Analysis

  • max time kernel
    150s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2022 12:55

General

  • Target

    8cf942d0ffc44688130c91a7fd76a72cfa5345f0a8aefd3adc7e68ed70340694.exe

  • Size

    2.9MB

  • MD5

    df7bf31aea132aca10366ae20dd0c350

  • SHA1

    dba114d4074f3f338940bdb075bbda26172c53db

  • SHA256

    8cf942d0ffc44688130c91a7fd76a72cfa5345f0a8aefd3adc7e68ed70340694

  • SHA512

    e86224122b1faaba9ec590eae700b435ad7cd8881d141c8ba0d9ec07b179bd7fd1418d4024fc2b3c05ec08ed8463d84f132dc250be4d4a3c59301424af6c1cb3

  • SSDEEP

    49152:LMnXXFJkevVRBhRFGdPWgaqWMZYANAPc+N3MTrDOyD9Eh6kScQhACeHrIF:PSLTeZHrSgEh6krQKC08

Malware Config

Extracted

Family

darkcomet

Botnet

Main

C2

24.13.208.88:100

jaxxyisboss.zapto.org:100

Mutex

DC_MUTEX-C0UC4KU

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    w4i0rGCzp71f

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    Microsoft Defender

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8cf942d0ffc44688130c91a7fd76a72cfa5345f0a8aefd3adc7e68ed70340694.exe
    "C:\Users\Admin\AppData\Local\Temp\8cf942d0ffc44688130c91a7fd76a72cfa5345f0a8aefd3adc7e68ed70340694.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2448
    • C:\Users\Admin\AppData\Roaming\msconfig.exe
      "C:\Users\Admin\AppData\Roaming\msconfig.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3068
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
        3⤵
        • Modifies WinLogon for persistence
        • Adds Run key to start application
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:372
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe" +s +h
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4524
          • C:\Windows\SysWOW64\attrib.exe
            attrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe" +s +h
            5⤵
            • Sets file to hidden
            • Drops file in Windows directory
            • Views/modifies file attributes
            PID:4368
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727" +s +h
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2148
          • C:\Windows\SysWOW64\attrib.exe
            attrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727" +s +h
            5⤵
            • Sets file to hidden
            • Drops file in Windows directory
            • Views/modifies file attributes
            PID:4904
        • C:\Users\Admin\AppData\Local\Temp\JAXXY SKYPE BOT.EXE
          "C:\Users\Admin\AppData\Local\Temp\JAXXY SKYPE BOT.EXE"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:3636
        • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
          "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
          4⤵
          • Executes dropped EXE
          PID:2736

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Hidden Files and Directories

2
T1158

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\JAXXY SKYPE BOT.EXE
    Filesize

    1.8MB

    MD5

    4ba0b86113558f1a2056b81ebae2907f

    SHA1

    617b31d2ee0035f7124553a49cc4b296c5daa46a

    SHA256

    6dde2bdb73e20b0054ec960a581129598b643d54159204c6cd8868a038eaab36

    SHA512

    c1056fcaf32d6098706dca9a3fae74b3c045db991434252f7e4f91cf8daa4078b8f0ab9408ce1b9b6821321d31a0d00377b40920ccee2ff7a9f1a9fe57842500

  • C:\Users\Admin\AppData\Local\Temp\JAXXY SKYPE BOT.EXE
    Filesize

    1.8MB

    MD5

    4ba0b86113558f1a2056b81ebae2907f

    SHA1

    617b31d2ee0035f7124553a49cc4b296c5daa46a

    SHA256

    6dde2bdb73e20b0054ec960a581129598b643d54159204c6cd8868a038eaab36

    SHA512

    c1056fcaf32d6098706dca9a3fae74b3c045db991434252f7e4f91cf8daa4078b8f0ab9408ce1b9b6821321d31a0d00377b40920ccee2ff7a9f1a9fe57842500

  • C:\Users\Admin\AppData\Roaming\msconfig.exe
    Filesize

    2.9MB

    MD5

    df7bf31aea132aca10366ae20dd0c350

    SHA1

    dba114d4074f3f338940bdb075bbda26172c53db

    SHA256

    8cf942d0ffc44688130c91a7fd76a72cfa5345f0a8aefd3adc7e68ed70340694

    SHA512

    e86224122b1faaba9ec590eae700b435ad7cd8881d141c8ba0d9ec07b179bd7fd1418d4024fc2b3c05ec08ed8463d84f132dc250be4d4a3c59301424af6c1cb3

  • C:\Users\Admin\AppData\Roaming\msconfig.exe
    Filesize

    2.9MB

    MD5

    df7bf31aea132aca10366ae20dd0c350

    SHA1

    dba114d4074f3f338940bdb075bbda26172c53db

    SHA256

    8cf942d0ffc44688130c91a7fd76a72cfa5345f0a8aefd3adc7e68ed70340694

    SHA512

    e86224122b1faaba9ec590eae700b435ad7cd8881d141c8ba0d9ec07b179bd7fd1418d4024fc2b3c05ec08ed8463d84f132dc250be4d4a3c59301424af6c1cb3

  • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    Filesize

    34KB

    MD5

    e118330b4629b12368d91b9df6488be0

    SHA1

    ce90218c7e3b90df2a3409ec253048bb6472c2fd

    SHA256

    3a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9

    SHA512

    ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0

  • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    Filesize

    34KB

    MD5

    e118330b4629b12368d91b9df6488be0

    SHA1

    ce90218c7e3b90df2a3409ec253048bb6472c2fd

    SHA256

    3a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9

    SHA512

    ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0

  • memory/372-160-0x0000000000400000-0x00000000006BE000-memory.dmp
    Filesize

    2.7MB

  • memory/372-139-0x0000000000400000-0x00000000006BE000-memory.dmp
    Filesize

    2.7MB

  • memory/372-140-0x0000000000400000-0x00000000006BE000-memory.dmp
    Filesize

    2.7MB

  • memory/372-141-0x0000000000400000-0x00000000006BE000-memory.dmp
    Filesize

    2.7MB

  • memory/372-143-0x0000000000400000-0x00000000006BE000-memory.dmp
    Filesize

    2.7MB

  • memory/372-138-0x0000000000000000-mapping.dmp
  • memory/2148-145-0x0000000000000000-mapping.dmp
  • memory/2448-132-0x00000000749B0000-0x0000000074F61000-memory.dmp
    Filesize

    5.7MB

  • memory/2448-137-0x00000000749B0000-0x0000000074F61000-memory.dmp
    Filesize

    5.7MB

  • memory/2736-155-0x0000000000000000-mapping.dmp
  • memory/3068-142-0x00000000749B0000-0x0000000074F61000-memory.dmp
    Filesize

    5.7MB

  • memory/3068-136-0x00000000749B0000-0x0000000074F61000-memory.dmp
    Filesize

    5.7MB

  • memory/3068-133-0x0000000000000000-mapping.dmp
  • memory/3636-153-0x0000000006090000-0x0000000006634000-memory.dmp
    Filesize

    5.6MB

  • memory/3636-152-0x0000000005890000-0x000000000592C000-memory.dmp
    Filesize

    624KB

  • memory/3636-151-0x0000000000D70000-0x0000000000F4E000-memory.dmp
    Filesize

    1.9MB

  • memory/3636-154-0x0000000005A00000-0x0000000005A92000-memory.dmp
    Filesize

    584KB

  • memory/3636-147-0x0000000000000000-mapping.dmp
  • memory/3636-157-0x0000000005990000-0x000000000599A000-memory.dmp
    Filesize

    40KB

  • memory/3636-158-0x0000000005BD0000-0x0000000005C26000-memory.dmp
    Filesize

    344KB

  • memory/3636-161-0x0000000009A70000-0x0000000009AD6000-memory.dmp
    Filesize

    408KB

  • memory/4368-146-0x0000000000000000-mapping.dmp
  • memory/4524-144-0x0000000000000000-mapping.dmp
  • memory/4904-150-0x0000000000000000-mapping.dmp