Analysis

  • max time kernel
    192s
  • max time network
    198s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 04:54

General

  • Target

    cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe

  • Size

    720KB

  • MD5

    6ba4a7256ec1bfc7df3ce97b038780d1

  • SHA1

    35e84eaad0f438beed9b4ac93cabf89275afe821

  • SHA256

    cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72

  • SHA512

    941ea136b35f574c73fb4c3a763909060c02c4abce8b1e0ba8348df1cd49516f30d6ef766363435748b38a1a460dd2b580f240a2020736382501511efaecc73e

  • SSDEEP

    12288:jrayyPRqmsl1nbsemjtyhunREl8QmElwRB7nR8dyV5pwEaKrj0izflO:kQDlJmjtyhuWlzlibR8dyuEaKj0iz9

Malware Config

Extracted

Family

darkcomet

Botnet

naam

C2

namuna.zapto.org:5000

Mutex

DCMIN_MUTEX-NWZN7WB

Attributes
  • InstallPath

    MSDCSC\svchost.exe

  • gencode

    rghasalJMHfn

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    rundll.exe

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe
    "C:\Users\Admin\AppData\Local\Temp\cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2928
    • C:\Users\Admin\AppData\Local\Temp\cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe
      C:\Users\Admin\AppData\Local\Temp\cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe
      2⤵
      • Modifies WinLogon for persistence
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3180
      • C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\svchost.exe
        "C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3044
        • C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\svchost.exe
          "C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\svchost.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:3876

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\svchost.exe
    Filesize

    720KB

    MD5

    6ba4a7256ec1bfc7df3ce97b038780d1

    SHA1

    35e84eaad0f438beed9b4ac93cabf89275afe821

    SHA256

    cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72

    SHA512

    941ea136b35f574c73fb4c3a763909060c02c4abce8b1e0ba8348df1cd49516f30d6ef766363435748b38a1a460dd2b580f240a2020736382501511efaecc73e

  • C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\svchost.exe
    Filesize

    720KB

    MD5

    6ba4a7256ec1bfc7df3ce97b038780d1

    SHA1

    35e84eaad0f438beed9b4ac93cabf89275afe821

    SHA256

    cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72

    SHA512

    941ea136b35f574c73fb4c3a763909060c02c4abce8b1e0ba8348df1cd49516f30d6ef766363435748b38a1a460dd2b580f240a2020736382501511efaecc73e

  • C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\svchost.exe
    Filesize

    720KB

    MD5

    6ba4a7256ec1bfc7df3ce97b038780d1

    SHA1

    35e84eaad0f438beed9b4ac93cabf89275afe821

    SHA256

    cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72

    SHA512

    941ea136b35f574c73fb4c3a763909060c02c4abce8b1e0ba8348df1cd49516f30d6ef766363435748b38a1a460dd2b580f240a2020736382501511efaecc73e

  • memory/2928-134-0x0000000000530000-0x0000000000534000-memory.dmp
    Filesize

    16KB

  • memory/3044-138-0x0000000000000000-mapping.dmp
  • memory/3180-135-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/3180-137-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/3180-136-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/3180-132-0x0000000000000000-mapping.dmp
  • memory/3180-143-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/3180-133-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/3876-141-0x0000000000000000-mapping.dmp
  • memory/3876-146-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/3876-147-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/3876-148-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB