Analysis

  • max time kernel
    161s
  • max time network
    179s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 19:34

General

  • Target

    26b3f94f9365165f82b1ee005a0edd82d2a17736c51929d112b2bc93eda83d96.exe

  • Size

    500KB

  • MD5

    cb33d7a4fc859295229b02ae68616319

  • SHA1

    cf50c142931029523b9d9e324007ddc76854ce1a

  • SHA256

    26b3f94f9365165f82b1ee005a0edd82d2a17736c51929d112b2bc93eda83d96

  • SHA512

    82d0bf6aa5ded0e508a9c8e899fd1e21a117a4123d900a65c30244de2de3cccaa8304dcb288df75da256e29becd83d0f4ad7c828c2f1b3aef53167f962cbc695

  • SSDEEP

    12288:8enj9tNRgj7lKLVajxrzBViuU+EoSK5VmuZvYmbV:jfaBKaRljX5VmIQI

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

millanman.no-ip.org:200

Mutex

DC_MUTEX-1K6MQ48

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    lBPaol2uFc1q

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\26b3f94f9365165f82b1ee005a0edd82d2a17736c51929d112b2bc93eda83d96.exe
    "C:\Users\Admin\AppData\Local\Temp\26b3f94f9365165f82b1ee005a0edd82d2a17736c51929d112b2bc93eda83d96.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3292
    • C:\Users\Admin\AppData\Local\Temp\26b3f94f9365165f82b1ee005a0edd82d2a17736c51929d112b2bc93eda83d96.exe
      "C:\Users\Admin\AppData\Local\Temp\26b3f94f9365165f82b1ee005a0edd82d2a17736c51929d112b2bc93eda83d96.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Checks computer location settings
      • Adds Run key to start application
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:220
      • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
        "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3764
        • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
          "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:408
          • C:\Windows\SysWOW64\notepad.exe
            notepad
            5⤵
              PID:3484

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      500KB

      MD5

      cb33d7a4fc859295229b02ae68616319

      SHA1

      cf50c142931029523b9d9e324007ddc76854ce1a

      SHA256

      26b3f94f9365165f82b1ee005a0edd82d2a17736c51929d112b2bc93eda83d96

      SHA512

      82d0bf6aa5ded0e508a9c8e899fd1e21a117a4123d900a65c30244de2de3cccaa8304dcb288df75da256e29becd83d0f4ad7c828c2f1b3aef53167f962cbc695

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      500KB

      MD5

      cb33d7a4fc859295229b02ae68616319

      SHA1

      cf50c142931029523b9d9e324007ddc76854ce1a

      SHA256

      26b3f94f9365165f82b1ee005a0edd82d2a17736c51929d112b2bc93eda83d96

      SHA512

      82d0bf6aa5ded0e508a9c8e899fd1e21a117a4123d900a65c30244de2de3cccaa8304dcb288df75da256e29becd83d0f4ad7c828c2f1b3aef53167f962cbc695

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      500KB

      MD5

      cb33d7a4fc859295229b02ae68616319

      SHA1

      cf50c142931029523b9d9e324007ddc76854ce1a

      SHA256

      26b3f94f9365165f82b1ee005a0edd82d2a17736c51929d112b2bc93eda83d96

      SHA512

      82d0bf6aa5ded0e508a9c8e899fd1e21a117a4123d900a65c30244de2de3cccaa8304dcb288df75da256e29becd83d0f4ad7c828c2f1b3aef53167f962cbc695

    • memory/220-139-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/220-140-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/220-141-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/220-138-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/220-137-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/220-136-0x0000000000000000-mapping.dmp
    • memory/220-149-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/408-155-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/408-160-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/408-159-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/408-158-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/408-150-0x0000000000000000-mapping.dmp
    • memory/408-156-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/3292-142-0x0000000000400000-0x0000000000530000-memory.dmp
      Filesize

      1.2MB

    • memory/3292-135-0x0000000000400000-0x0000000000530000-memory.dmp
      Filesize

      1.2MB

    • memory/3292-134-0x0000000000400000-0x0000000000530000-memory.dmp
      Filesize

      1.2MB

    • memory/3484-157-0x0000000000000000-mapping.dmp
    • memory/3764-154-0x0000000000400000-0x0000000000530000-memory.dmp
      Filesize

      1.2MB

    • memory/3764-148-0x0000000000400000-0x0000000000530000-memory.dmp
      Filesize

      1.2MB

    • memory/3764-143-0x0000000000000000-mapping.dmp