Analysis

  • max time kernel
    189s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 03:57

General

  • Target

    d87d4d7a0dbb25f084859b8512e23f2ef94589655f2cd417c25009e9605c6998.exe

  • Size

    820KB

  • MD5

    7f0263ae88e07076889366970ce6147f

  • SHA1

    84a669be1ad036f481be5bca379b6d962523342e

  • SHA256

    d87d4d7a0dbb25f084859b8512e23f2ef94589655f2cd417c25009e9605c6998

  • SHA512

    a8b02c7cfc7296f1eae5415c4aa4f4c8b1c02ad30ea7047f9eb7e79c3c9d677b4ca5a98a87a7d48c343e5bacbb7f157af91296bcc26ec75c1600e1a95ce304e2

  • SSDEEP

    12288:9H0sGRDS9vqmZzw7JLjJoGmpuoJQQJBIwV1Kathio+:GkhqSzwRjporBB1Kj

Malware Config

Extracted

Family

darkcomet

Botnet

Strain10

C2

mediaupdate.sytes.net:1604

Mutex

DC_MUTEX-4WRRCYC

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    QbtXBpuhirwF

  • install

    true

  • offline_keylogger

    false

  • persistence

    false

  • reg_key

    MediaUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 52 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d87d4d7a0dbb25f084859b8512e23f2ef94589655f2cd417c25009e9605c6998.exe
    "C:\Users\Admin\AppData\Local\Temp\d87d4d7a0dbb25f084859b8512e23f2ef94589655f2cd417c25009e9605c6998.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2484
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5040
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
        3⤵
        • Modifies WinLogon for persistence
        • Adds Run key to start application
        • Drops file in System32 directory
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4892
        • C:\Windows\SysWOW64\MSDCSC\msdcsc.exe
          "C:\Windows\system32\MSDCSC\msdcsc.exe"
          4⤵
          • Executes dropped EXE
          PID:4504
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MsCtfMonitor.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MsCtfMonitor.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1264
        • C:\Users\Admin\AppData\Local\Temp\rtscom.exe
          "C:\Users\Admin\AppData\Local\Temp\rtscom.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1704
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1876

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\rtscom.exe
    Filesize

    820KB

    MD5

    7f0263ae88e07076889366970ce6147f

    SHA1

    84a669be1ad036f481be5bca379b6d962523342e

    SHA256

    d87d4d7a0dbb25f084859b8512e23f2ef94589655f2cd417c25009e9605c6998

    SHA512

    a8b02c7cfc7296f1eae5415c4aa4f4c8b1c02ad30ea7047f9eb7e79c3c9d677b4ca5a98a87a7d48c343e5bacbb7f157af91296bcc26ec75c1600e1a95ce304e2

  • C:\Users\Admin\AppData\Local\Temp\rtscom.exe
    Filesize

    820KB

    MD5

    7f0263ae88e07076889366970ce6147f

    SHA1

    84a669be1ad036f481be5bca379b6d962523342e

    SHA256

    d87d4d7a0dbb25f084859b8512e23f2ef94589655f2cd417c25009e9605c6998

    SHA512

    a8b02c7cfc7296f1eae5415c4aa4f4c8b1c02ad30ea7047f9eb7e79c3c9d677b4ca5a98a87a7d48c343e5bacbb7f157af91296bcc26ec75c1600e1a95ce304e2

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MsCtfMonitor.exe
    Filesize

    10KB

    MD5

    35d27e7f59c8f5513992c45176692cea

    SHA1

    995e3161e4aec8352944d8bd89bc39336ca7e5a2

    SHA256

    81b234bc8bfc469366ecf1e050b876499350decc68014d3c3aa35b61cf7562c6

    SHA512

    7d33964473172f385deac03edab825037003fdbfe88f5695ac1832804ed46d8b068c77b30c2742688f8cbb7b15b3c245f9a9a8ecb702a39b29a0dfa41ebcdede

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MsCtfMonitor.exe
    Filesize

    10KB

    MD5

    35d27e7f59c8f5513992c45176692cea

    SHA1

    995e3161e4aec8352944d8bd89bc39336ca7e5a2

    SHA256

    81b234bc8bfc469366ecf1e050b876499350decc68014d3c3aa35b61cf7562c6

    SHA512

    7d33964473172f385deac03edab825037003fdbfe88f5695ac1832804ed46d8b068c77b30c2742688f8cbb7b15b3c245f9a9a8ecb702a39b29a0dfa41ebcdede

  • C:\Windows\SysWOW64\MSDCSC\msdcsc.exe
    Filesize

    57KB

    MD5

    454501a66ad6e85175a6757573d79f8b

    SHA1

    8ca96c61f26a640a5b1b1152d055260b9d43e308

    SHA256

    7fd4f35aff4a0d4bfaae3a5dfb14b94934276df0e96d1a417a8f3693915e72c8

    SHA512

    9dc3b9a9b7e661acc3ac9a0ff4fd764097fc41ccbc2e7969cae9805cc693a87e8255e459ea5f315271825e7e517a46649acc8d42122a8018264cc3f2efa34fb7

  • C:\Windows\SysWOW64\MSDCSC\msdcsc.exe
    Filesize

    57KB

    MD5

    454501a66ad6e85175a6757573d79f8b

    SHA1

    8ca96c61f26a640a5b1b1152d055260b9d43e308

    SHA256

    7fd4f35aff4a0d4bfaae3a5dfb14b94934276df0e96d1a417a8f3693915e72c8

    SHA512

    9dc3b9a9b7e661acc3ac9a0ff4fd764097fc41ccbc2e7969cae9805cc693a87e8255e459ea5f315271825e7e517a46649acc8d42122a8018264cc3f2efa34fb7

  • memory/1264-147-0x0000000000000000-mapping.dmp
  • memory/1264-158-0x0000000074E50000-0x0000000075401000-memory.dmp
    Filesize

    5.7MB

  • memory/1264-153-0x0000000074E50000-0x0000000075401000-memory.dmp
    Filesize

    5.7MB

  • memory/1704-151-0x0000000000000000-mapping.dmp
  • memory/1704-159-0x0000000074E50000-0x0000000075401000-memory.dmp
    Filesize

    5.7MB

  • memory/1704-154-0x0000000074E50000-0x0000000075401000-memory.dmp
    Filesize

    5.7MB

  • memory/1876-165-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1876-164-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1876-163-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1876-160-0x0000000000000000-mapping.dmp
  • memory/2484-135-0x0000000074E50000-0x0000000075401000-memory.dmp
    Filesize

    5.7MB

  • memory/2484-138-0x0000000074E50000-0x0000000075401000-memory.dmp
    Filesize

    5.7MB

  • memory/2484-136-0x0000000074E50000-0x0000000075401000-memory.dmp
    Filesize

    5.7MB

  • memory/4504-155-0x0000000000000000-mapping.dmp
  • memory/4892-141-0x0000000000000000-mapping.dmp
  • memory/4892-146-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/4892-145-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/4892-144-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/4892-143-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/4892-142-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/5040-137-0x0000000000000000-mapping.dmp
  • memory/5040-139-0x0000000074E50000-0x0000000075401000-memory.dmp
    Filesize

    5.7MB

  • memory/5040-140-0x0000000074E50000-0x0000000075401000-memory.dmp
    Filesize

    5.7MB