Analysis

  • max time kernel
    150s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    01-10-2022 23:37

General

  • Target

    cc02982c750629bce6c1cb23eb565495c6823796323c5fd00817273090ea7d77.exe

  • Size

    658KB

  • MD5

    55395ef731c5a631abec11ed0e978470

  • SHA1

    f2eea062acb3e4e163f7e9a0051fe22c1d6d198c

  • SHA256

    cc02982c750629bce6c1cb23eb565495c6823796323c5fd00817273090ea7d77

  • SHA512

    887e07ad230bad73ff536bd3b7338cc0639e6241a9b6e5a5dcc4fa17c31fcb0ce153b3e712258a99fe4939fd847782b69a9088334097842b0fab314d7a78057c

  • SSDEEP

    12288:+9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hg:KZ1xuVVjfFoynPaVBUR8f+kN10EB6

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

127.0.0.1:1604

Mutex

DC_MUTEX-CNLPXW5

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    R7NeeQje4jv6

  • install

    true

  • offline_keylogger

    true

  • password

    159753sa

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cc02982c750629bce6c1cb23eb565495c6823796323c5fd00817273090ea7d77.exe
    "C:\Users\Admin\AppData\Local\Temp\cc02982c750629bce6c1cb23eb565495c6823796323c5fd00817273090ea7d77.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2044
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:588

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      658KB

      MD5

      55395ef731c5a631abec11ed0e978470

      SHA1

      f2eea062acb3e4e163f7e9a0051fe22c1d6d198c

      SHA256

      cc02982c750629bce6c1cb23eb565495c6823796323c5fd00817273090ea7d77

      SHA512

      887e07ad230bad73ff536bd3b7338cc0639e6241a9b6e5a5dcc4fa17c31fcb0ce153b3e712258a99fe4939fd847782b69a9088334097842b0fab314d7a78057c

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      658KB

      MD5

      55395ef731c5a631abec11ed0e978470

      SHA1

      f2eea062acb3e4e163f7e9a0051fe22c1d6d198c

      SHA256

      cc02982c750629bce6c1cb23eb565495c6823796323c5fd00817273090ea7d77

      SHA512

      887e07ad230bad73ff536bd3b7338cc0639e6241a9b6e5a5dcc4fa17c31fcb0ce153b3e712258a99fe4939fd847782b69a9088334097842b0fab314d7a78057c

    • \Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      658KB

      MD5

      55395ef731c5a631abec11ed0e978470

      SHA1

      f2eea062acb3e4e163f7e9a0051fe22c1d6d198c

      SHA256

      cc02982c750629bce6c1cb23eb565495c6823796323c5fd00817273090ea7d77

      SHA512

      887e07ad230bad73ff536bd3b7338cc0639e6241a9b6e5a5dcc4fa17c31fcb0ce153b3e712258a99fe4939fd847782b69a9088334097842b0fab314d7a78057c

    • \Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      658KB

      MD5

      55395ef731c5a631abec11ed0e978470

      SHA1

      f2eea062acb3e4e163f7e9a0051fe22c1d6d198c

      SHA256

      cc02982c750629bce6c1cb23eb565495c6823796323c5fd00817273090ea7d77

      SHA512

      887e07ad230bad73ff536bd3b7338cc0639e6241a9b6e5a5dcc4fa17c31fcb0ce153b3e712258a99fe4939fd847782b69a9088334097842b0fab314d7a78057c

    • memory/588-61-0x0000000000000000-mapping.dmp
    • memory/1204-54-0x0000000074DE1000-0x0000000074DE3000-memory.dmp
      Filesize

      8KB

    • memory/2044-57-0x0000000000000000-mapping.dmp