Analysis

  • max time kernel
    202s
  • max time network
    215s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 01:54

General

  • Target

    b0dc3dbef3c1ecec8099f9531b9c0b4b913dbc244bfb0a6c399b40c66c81ccc0.exe

  • Size

    834KB

  • MD5

    642cc235b6552c524c89441d23053420

  • SHA1

    64ea644a56e14d2062f76374176785a45515b9fd

  • SHA256

    b0dc3dbef3c1ecec8099f9531b9c0b4b913dbc244bfb0a6c399b40c66c81ccc0

  • SHA512

    1ade8c82a148496a47c46dc3567deb20a98d512ead13f5cf533d22ef0fbfbcaf2c9ad691c95717d956533875ec0f6aafc68764842f00129b1370cd3b25d49883

  • SSDEEP

    24576:jG94QklbgNXrs5jkPENZI9k6Ts84PCx7/NBEn:jg4owbZI7cPc7Un

Malware Config

Extracted

Family

darkcomet

Botnet

Guest2

C2

myvault.no-ip.info:999

Mutex

DC_MUTEX-ZCH6G3K

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    L8vg77ELMAXt

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b0dc3dbef3c1ecec8099f9531b9c0b4b913dbc244bfb0a6c399b40c66c81ccc0.exe
    "C:\Users\Admin\AppData\Local\Temp\b0dc3dbef3c1ecec8099f9531b9c0b4b913dbc244bfb0a6c399b40c66c81ccc0.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3076
    • C:\Users\Admin\AppData\Local\Temp\5.EXE
      "C:\Users\Admin\AppData\Local\Temp\5.EXE"
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1872
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\5.EXE" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4944
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp\5.EXE" +s +h
          4⤵
          • Sets file to hidden
          • Views/modifies file attributes
          PID:224
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2776
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
          4⤵
          • Sets file to hidden
          • Views/modifies file attributes
          PID:228
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:204

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Hidden Files and Directories

    2
    T1158

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\5.EXE
      Filesize

      629KB

      MD5

      c4ce3a50c3a1cee27ff75153d047a547

      SHA1

      9d2117b1004e3dc45d421b8fd670168c77d8f834

      SHA256

      ef1f09a0fac40e5153c090639f161e122c77eab49ef74041fc0f04c66fbeba05

      SHA512

      0f923ad200f019bf9ddb966723cf2ff95df1243a879729139b6060a733d7ee1c40eef9f0627a2ab5e96b664d656ea56b9a276ac104162be7b41d5efef8e8a09c

    • C:\Users\Admin\AppData\Local\Temp\5.EXE
      Filesize

      629KB

      MD5

      c4ce3a50c3a1cee27ff75153d047a547

      SHA1

      9d2117b1004e3dc45d421b8fd670168c77d8f834

      SHA256

      ef1f09a0fac40e5153c090639f161e122c77eab49ef74041fc0f04c66fbeba05

      SHA512

      0f923ad200f019bf9ddb966723cf2ff95df1243a879729139b6060a733d7ee1c40eef9f0627a2ab5e96b664d656ea56b9a276ac104162be7b41d5efef8e8a09c

    • memory/204-140-0x0000000000000000-mapping.dmp
    • memory/224-139-0x0000000000000000-mapping.dmp
    • memory/228-138-0x0000000000000000-mapping.dmp
    • memory/1872-132-0x0000000000000000-mapping.dmp
    • memory/1872-135-0x0000000000400000-0x0000000000551000-memory.dmp
      Filesize

      1.3MB

    • memory/1872-141-0x0000000000400000-0x0000000000551000-memory.dmp
      Filesize

      1.3MB

    • memory/2776-137-0x0000000000000000-mapping.dmp
    • memory/4944-136-0x0000000000000000-mapping.dmp