Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 23:57

General

  • Target

    601ad03ceea7d536b33d7f8415e01a26f4046e2c9fd0c3c510beb55463f78fc1.exe

  • Size

    375KB

  • MD5

    657b79ef025b2ed1c70fb8aefeda1df6

  • SHA1

    ceb60d07ae73c6cbb9de4b0e7185aaae763d5b7c

  • SHA256

    601ad03ceea7d536b33d7f8415e01a26f4046e2c9fd0c3c510beb55463f78fc1

  • SHA512

    0bd736e0510ea4daab6394f9e445d2fc9f5f49aca1be3381968f725c84e8702228b9b08dbd49780f307d020cf845e12d47c6a51c778917c6c5e25bb5a666a91e

  • SSDEEP

    6144:5BQte3EQXklI4BtF37lR7+8PXX6agEtzJvK1+7W8OuUGgBU0Z2iw:5BQteFXmDtF3pR7PX6aFtzr7NOu4vov

Malware Config

Extracted

Family

darkcomet

Botnet

victem

C2

nothanks.no-ip.org:1604

Mutex

DC_MUTEX-B5AZ2X3

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    XDbFNVHYNmmR

  • install

    true

  • offline_keylogger

    true

  • password

    123

  • persistence

    false

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\601ad03ceea7d536b33d7f8415e01a26f4046e2c9fd0c3c510beb55463f78fc1.exe
    "C:\Users\Admin\AppData\Local\Temp\601ad03ceea7d536b33d7f8415e01a26f4046e2c9fd0c3c510beb55463f78fc1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3500
    • C:\Users\Admin\AppData\Local\Temp\601ad03ceea7d536b33d7f8415e01a26f4046e2c9fd0c3c510beb55463f78fc1.exe
      C:\Users\Admin\AppData\Local\Temp\601ad03ceea7d536b33d7f8415e01a26f4046e2c9fd0c3c510beb55463f78fc1.exe
      2⤵
      • Modifies WinLogon for persistence
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4056
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\601ad03ceea7d536b33d7f8415e01a26f4046e2c9fd0c3c510beb55463f78fc1.exe" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4808
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp\601ad03ceea7d536b33d7f8415e01a26f4046e2c9fd0c3c510beb55463f78fc1.exe" +s +h
          4⤵
          • Sets file to hidden
          • Views/modifies file attributes
          PID:1404
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4824
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
          4⤵
          • Sets file to hidden
          • Views/modifies file attributes
          PID:2076
      • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
        "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1136
        • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
          C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
          4⤵
          • Modifies security service
          • Windows security bypass
          • Executes dropped EXE
          • Windows security modification
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:3012

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Modify Existing Service

1
T1031

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

5
T1112

Disabling Security Tools

2
T1089

Hidden Files and Directories

2
T1158

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    Filesize

    375KB

    MD5

    657b79ef025b2ed1c70fb8aefeda1df6

    SHA1

    ceb60d07ae73c6cbb9de4b0e7185aaae763d5b7c

    SHA256

    601ad03ceea7d536b33d7f8415e01a26f4046e2c9fd0c3c510beb55463f78fc1

    SHA512

    0bd736e0510ea4daab6394f9e445d2fc9f5f49aca1be3381968f725c84e8702228b9b08dbd49780f307d020cf845e12d47c6a51c778917c6c5e25bb5a666a91e

  • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    Filesize

    375KB

    MD5

    657b79ef025b2ed1c70fb8aefeda1df6

    SHA1

    ceb60d07ae73c6cbb9de4b0e7185aaae763d5b7c

    SHA256

    601ad03ceea7d536b33d7f8415e01a26f4046e2c9fd0c3c510beb55463f78fc1

    SHA512

    0bd736e0510ea4daab6394f9e445d2fc9f5f49aca1be3381968f725c84e8702228b9b08dbd49780f307d020cf845e12d47c6a51c778917c6c5e25bb5a666a91e

  • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    Filesize

    375KB

    MD5

    657b79ef025b2ed1c70fb8aefeda1df6

    SHA1

    ceb60d07ae73c6cbb9de4b0e7185aaae763d5b7c

    SHA256

    601ad03ceea7d536b33d7f8415e01a26f4046e2c9fd0c3c510beb55463f78fc1

    SHA512

    0bd736e0510ea4daab6394f9e445d2fc9f5f49aca1be3381968f725c84e8702228b9b08dbd49780f307d020cf845e12d47c6a51c778917c6c5e25bb5a666a91e

  • memory/1136-152-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/1136-147-0x0000000000000000-mapping.dmp
  • memory/1136-160-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/1404-150-0x0000000000000000-mapping.dmp
  • memory/2076-151-0x0000000000000000-mapping.dmp
  • memory/3012-164-0x0000000000400000-0x00000000004E8000-memory.dmp
    Filesize

    928KB

  • memory/3012-153-0x0000000000000000-mapping.dmp
  • memory/3012-165-0x0000000000400000-0x00000000004E8000-memory.dmp
    Filesize

    928KB

  • memory/3500-140-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/3500-132-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/3500-133-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/4056-139-0x0000000000400000-0x00000000004E8000-memory.dmp
    Filesize

    928KB

  • memory/4056-144-0x0000000000400000-0x00000000004E8000-memory.dmp
    Filesize

    928KB

  • memory/4056-143-0x0000000000400000-0x00000000004E8000-memory.dmp
    Filesize

    928KB

  • memory/4056-142-0x0000000000400000-0x00000000004E8000-memory.dmp
    Filesize

    928KB

  • memory/4056-141-0x0000000000400000-0x00000000004E8000-memory.dmp
    Filesize

    928KB

  • memory/4056-135-0x0000000000400000-0x00000000004E8000-memory.dmp
    Filesize

    928KB

  • memory/4056-137-0x0000000000400000-0x00000000004E8000-memory.dmp
    Filesize

    928KB

  • memory/4056-163-0x0000000000400000-0x00000000004E8000-memory.dmp
    Filesize

    928KB

  • memory/4056-136-0x0000000000400000-0x00000000004E8000-memory.dmp
    Filesize

    928KB

  • memory/4056-134-0x0000000000000000-mapping.dmp
  • memory/4808-145-0x0000000000000000-mapping.dmp
  • memory/4824-146-0x0000000000000000-mapping.dmp