ae6583e4c291f1f000850058771899a3be391b128b9251

  • C:\Users\Admin\AppData\Local\Temp\3582-490\196823449602346358b5f114c451a745a50238c1932d5e78a9d143294cb21114.exe
    Filesize

    1.3MB

    MD5

    02053dcd793d26c45e5480eb6798f499

    SHA1

    a6e8e3808075bbcb4b70e46273d44461a1537385

    SHA256

    1f8cbee7c3aa1479894ed8c3d6afaa44c83476a77a755f7b07c6786c64e1adfd

    SHA512

    8e499ec5a02ff67f47896a83e81e160926249061136978fe83ad525b54dc1fe1921074ac75b0c2a6b9ae6583e4c291f1f000850058771899a3be391b128b9251

  • C:\Users\Admin\AppData\Local\Temp\3582-490\196823449602346358b5f114c451a745a50238c1932d5e78a9d143294cb21114.exe
    Filesize

    1.3MB

    MD5

    02053dcd793d26c45e5480eb6798f499

    SHA1

    a6e8e3808075bbcb4b70e46273d44461a1537385

    SHA256

    1f8cbee7c3aa1479894ed8c3d6afaa44c83476a77a755f7b07c6786c64e1adfd

    SHA512

    8e499ec5a02ff67f47896a83e81e160926249061136978fe83ad525b54dc1fe1921074ac75b0c2a6b9ae6583e4c291f1f000850058771899a3be391b128b9251

  • C:\Windows\svchost.com
    Filesize

    40KB

    MD5

    b44a4a990f782ce47b7cb426f7b6da48

    SHA1

    74e425f6a2af5219cd4bec2aa966a4f8934c64ef

    SHA256

    24a3032ce45f162ed631b15078da1954bfc35398e9b567717bb92a21b5b8f587

    SHA512

    1397f847f2ff591b3fe33f7ea4ca055e8c9bb9a829e4a429068dc0ad4560a694667e7c1a2b6376216c0c174403c2e9f612780a6a1783b41654541c5e38029891

  • C:\Windows\svchost.com
    Filesize

    40KB

    MD5

    b44a4a990f782ce47b7cb426f7b6da48

    SHA1

    74e425f6a2af5219cd4bec2aa966a4f8934c64ef

    SHA256

    24a3032ce45f162ed631b15078da1954bfc35398e9b567717bb92a21b5b8f587

    SHA512

    1397f847f2ff591b3fe33f7ea4ca055e8c9bb9a829e4a429068dc0ad4560a694667e7c1a2b6376216c0c174403c2e9f612780a6a1783b41654541c5e38029891

  • memory/960-153-0x0000000000400000-0x00000000004C1000-memory.dmp
    Filesize

    772KB

  • memory/960-147-0x0000000000000000-mapping.dmp
  • memory/1860-135-0x0000000000400000-0x00000000004C1000-memory.dmp
    Filesize

    772KB

  • memory/1860-141-0x0000000000400000-0x00000000004C1000-memory.dmp
    Filesize

    772KB

  • memory/1860-132-0x0000000000000000-mapping.dmp
  • memory/2316-143-0x0000000000000000-mapping.dmp
  • memory/3712-137-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/3712-142-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/3712-140-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/3712-139-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/3712-136-0x0000000000000000-mapping.dmp
  • memory/3712-155-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/4372-149-0x0000000000000000-mapping.dmp
  • memory/4372-156-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB