Analysis

  • max time kernel
    204s
  • max time network
    210s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 23:00

General

  • Target

    c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe

  • Size

    271KB

  • MD5

    eb0ab5c020d77b0facffe58e4aac1b7b

  • SHA1

    2e1802b031d8ab32f6644cd364188bebdd79b002

  • SHA256

    c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc

  • SHA512

    4ffa02ac5489b0eb8ae63f9e4f6410051a0a685bacde15d7b4571a9bb2276e80d0b9a1c4a6213d4313b05930a056c4a6153bf60caf39121698040e5d8f119492

  • SSDEEP

    6144:mgT+seOpJzj1RiZC+Z38N1ppv+ab5qDZLaxbqxBY9WSP:qrAz6ZC+N8fGaCpaxbqxBuP

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

.duckdns.org:1604

Mutex

DC_MUTEX-V5NVLP0

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    xFLum93EqW7N

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe
    "C:\Users\Admin\AppData\Local\Temp\c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2132
    • C:\Users\Admin\AppData\Local\Temp\c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe
      "C:\Users\Admin\AppData\Local\Temp\c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe"
      2⤵
        PID:5116
      • C:\Users\Admin\AppData\Local\Temp\c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe
        "C:\Users\Admin\AppData\Local\Temp\c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe"
        2⤵
        • Modifies WinLogon for persistence
        • Checks computer location settings
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4832
        • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
          "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4920
          • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
            "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
            4⤵
            • Executes dropped EXE
            PID:3892
          • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
            "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:1296

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      271KB

      MD5

      eb0ab5c020d77b0facffe58e4aac1b7b

      SHA1

      2e1802b031d8ab32f6644cd364188bebdd79b002

      SHA256

      c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc

      SHA512

      4ffa02ac5489b0eb8ae63f9e4f6410051a0a685bacde15d7b4571a9bb2276e80d0b9a1c4a6213d4313b05930a056c4a6153bf60caf39121698040e5d8f119492

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      271KB

      MD5

      eb0ab5c020d77b0facffe58e4aac1b7b

      SHA1

      2e1802b031d8ab32f6644cd364188bebdd79b002

      SHA256

      c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc

      SHA512

      4ffa02ac5489b0eb8ae63f9e4f6410051a0a685bacde15d7b4571a9bb2276e80d0b9a1c4a6213d4313b05930a056c4a6153bf60caf39121698040e5d8f119492

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      271KB

      MD5

      eb0ab5c020d77b0facffe58e4aac1b7b

      SHA1

      2e1802b031d8ab32f6644cd364188bebdd79b002

      SHA256

      c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc

      SHA512

      4ffa02ac5489b0eb8ae63f9e4f6410051a0a685bacde15d7b4571a9bb2276e80d0b9a1c4a6213d4313b05930a056c4a6153bf60caf39121698040e5d8f119492

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      271KB

      MD5

      eb0ab5c020d77b0facffe58e4aac1b7b

      SHA1

      2e1802b031d8ab32f6644cd364188bebdd79b002

      SHA256

      c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc

      SHA512

      4ffa02ac5489b0eb8ae63f9e4f6410051a0a685bacde15d7b4571a9bb2276e80d0b9a1c4a6213d4313b05930a056c4a6153bf60caf39121698040e5d8f119492

    • memory/1296-147-0x0000000000000000-mapping.dmp
    • memory/1296-155-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/2132-133-0x0000000074E40000-0x00000000753F1000-memory.dmp
      Filesize

      5.7MB

    • memory/2132-132-0x0000000074E40000-0x00000000753F1000-memory.dmp
      Filesize

      5.7MB

    • memory/3892-145-0x0000000000000000-mapping.dmp
    • memory/4832-135-0x0000000000000000-mapping.dmp
    • memory/4832-136-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/4832-137-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/4832-140-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/4832-139-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/4832-152-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/4832-138-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/4920-144-0x0000000074E40000-0x00000000753F1000-memory.dmp
      Filesize

      5.7MB

    • memory/4920-141-0x0000000000000000-mapping.dmp
    • memory/4920-154-0x0000000074E40000-0x00000000753F1000-memory.dmp
      Filesize

      5.7MB

    • memory/5116-134-0x0000000000000000-mapping.dmp