Analysis

  • max time kernel
    180s
  • max time network
    206s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 04:07

General

  • Target

    d461402663b6423f2f86b51a5e69b1d505d1d04c297d84d881b94afad55465d5.exe

  • Size

    343KB

  • MD5

    c6551e869e75447e6456095e6c6aeced

  • SHA1

    44b79feb248f0c1d68e9f4f61f43050280e8672a

  • SHA256

    d461402663b6423f2f86b51a5e69b1d505d1d04c297d84d881b94afad55465d5

  • SHA512

    965aa351ec316b187c92ed0ce065db56b813e52f31abd391f593b4215b443300f8355889b8eb66e896f9fcdc0fd87511d55c734e785459d047ebf4e0a0db00fe

  • SSDEEP

    6144:fUPCHRSrGCFGMQZhKYWqdRBYn58JOBGmtMCANkRfX90OO1+JCl+aL5n:Xx2GiGMBHqhYOJONtMCesfXlKXll

Malware Config

Extracted

Family

darkcomet

Botnet

13.07.12 Crypter

C2

leetaka1337.no-ip.org:1604

Mutex

DC_MUTEX-JFX5RP1

Attributes
  • InstallPath

    MSDCSC\winhost.exe

  • gencode

    lCnq6VNbar2M

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d461402663b6423f2f86b51a5e69b1d505d1d04c297d84d881b94afad55465d5.exe
    "C:\Users\Admin\AppData\Local\Temp\d461402663b6423f2f86b51a5e69b1d505d1d04c297d84d881b94afad55465d5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5068
    • C:\Users\Admin\AppData\Local\Temp\d461402663b6423f2f86b51a5e69b1d505d1d04c297d84d881b94afad55465d5.exe
      C:\Users\Admin\AppData\Local\Temp\d461402663b6423f2f86b51a5e69b1d505d1d04c297d84d881b94afad55465d5.exe
      2⤵
      • Modifies WinLogon for persistence
      • Checks computer location settings
      • Adds Run key to start application
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4408
      • C:\Users\Admin\AppData\Local\Temp\STUB.EXE
        "C:\Users\Admin\AppData\Local\Temp\STUB.EXE"
        3⤵
        • Executes dropped EXE
        PID:3220
      • C:\Windows\SysWOW64\MSDCSC\winhost.exe
        "C:\Windows\system32\MSDCSC\winhost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1296
        • C:\Windows\SysWOW64\MSDCSC\winhost.exe
          C:\Windows\SysWOW64\MSDCSC\winhost.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1916

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\STUB.EXE
    Filesize

    47KB

    MD5

    6e9ee67b3cceaf1fc3bd53a9c33a3cc7

    SHA1

    1ce7d9f73b9da92385ec41e416d2cf7a6f2ccc03

    SHA256

    e9509d87ec53efda131c636fe729180eea8c48850693f0c800fc04f88f5960bb

    SHA512

    6ee77b3d3238e1507ab83f57fa06b88b384b5d8a804a27d93aab30622166b1bedd4796ec30c8dfca3b9085d41c69fd064014e0a424a79e9e8f15b79c6568fb1c

  • C:\Users\Admin\AppData\Local\Temp\STUB.EXE
    Filesize

    47KB

    MD5

    6e9ee67b3cceaf1fc3bd53a9c33a3cc7

    SHA1

    1ce7d9f73b9da92385ec41e416d2cf7a6f2ccc03

    SHA256

    e9509d87ec53efda131c636fe729180eea8c48850693f0c800fc04f88f5960bb

    SHA512

    6ee77b3d3238e1507ab83f57fa06b88b384b5d8a804a27d93aab30622166b1bedd4796ec30c8dfca3b9085d41c69fd064014e0a424a79e9e8f15b79c6568fb1c

  • C:\Windows\SysWOW64\MSDCSC\winhost.exe
    Filesize

    343KB

    MD5

    c6551e869e75447e6456095e6c6aeced

    SHA1

    44b79feb248f0c1d68e9f4f61f43050280e8672a

    SHA256

    d461402663b6423f2f86b51a5e69b1d505d1d04c297d84d881b94afad55465d5

    SHA512

    965aa351ec316b187c92ed0ce065db56b813e52f31abd391f593b4215b443300f8355889b8eb66e896f9fcdc0fd87511d55c734e785459d047ebf4e0a0db00fe

  • C:\Windows\SysWOW64\MSDCSC\winhost.exe
    Filesize

    343KB

    MD5

    c6551e869e75447e6456095e6c6aeced

    SHA1

    44b79feb248f0c1d68e9f4f61f43050280e8672a

    SHA256

    d461402663b6423f2f86b51a5e69b1d505d1d04c297d84d881b94afad55465d5

    SHA512

    965aa351ec316b187c92ed0ce065db56b813e52f31abd391f593b4215b443300f8355889b8eb66e896f9fcdc0fd87511d55c734e785459d047ebf4e0a0db00fe

  • C:\Windows\SysWOW64\MSDCSC\winhost.exe
    Filesize

    343KB

    MD5

    c6551e869e75447e6456095e6c6aeced

    SHA1

    44b79feb248f0c1d68e9f4f61f43050280e8672a

    SHA256

    d461402663b6423f2f86b51a5e69b1d505d1d04c297d84d881b94afad55465d5

    SHA512

    965aa351ec316b187c92ed0ce065db56b813e52f31abd391f593b4215b443300f8355889b8eb66e896f9fcdc0fd87511d55c734e785459d047ebf4e0a0db00fe

  • memory/1296-151-0x0000000072980000-0x0000000072F31000-memory.dmp
    Filesize

    5.7MB

  • memory/1296-146-0x0000000072980000-0x0000000072F31000-memory.dmp
    Filesize

    5.7MB

  • memory/1296-143-0x0000000000000000-mapping.dmp
  • memory/1916-147-0x0000000000000000-mapping.dmp
  • memory/3220-142-0x0000000074010000-0x00000000745C1000-memory.dmp
    Filesize

    5.7MB

  • memory/3220-139-0x0000000000000000-mapping.dmp
  • memory/3220-156-0x0000000074010000-0x00000000745C1000-memory.dmp
    Filesize

    5.7MB

  • memory/4408-132-0x0000000000000000-mapping.dmp
  • memory/4408-138-0x0000000000400000-0x00000000004C2000-memory.dmp
    Filesize

    776KB

  • memory/4408-137-0x0000000000400000-0x00000000004C2000-memory.dmp
    Filesize

    776KB

  • memory/4408-135-0x0000000000400000-0x00000000004C2000-memory.dmp
    Filesize

    776KB

  • memory/4408-134-0x0000000000400000-0x00000000004C2000-memory.dmp
    Filesize

    776KB

  • memory/4408-133-0x0000000000400000-0x00000000004C2000-memory.dmp
    Filesize

    776KB

  • memory/5068-136-0x00000000751D0000-0x0000000075781000-memory.dmp
    Filesize

    5.7MB

  • memory/5068-155-0x00000000751D0000-0x0000000075781000-memory.dmp
    Filesize

    5.7MB