Analysis

  • max time kernel
    157s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 15:21

General

  • Target

    aee9537368f0783e23baf4f027b85b1a0d511afc8a061b0e561cc5c0c0de3fd8.exe

  • Size

    1.0MB

  • MD5

    c5c9a0332222e43d9573cc9c70c34355

  • SHA1

    4db65d1c88c123806aba5f4d6889bf4bfa25cca9

  • SHA256

    aee9537368f0783e23baf4f027b85b1a0d511afc8a061b0e561cc5c0c0de3fd8

  • SHA512

    b18dc4b1fd763a0940ee48ebe3f17e88de23177b05429850d2d29288223d9466c42c163ab9b1c0ad431024b6b6a7cfa46790d8cce67a92a3d289d5f5de097498

  • SSDEEP

    12288:C2wr5i38VeUbBG7QUDcMBqD3cwkz7RZ/vCgC430iPigX5QOfenwa0bR+/UFQhf7c:V3kPOcEqDw3I4BTewauR/F8f9C14E

Malware Config

Extracted

Family

darkcomet

Botnet

Victima

C2

mala-87.no-ip.org:1604

Mutex

DC_MUTEX-WFM1HME

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    1H10Q6SrzhVj

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aee9537368f0783e23baf4f027b85b1a0d511afc8a061b0e561cc5c0c0de3fd8.exe
    "C:\Users\Admin\AppData\Local\Temp\aee9537368f0783e23baf4f027b85b1a0d511afc8a061b0e561cc5c0c0de3fd8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4580
    • C:\Users\Admin\AppData\Local\Temp\aee9537368f0783e23baf4f027b85b1a0d511afc8a061b0e561cc5c0c0de3fd8.exe
      C:\Users\Admin\AppData\Local\Temp\aee9537368f0783e23baf4f027b85b1a0d511afc8a061b0e561cc5c0c0de3fd8.exe
      2⤵
      • Modifies WinLogon for persistence
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1268
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\aee9537368f0783e23baf4f027b85b1a0d511afc8a061b0e561cc5c0c0de3fd8.exe" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3744
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp\aee9537368f0783e23baf4f027b85b1a0d511afc8a061b0e561cc5c0c0de3fd8.exe" +s +h
          4⤵
          • Sets file to hidden
          • Views/modifies file attributes
          PID:2816
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3248
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
          4⤵
          • Sets file to hidden
          • Views/modifies file attributes
          PID:2400
      • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
        "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4948
        • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
          C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1020
          • C:\Windows\SysWOW64\notepad.exe
            notepad
            5⤵
              PID:2468

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Hidden Files and Directories

    2
    T1158

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      1.0MB

      MD5

      c5c9a0332222e43d9573cc9c70c34355

      SHA1

      4db65d1c88c123806aba5f4d6889bf4bfa25cca9

      SHA256

      aee9537368f0783e23baf4f027b85b1a0d511afc8a061b0e561cc5c0c0de3fd8

      SHA512

      b18dc4b1fd763a0940ee48ebe3f17e88de23177b05429850d2d29288223d9466c42c163ab9b1c0ad431024b6b6a7cfa46790d8cce67a92a3d289d5f5de097498

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      1.0MB

      MD5

      c5c9a0332222e43d9573cc9c70c34355

      SHA1

      4db65d1c88c123806aba5f4d6889bf4bfa25cca9

      SHA256

      aee9537368f0783e23baf4f027b85b1a0d511afc8a061b0e561cc5c0c0de3fd8

      SHA512

      b18dc4b1fd763a0940ee48ebe3f17e88de23177b05429850d2d29288223d9466c42c163ab9b1c0ad431024b6b6a7cfa46790d8cce67a92a3d289d5f5de097498

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      1.0MB

      MD5

      c5c9a0332222e43d9573cc9c70c34355

      SHA1

      4db65d1c88c123806aba5f4d6889bf4bfa25cca9

      SHA256

      aee9537368f0783e23baf4f027b85b1a0d511afc8a061b0e561cc5c0c0de3fd8

      SHA512

      b18dc4b1fd763a0940ee48ebe3f17e88de23177b05429850d2d29288223d9466c42c163ab9b1c0ad431024b6b6a7cfa46790d8cce67a92a3d289d5f5de097498

    • memory/1020-153-0x0000000000400000-0x00000000004DC000-memory.dmp
      Filesize

      880KB

    • memory/1020-152-0x0000000000400000-0x00000000004DC000-memory.dmp
      Filesize

      880KB

    • memory/1020-145-0x0000000000000000-mapping.dmp
    • memory/1268-132-0x0000000000000000-mapping.dmp
    • memory/1268-133-0x0000000000400000-0x00000000004DC000-memory.dmp
      Filesize

      880KB

    • memory/1268-134-0x0000000000400000-0x00000000004DC000-memory.dmp
      Filesize

      880KB

    • memory/1268-136-0x0000000000400000-0x00000000004DC000-memory.dmp
      Filesize

      880KB

    • memory/1268-137-0x0000000000400000-0x00000000004DC000-memory.dmp
      Filesize

      880KB

    • memory/1268-151-0x0000000000400000-0x00000000004DC000-memory.dmp
      Filesize

      880KB

    • memory/2400-144-0x0000000000000000-mapping.dmp
    • memory/2468-150-0x0000000000000000-mapping.dmp
    • memory/2816-143-0x0000000000000000-mapping.dmp
    • memory/3248-139-0x0000000000000000-mapping.dmp
    • memory/3744-138-0x0000000000000000-mapping.dmp
    • memory/4580-135-0x0000000000550000-0x0000000000554000-memory.dmp
      Filesize

      16KB

    • memory/4948-140-0x0000000000000000-mapping.dmp