Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    15-05-2021 08:22

General

  • Target

    afde80e403c3cee66901608a34694fed406fe49bf29f7a094b5849490066d1e2.exe

  • Size

    6.2MB

  • MD5

    4dbce725957c4224d8eda6f98319e048

  • SHA1

    918762b4e789416e62bb9a2947f66d8f03325474

  • SHA256

    afde80e403c3cee66901608a34694fed406fe49bf29f7a094b5849490066d1e2

  • SHA512

    3e8f4c959bce90c6dfa08da98454ba0c58fad680b784ae3c2ade977e15cedc65a133f4e929cb82e6651830a9f1d4f27a41fd994cbef1201db1d04bb84c78d0b9

Malware Config

Extracted

Family

darkcomet

Botnet

Hackeado EDK

C2

kaelhacking.no-ip.org:2000

Mutex

DC_MUTEX-TCSRCNU

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    YREZtoVwzYzE

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\afde80e403c3cee66901608a34694fed406fe49bf29f7a094b5849490066d1e2.exe
    "C:\Users\Admin\AppData\Local\Temp\afde80e403c3cee66901608a34694fed406fe49bf29f7a094b5849490066d1e2.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1304
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\DARKCO~1.EXE
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\DARKCO~1.EXE
      2⤵
      • Executes dropped EXE
      PID:2024
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\TRAINE~1.EXE
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\TRAINE~1.EXE
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2032
      • C:\Users\Admin\AppData\Local\Temp\Encryptado.exe
        "C:\Users\Admin\AppData\Local\Temp\Encryptado.exe"
        3⤵
        • Modifies WinLogon for persistence
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in System32 directory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1796
        • C:\Windows\SysWOW64\MSDCSC\msdcsc.exe
          "C:\Windows\system32\MSDCSC\msdcsc.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1776
          • C:\Windows\SysWOW64\notepad.exe
            notepad
            5⤵
              PID:844

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Encryptado.exe
      MD5

      c4c0b3b8f8088bb36257e9362130ab20

      SHA1

      6c10897fb430d619ce46a41429d6efd336709cad

      SHA256

      002f9d5f0b9446c729e0dfee547c16fc751fd2c784a643a3b8038c836f5b5242

      SHA512

      35aa7d48dd043c822b838f45b4c39479fe0949efe8f5b688c6258a36068476d95a3eeea9811a018e0c9648567022d2a3f0e55ed07e02af0ae974c2657d2adb86

    • C:\Users\Admin\AppData\Local\Temp\Encryptado.exe
      MD5

      c4c0b3b8f8088bb36257e9362130ab20

      SHA1

      6c10897fb430d619ce46a41429d6efd336709cad

      SHA256

      002f9d5f0b9446c729e0dfee547c16fc751fd2c784a643a3b8038c836f5b5242

      SHA512

      35aa7d48dd043c822b838f45b4c39479fe0949efe8f5b688c6258a36068476d95a3eeea9811a018e0c9648567022d2a3f0e55ed07e02af0ae974c2657d2adb86

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\DARKCO~1.EXE
      MD5

      d761f3aa64064a706a521ba14d0f8741

      SHA1

      ab7382bcfdf494d0327fccce9c884592bcc1adeb

      SHA256

      21ca06b18698d14154a45822aaae1e3837d168cc7630bcd3ec3d8c68aaa959e6

      SHA512

      d2274c03f805a5cd62104492e154fc225c3f6997091accb2f4bff165308fc82ba0d9adf185ec744222bcb4ece08d1ba754a35a2d88c10c5743f4d2e66494377f

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\TRAINE~1.EXE
      MD5

      b6630b857ad5cce1b0c5d0c305303bed

      SHA1

      39a0f6fe08608df34aabc0eacac438e018cc949f

      SHA256

      9f549136cba8ab1dff83b14e86500956b69e72700b3746482a30f7a97acd84ff

      SHA512

      0edf02cd28222870253d6cdbb56810a0f3abe81b7cdd21f6f1669abce84dfedb2411b18d6f3165df9e284b5071b6dadedc026ca00ef0b403afa868dc5272a9c4

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\TRAINE~1.EXE
      MD5

      b6630b857ad5cce1b0c5d0c305303bed

      SHA1

      39a0f6fe08608df34aabc0eacac438e018cc949f

      SHA256

      9f549136cba8ab1dff83b14e86500956b69e72700b3746482a30f7a97acd84ff

      SHA512

      0edf02cd28222870253d6cdbb56810a0f3abe81b7cdd21f6f1669abce84dfedb2411b18d6f3165df9e284b5071b6dadedc026ca00ef0b403afa868dc5272a9c4

    • C:\Windows\SysWOW64\MSDCSC\msdcsc.exe
      MD5

      c4c0b3b8f8088bb36257e9362130ab20

      SHA1

      6c10897fb430d619ce46a41429d6efd336709cad

      SHA256

      002f9d5f0b9446c729e0dfee547c16fc751fd2c784a643a3b8038c836f5b5242

      SHA512

      35aa7d48dd043c822b838f45b4c39479fe0949efe8f5b688c6258a36068476d95a3eeea9811a018e0c9648567022d2a3f0e55ed07e02af0ae974c2657d2adb86

    • C:\Windows\SysWOW64\MSDCSC\msdcsc.exe
      MD5

      c4c0b3b8f8088bb36257e9362130ab20

      SHA1

      6c10897fb430d619ce46a41429d6efd336709cad

      SHA256

      002f9d5f0b9446c729e0dfee547c16fc751fd2c784a643a3b8038c836f5b5242

      SHA512

      35aa7d48dd043c822b838f45b4c39479fe0949efe8f5b688c6258a36068476d95a3eeea9811a018e0c9648567022d2a3f0e55ed07e02af0ae974c2657d2adb86

    • \Users\Admin\AppData\Local\Temp\Encryptado.exe
      MD5

      c4c0b3b8f8088bb36257e9362130ab20

      SHA1

      6c10897fb430d619ce46a41429d6efd336709cad

      SHA256

      002f9d5f0b9446c729e0dfee547c16fc751fd2c784a643a3b8038c836f5b5242

      SHA512

      35aa7d48dd043c822b838f45b4c39479fe0949efe8f5b688c6258a36068476d95a3eeea9811a018e0c9648567022d2a3f0e55ed07e02af0ae974c2657d2adb86

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\DARKCO~1.EXE
      MD5

      d761f3aa64064a706a521ba14d0f8741

      SHA1

      ab7382bcfdf494d0327fccce9c884592bcc1adeb

      SHA256

      21ca06b18698d14154a45822aaae1e3837d168cc7630bcd3ec3d8c68aaa959e6

      SHA512

      d2274c03f805a5cd62104492e154fc225c3f6997091accb2f4bff165308fc82ba0d9adf185ec744222bcb4ece08d1ba754a35a2d88c10c5743f4d2e66494377f

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\TRAINE~1.EXE
      MD5

      b6630b857ad5cce1b0c5d0c305303bed

      SHA1

      39a0f6fe08608df34aabc0eacac438e018cc949f

      SHA256

      9f549136cba8ab1dff83b14e86500956b69e72700b3746482a30f7a97acd84ff

      SHA512

      0edf02cd28222870253d6cdbb56810a0f3abe81b7cdd21f6f1669abce84dfedb2411b18d6f3165df9e284b5071b6dadedc026ca00ef0b403afa868dc5272a9c4

    • \Windows\SysWOW64\MSDCSC\msdcsc.exe
      MD5

      c4c0b3b8f8088bb36257e9362130ab20

      SHA1

      6c10897fb430d619ce46a41429d6efd336709cad

      SHA256

      002f9d5f0b9446c729e0dfee547c16fc751fd2c784a643a3b8038c836f5b5242

      SHA512

      35aa7d48dd043c822b838f45b4c39479fe0949efe8f5b688c6258a36068476d95a3eeea9811a018e0c9648567022d2a3f0e55ed07e02af0ae974c2657d2adb86

    • \Windows\SysWOW64\MSDCSC\msdcsc.exe
      MD5

      c4c0b3b8f8088bb36257e9362130ab20

      SHA1

      6c10897fb430d619ce46a41429d6efd336709cad

      SHA256

      002f9d5f0b9446c729e0dfee547c16fc751fd2c784a643a3b8038c836f5b5242

      SHA512

      35aa7d48dd043c822b838f45b4c39479fe0949efe8f5b688c6258a36068476d95a3eeea9811a018e0c9648567022d2a3f0e55ed07e02af0ae974c2657d2adb86

    • \Windows\SysWOW64\MSDCSC\msdcsc.exe
      MD5

      c4c0b3b8f8088bb36257e9362130ab20

      SHA1

      6c10897fb430d619ce46a41429d6efd336709cad

      SHA256

      002f9d5f0b9446c729e0dfee547c16fc751fd2c784a643a3b8038c836f5b5242

      SHA512

      35aa7d48dd043c822b838f45b4c39479fe0949efe8f5b688c6258a36068476d95a3eeea9811a018e0c9648567022d2a3f0e55ed07e02af0ae974c2657d2adb86

    • memory/844-85-0x0000000000000000-mapping.dmp
    • memory/844-88-0x0000000000210000-0x0000000000211000-memory.dmp
      Filesize

      4KB

    • memory/1304-60-0x0000000075AD1000-0x0000000075AD3000-memory.dmp
      Filesize

      8KB

    • memory/1776-80-0x0000000000000000-mapping.dmp
    • memory/1776-87-0x00000000002E0000-0x00000000002E1000-memory.dmp
      Filesize

      4KB

    • memory/1796-72-0x0000000000000000-mapping.dmp
    • memory/1796-77-0x0000000000260000-0x0000000000261000-memory.dmp
      Filesize

      4KB

    • memory/2024-62-0x0000000000000000-mapping.dmp
    • memory/2032-71-0x0000000000C96000-0x0000000000CB5000-memory.dmp
      Filesize

      124KB

    • memory/2032-70-0x000007FEF20F0000-0x000007FEF3186000-memory.dmp
      Filesize

      16.6MB

    • memory/2032-69-0x0000000000C90000-0x0000000000C92000-memory.dmp
      Filesize

      8KB

    • memory/2032-66-0x0000000000000000-mapping.dmp