Analysis

  • max time kernel
    95s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 15:27

General

  • Target

    5c85bfa433b776f2505d65d140c16fcf90b4910546b59324f7501272584619b2.exe

  • Size

    772KB

  • MD5

    47a3df044a495ed7c6ba76c035a5551d

  • SHA1

    0793db2a77213074fd9b0d494dad66b1368186ba

  • SHA256

    5c85bfa433b776f2505d65d140c16fcf90b4910546b59324f7501272584619b2

  • SHA512

    7f791219154d97fba2e3d48541f877bb6ee1bd64dc6f63a9ef238cd1161e84994eef85632206d7ccdc0034bd2cb54fcecfdfd4120dc9f79a8b5a26e1cae17617

  • SSDEEP

    12288:cf2GiGMBHqhYOJONtMCesfXlKXeR6z6MMRlcT9cYYIJj0j0zpggnT:/GQFQgkC1PMzIlcZdYIJj0qdT

Malware Config

Extracted

Family

darkcomet

Botnet

13.07.12 Crypter

C2

leetaka1337.no-ip.org:1604

Mutex

DC_MUTEX-JFX5RP1

Attributes
  • InstallPath

    MSDCSC\winhost.exe

  • gencode

    lCnq6VNbar2M

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 26 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5c85bfa433b776f2505d65d140c16fcf90b4910546b59324f7501272584619b2.exe
    "C:\Users\Admin\AppData\Local\Temp\5c85bfa433b776f2505d65d140c16fcf90b4910546b59324f7501272584619b2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4996
    • C:\Users\Admin\AppData\Local\Temp\5c85bfa433b776f2505d65d140c16fcf90b4910546b59324f7501272584619b2.exe
      C:\Users\Admin\AppData\Local\Temp\5c85bfa433b776f2505d65d140c16fcf90b4910546b59324f7501272584619b2.exe
      2⤵
      • Modifies WinLogon for persistence
      • Checks computer location settings
      • Adds Run key to start application
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2980
      • C:\Users\Admin\AppData\Local\Temp\STUB.EXE
        "C:\Users\Admin\AppData\Local\Temp\STUB.EXE"
        3⤵
        • Executes dropped EXE
        PID:1452
      • C:\Windows\SysWOW64\MSDCSC\winhost.exe
        "C:\Windows\system32\MSDCSC\winhost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1788
        • C:\Windows\SysWOW64\MSDCSC\winhost.exe
          C:\Windows\SysWOW64\MSDCSC\winhost.exe
          4⤵
            PID:4352

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\STUB.EXE
      Filesize

      47KB

      MD5

      6e9ee67b3cceaf1fc3bd53a9c33a3cc7

      SHA1

      1ce7d9f73b9da92385ec41e416d2cf7a6f2ccc03

      SHA256

      e9509d87ec53efda131c636fe729180eea8c48850693f0c800fc04f88f5960bb

      SHA512

      6ee77b3d3238e1507ab83f57fa06b88b384b5d8a804a27d93aab30622166b1bedd4796ec30c8dfca3b9085d41c69fd064014e0a424a79e9e8f15b79c6568fb1c

    • C:\Users\Admin\AppData\Local\Temp\STUB.EXE
      Filesize

      47KB

      MD5

      6e9ee67b3cceaf1fc3bd53a9c33a3cc7

      SHA1

      1ce7d9f73b9da92385ec41e416d2cf7a6f2ccc03

      SHA256

      e9509d87ec53efda131c636fe729180eea8c48850693f0c800fc04f88f5960bb

      SHA512

      6ee77b3d3238e1507ab83f57fa06b88b384b5d8a804a27d93aab30622166b1bedd4796ec30c8dfca3b9085d41c69fd064014e0a424a79e9e8f15b79c6568fb1c

    • C:\Windows\SysWOW64\MSDCSC\winhost.exe
      Filesize

      772KB

      MD5

      47a3df044a495ed7c6ba76c035a5551d

      SHA1

      0793db2a77213074fd9b0d494dad66b1368186ba

      SHA256

      5c85bfa433b776f2505d65d140c16fcf90b4910546b59324f7501272584619b2

      SHA512

      7f791219154d97fba2e3d48541f877bb6ee1bd64dc6f63a9ef238cd1161e84994eef85632206d7ccdc0034bd2cb54fcecfdfd4120dc9f79a8b5a26e1cae17617

    • C:\Windows\SysWOW64\MSDCSC\winhost.exe
      Filesize

      772KB

      MD5

      47a3df044a495ed7c6ba76c035a5551d

      SHA1

      0793db2a77213074fd9b0d494dad66b1368186ba

      SHA256

      5c85bfa433b776f2505d65d140c16fcf90b4910546b59324f7501272584619b2

      SHA512

      7f791219154d97fba2e3d48541f877bb6ee1bd64dc6f63a9ef238cd1161e84994eef85632206d7ccdc0034bd2cb54fcecfdfd4120dc9f79a8b5a26e1cae17617

    • memory/1452-144-0x0000000073860000-0x0000000073E11000-memory.dmp
      Filesize

      5.7MB

    • memory/1452-143-0x0000000073860000-0x0000000073E11000-memory.dmp
      Filesize

      5.7MB

    • memory/1452-145-0x0000000073860000-0x0000000073E11000-memory.dmp
      Filesize

      5.7MB

    • memory/1452-140-0x0000000000000000-mapping.dmp
    • memory/1788-146-0x0000000000000000-mapping.dmp
    • memory/1788-150-0x0000000072EB0000-0x0000000073461000-memory.dmp
      Filesize

      5.7MB

    • memory/2980-138-0x0000000000400000-0x00000000004C2000-memory.dmp
      Filesize

      776KB

    • memory/2980-136-0x0000000000400000-0x00000000004C2000-memory.dmp
      Filesize

      776KB

    • memory/2980-135-0x0000000000400000-0x00000000004C2000-memory.dmp
      Filesize

      776KB

    • memory/2980-139-0x0000000000400000-0x00000000004C2000-memory.dmp
      Filesize

      776KB

    • memory/2980-134-0x0000000000400000-0x00000000004C2000-memory.dmp
      Filesize

      776KB

    • memory/2980-133-0x0000000000000000-mapping.dmp
    • memory/4352-149-0x0000000000000000-mapping.dmp
    • memory/4996-137-0x0000000074740000-0x0000000074CF1000-memory.dmp
      Filesize

      5.7MB

    • memory/4996-132-0x0000000074740000-0x0000000074CF1000-memory.dmp
      Filesize

      5.7MB