Analysis

  • max time kernel
    180s
  • max time network
    205s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 05:56

General

  • Target

    bffa061c4938a523859fe0e21a1dd79f85a98c751ca46153dc1199f7dde90e3a.exe

  • Size

    1.7MB

  • MD5

    5e653e5824314a011650dcc406b802cd

  • SHA1

    011075687bac2bbb8c3a02f3a0f87c3bbabc09b4

  • SHA256

    bffa061c4938a523859fe0e21a1dd79f85a98c751ca46153dc1199f7dde90e3a

  • SHA512

    e044c714964fb8ac6aab53a3c6a305ec5e7406d351ef71b693ff70b156b1fb32d4eb83c9cfc9d8aeef4d56c0ec3594bc491abb71b8f69c7dae69ed547986f5cb

  • SSDEEP

    24576:3fFT95vS0ErwXs8vmEHwfKss6U3RuFxDS:3tT9IbGYU3RuFx

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

qaz3.no-ip.info:81

Mutex

DC_MUTEX-H49DYYJ

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    NWSuYEBfbuDN

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bffa061c4938a523859fe0e21a1dd79f85a98c751ca46153dc1199f7dde90e3a.exe
    "C:\Users\Admin\AppData\Local\Temp\bffa061c4938a523859fe0e21a1dd79f85a98c751ca46153dc1199f7dde90e3a.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4764
    • C:\Users\Admin\AppData\Local\Temp\762.exe
      C:\Users\Admin\AppData\Local\Temp\762.exe
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4412
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Users\Admin\AppData\Local\Temp\762.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4436
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 4
          4⤵
          • Runs ping.exe
          PID:1392
      • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
        "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:920
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
          4⤵
            PID:2580
          • C:\Windows\explorer.exe
            "C:\Windows\explorer.exe"
            4⤵
              PID:1724

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Winlogon Helper DLL

      1
      T1004

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Remote System Discovery

      1
      T1018

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\762.exe
        Filesize

        650KB

        MD5

        7a39ed01aadcbda714d825de690f75ca

        SHA1

        554b6d90d432648697e75bacc4b255c9c3be8230

        SHA256

        7ee19363c5446b3054fecbd7248c9fe6c91699fad49b3aff6b67fd386ccfb029

        SHA512

        e1c30de642de8abf9d43eb6cd94f1e179478d774c85976c1eedd23ebcc4ff28c415cfd7d71394c7068beb099cf44f70d2289ec7aa0df82118936b1de66d10183

      • C:\Users\Admin\AppData\Local\Temp\762.exe
        Filesize

        650KB

        MD5

        7a39ed01aadcbda714d825de690f75ca

        SHA1

        554b6d90d432648697e75bacc4b255c9c3be8230

        SHA256

        7ee19363c5446b3054fecbd7248c9fe6c91699fad49b3aff6b67fd386ccfb029

        SHA512

        e1c30de642de8abf9d43eb6cd94f1e179478d774c85976c1eedd23ebcc4ff28c415cfd7d71394c7068beb099cf44f70d2289ec7aa0df82118936b1de66d10183

      • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
        Filesize

        650KB

        MD5

        7a39ed01aadcbda714d825de690f75ca

        SHA1

        554b6d90d432648697e75bacc4b255c9c3be8230

        SHA256

        7ee19363c5446b3054fecbd7248c9fe6c91699fad49b3aff6b67fd386ccfb029

        SHA512

        e1c30de642de8abf9d43eb6cd94f1e179478d774c85976c1eedd23ebcc4ff28c415cfd7d71394c7068beb099cf44f70d2289ec7aa0df82118936b1de66d10183

      • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
        Filesize

        650KB

        MD5

        7a39ed01aadcbda714d825de690f75ca

        SHA1

        554b6d90d432648697e75bacc4b255c9c3be8230

        SHA256

        7ee19363c5446b3054fecbd7248c9fe6c91699fad49b3aff6b67fd386ccfb029

        SHA512

        e1c30de642de8abf9d43eb6cd94f1e179478d774c85976c1eedd23ebcc4ff28c415cfd7d71394c7068beb099cf44f70d2289ec7aa0df82118936b1de66d10183

      • memory/920-137-0x0000000000000000-mapping.dmp
      • memory/1392-136-0x0000000000000000-mapping.dmp
      • memory/1724-140-0x0000000000000000-mapping.dmp
      • memory/4412-132-0x0000000000000000-mapping.dmp
      • memory/4436-135-0x0000000000000000-mapping.dmp