Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-01-2023 04:29

General

  • Target

    a02b90223fa6c71c2c4f94129af9c91956f66d69746ba77767511eb42f0cbe34.exe

  • Size

    283KB

  • MD5

    b53682a01d1e2cb83c1c19ae24f9c764

  • SHA1

    d8c676bd8e93a6c5ddcb8f194b6fad9f9e06e2cb

  • SHA256

    a02b90223fa6c71c2c4f94129af9c91956f66d69746ba77767511eb42f0cbe34

  • SHA512

    0e925211ef75719b99119e701fd0eb383fc87fba7b11fb9c40b9afd90a7973190877cae16859f0e553f2434c2a7efdb4e65a4d4170dd53079c8219d69c58fbc0

  • SSDEEP

    6144:KcNYS996KFifeVjBpeExgVTFSXFoMc5RhCaL37u:KcW7KEZlPzCy37u

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

legpkz.no-ip.biz:1604

Mutex

DC_MUTEX-6NLXV6K

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    X1ANFxb7gNlw

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a02b90223fa6c71c2c4f94129af9c91956f66d69746ba77767511eb42f0cbe34.exe
    "C:\Users\Admin\AppData\Local\Temp\a02b90223fa6c71c2c4f94129af9c91956f66d69746ba77767511eb42f0cbe34.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:768
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2100

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    Filesize

    283KB

    MD5

    b53682a01d1e2cb83c1c19ae24f9c764

    SHA1

    d8c676bd8e93a6c5ddcb8f194b6fad9f9e06e2cb

    SHA256

    a02b90223fa6c71c2c4f94129af9c91956f66d69746ba77767511eb42f0cbe34

    SHA512

    0e925211ef75719b99119e701fd0eb383fc87fba7b11fb9c40b9afd90a7973190877cae16859f0e553f2434c2a7efdb4e65a4d4170dd53079c8219d69c58fbc0

  • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    Filesize

    283KB

    MD5

    b53682a01d1e2cb83c1c19ae24f9c764

    SHA1

    d8c676bd8e93a6c5ddcb8f194b6fad9f9e06e2cb

    SHA256

    a02b90223fa6c71c2c4f94129af9c91956f66d69746ba77767511eb42f0cbe34

    SHA512

    0e925211ef75719b99119e701fd0eb383fc87fba7b11fb9c40b9afd90a7973190877cae16859f0e553f2434c2a7efdb4e65a4d4170dd53079c8219d69c58fbc0

  • memory/768-132-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/768-137-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/2100-133-0x0000000000000000-mapping.dmp
  • memory/2100-136-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/2100-138-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB