Analysis

  • max time kernel
    171s
  • max time network
    183s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2022 17:40

General

  • Target

    c4a3eb0612d558ec941be28a8a4b7734a822c5659db9f840a57567a971ffc500.exe

  • Size

    347KB

  • MD5

    eefcea17c245d722fcfe515970a99b24

  • SHA1

    100f1fa0224e1ae4b79fb661e29a7b22cf0e47fa

  • SHA256

    c4a3eb0612d558ec941be28a8a4b7734a822c5659db9f840a57567a971ffc500

  • SHA512

    23c08bc35f8e3c6e28173f0e6eadabe11638e40c3ec68ef0a6448a70739d340d29a3c3b75f887ed7aa807cfe40cc78b34c1f040fffa51cea87ba14553d4e08bb

  • SSDEEP

    6144:CUPCHaSrGCFGMQZhKYWqdRBYn58JOBGmtMCANkRfX90OO1+JC5mfT4Neu:G62GiGMBHqhYOJONtMCesfXlKXk7A

Malware Config

Extracted

Family

darkcomet

Botnet

13.07.12 Crypter

C2

leetaka1337.no-ip.org:1604

Mutex

DC_MUTEX-JFX5RP1

Attributes
  • InstallPath

    MSDCSC\winhost.exe

  • gencode

    lCnq6VNbar2M

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 26 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c4a3eb0612d558ec941be28a8a4b7734a822c5659db9f840a57567a971ffc500.exe
    "C:\Users\Admin\AppData\Local\Temp\c4a3eb0612d558ec941be28a8a4b7734a822c5659db9f840a57567a971ffc500.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4112
    • C:\Users\Admin\AppData\Local\Temp\c4a3eb0612d558ec941be28a8a4b7734a822c5659db9f840a57567a971ffc500.exe
      C:\Users\Admin\AppData\Local\Temp\c4a3eb0612d558ec941be28a8a4b7734a822c5659db9f840a57567a971ffc500.exe
      2⤵
      • Modifies WinLogon for persistence
      • Checks computer location settings
      • Adds Run key to start application
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5068
      • C:\Users\Admin\AppData\Local\Temp\STUB.EXE
        "C:\Users\Admin\AppData\Local\Temp\STUB.EXE"
        3⤵
        • Executes dropped EXE
        PID:3948
      • C:\Windows\SysWOW64\MSDCSC\winhost.exe
        "C:\Windows\system32\MSDCSC\winhost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4840
        • C:\Windows\SysWOW64\MSDCSC\winhost.exe
          C:\Windows\SysWOW64\MSDCSC\winhost.exe
          4⤵
            PID:4800

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\STUB.EXE
      Filesize

      47KB

      MD5

      6e9ee67b3cceaf1fc3bd53a9c33a3cc7

      SHA1

      1ce7d9f73b9da92385ec41e416d2cf7a6f2ccc03

      SHA256

      e9509d87ec53efda131c636fe729180eea8c48850693f0c800fc04f88f5960bb

      SHA512

      6ee77b3d3238e1507ab83f57fa06b88b384b5d8a804a27d93aab30622166b1bedd4796ec30c8dfca3b9085d41c69fd064014e0a424a79e9e8f15b79c6568fb1c

    • C:\Users\Admin\AppData\Local\Temp\STUB.EXE
      Filesize

      47KB

      MD5

      6e9ee67b3cceaf1fc3bd53a9c33a3cc7

      SHA1

      1ce7d9f73b9da92385ec41e416d2cf7a6f2ccc03

      SHA256

      e9509d87ec53efda131c636fe729180eea8c48850693f0c800fc04f88f5960bb

      SHA512

      6ee77b3d3238e1507ab83f57fa06b88b384b5d8a804a27d93aab30622166b1bedd4796ec30c8dfca3b9085d41c69fd064014e0a424a79e9e8f15b79c6568fb1c

    • C:\Windows\SysWOW64\MSDCSC\winhost.exe
      Filesize

      347KB

      MD5

      eefcea17c245d722fcfe515970a99b24

      SHA1

      100f1fa0224e1ae4b79fb661e29a7b22cf0e47fa

      SHA256

      c4a3eb0612d558ec941be28a8a4b7734a822c5659db9f840a57567a971ffc500

      SHA512

      23c08bc35f8e3c6e28173f0e6eadabe11638e40c3ec68ef0a6448a70739d340d29a3c3b75f887ed7aa807cfe40cc78b34c1f040fffa51cea87ba14553d4e08bb

    • C:\Windows\SysWOW64\MSDCSC\winhost.exe
      Filesize

      347KB

      MD5

      eefcea17c245d722fcfe515970a99b24

      SHA1

      100f1fa0224e1ae4b79fb661e29a7b22cf0e47fa

      SHA256

      c4a3eb0612d558ec941be28a8a4b7734a822c5659db9f840a57567a971ffc500

      SHA512

      23c08bc35f8e3c6e28173f0e6eadabe11638e40c3ec68ef0a6448a70739d340d29a3c3b75f887ed7aa807cfe40cc78b34c1f040fffa51cea87ba14553d4e08bb

    • memory/3948-140-0x0000000000000000-mapping.dmp
    • memory/3948-143-0x0000000074630000-0x0000000074BE1000-memory.dmp
      Filesize

      5.7MB

    • memory/4112-132-0x0000000075510000-0x0000000075AC1000-memory.dmp
      Filesize

      5.7MB

    • memory/4112-137-0x0000000075510000-0x0000000075AC1000-memory.dmp
      Filesize

      5.7MB

    • memory/4800-147-0x0000000000000000-mapping.dmp
    • memory/4840-144-0x0000000000000000-mapping.dmp
    • memory/4840-148-0x0000000073C80000-0x0000000074231000-memory.dmp
      Filesize

      5.7MB

    • memory/5068-136-0x0000000000400000-0x00000000004C2000-memory.dmp
      Filesize

      776KB

    • memory/5068-138-0x0000000000400000-0x00000000004C2000-memory.dmp
      Filesize

      776KB

    • memory/5068-139-0x0000000000400000-0x00000000004C2000-memory.dmp
      Filesize

      776KB

    • memory/5068-135-0x0000000000400000-0x00000000004C2000-memory.dmp
      Filesize

      776KB

    • memory/5068-134-0x0000000000400000-0x00000000004C2000-memory.dmp
      Filesize

      776KB

    • memory/5068-133-0x0000000000000000-mapping.dmp