Analysis

  • max time kernel
    151s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 02:17

General

  • Target

    f77ec75d9c444361b57f286bd40726bedeb8106ab18c02ff6a59ef2e3f4e5f24.exe

  • Size

    887KB

  • MD5

    6e91f9d1c4b9fcf81c4a30e99358fde0

  • SHA1

    4eeaf371809f8078e7ed0dc18e196e72c505f871

  • SHA256

    f77ec75d9c444361b57f286bd40726bedeb8106ab18c02ff6a59ef2e3f4e5f24

  • SHA512

    b462cd0cd1d42a7081f254a118f75b58fab8750fd2348155eb04ba932274715899615bf05f8e0e923bb9abe02041ee582158c1e77e8c2df8d9efbd25fc00c3fe

  • SSDEEP

    12288:HWzsaCUc+TcN09kaTUfucrmdztxZcSHg0yJnsumdjANlKk1F:2zs1wmaTU4dRxvgTJsjViB

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

hackdarkcomet.ddns.net:1604

Mutex

DC_MUTEX-BRR8PJY

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    PglT1bwfgHY5

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f77ec75d9c444361b57f286bd40726bedeb8106ab18c02ff6a59ef2e3f4e5f24.exe
    "C:\Users\Admin\AppData\Local\Temp\f77ec75d9c444361b57f286bd40726bedeb8106ab18c02ff6a59ef2e3f4e5f24.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Users\Admin\AppData\Local\Temp\f77ec75d9c444361b57f286bd40726bedeb8106ab18c02ff6a59ef2e3f4e5f24.exe
      C:\Users\Admin\AppData\Local\Temp\f77ec75d9c444361b57f286bd40726bedeb8106ab18c02ff6a59ef2e3f4e5f24.exe
      2⤵
      • Modifies WinLogon for persistence
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe
        "C:\Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1212
        • C:\Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe
          C:\Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe
          4⤵
          • Modifies firewall policy service
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1788

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe
    Filesize

    887KB

    MD5

    6e91f9d1c4b9fcf81c4a30e99358fde0

    SHA1

    4eeaf371809f8078e7ed0dc18e196e72c505f871

    SHA256

    f77ec75d9c444361b57f286bd40726bedeb8106ab18c02ff6a59ef2e3f4e5f24

    SHA512

    b462cd0cd1d42a7081f254a118f75b58fab8750fd2348155eb04ba932274715899615bf05f8e0e923bb9abe02041ee582158c1e77e8c2df8d9efbd25fc00c3fe

  • C:\Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe
    Filesize

    887KB

    MD5

    6e91f9d1c4b9fcf81c4a30e99358fde0

    SHA1

    4eeaf371809f8078e7ed0dc18e196e72c505f871

    SHA256

    f77ec75d9c444361b57f286bd40726bedeb8106ab18c02ff6a59ef2e3f4e5f24

    SHA512

    b462cd0cd1d42a7081f254a118f75b58fab8750fd2348155eb04ba932274715899615bf05f8e0e923bb9abe02041ee582158c1e77e8c2df8d9efbd25fc00c3fe

  • C:\Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe
    Filesize

    887KB

    MD5

    6e91f9d1c4b9fcf81c4a30e99358fde0

    SHA1

    4eeaf371809f8078e7ed0dc18e196e72c505f871

    SHA256

    f77ec75d9c444361b57f286bd40726bedeb8106ab18c02ff6a59ef2e3f4e5f24

    SHA512

    b462cd0cd1d42a7081f254a118f75b58fab8750fd2348155eb04ba932274715899615bf05f8e0e923bb9abe02041ee582158c1e77e8c2df8d9efbd25fc00c3fe

  • \Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe
    Filesize

    887KB

    MD5

    6e91f9d1c4b9fcf81c4a30e99358fde0

    SHA1

    4eeaf371809f8078e7ed0dc18e196e72c505f871

    SHA256

    f77ec75d9c444361b57f286bd40726bedeb8106ab18c02ff6a59ef2e3f4e5f24

    SHA512

    b462cd0cd1d42a7081f254a118f75b58fab8750fd2348155eb04ba932274715899615bf05f8e0e923bb9abe02041ee582158c1e77e8c2df8d9efbd25fc00c3fe

  • \Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe
    Filesize

    887KB

    MD5

    6e91f9d1c4b9fcf81c4a30e99358fde0

    SHA1

    4eeaf371809f8078e7ed0dc18e196e72c505f871

    SHA256

    f77ec75d9c444361b57f286bd40726bedeb8106ab18c02ff6a59ef2e3f4e5f24

    SHA512

    b462cd0cd1d42a7081f254a118f75b58fab8750fd2348155eb04ba932274715899615bf05f8e0e923bb9abe02041ee582158c1e77e8c2df8d9efbd25fc00c3fe

  • memory/1212-76-0x0000000072A80000-0x000000007302B000-memory.dmp
    Filesize

    5.7MB

  • memory/1212-65-0x0000000000000000-mapping.dmp
  • memory/1788-70-0x00000000004B8820-mapping.dmp
  • memory/1788-78-0x0000000000400000-0x00000000004BE000-memory.dmp
    Filesize

    760KB

  • memory/1788-77-0x0000000000400000-0x00000000004BE000-memory.dmp
    Filesize

    760KB

  • memory/1932-60-0x0000000073FC0000-0x000000007456B000-memory.dmp
    Filesize

    5.7MB

  • memory/1932-54-0x0000000075F51000-0x0000000075F53000-memory.dmp
    Filesize

    8KB

  • memory/2040-62-0x0000000000400000-0x00000000004BE000-memory.dmp
    Filesize

    760KB

  • memory/2040-55-0x0000000000400000-0x00000000004BE000-memory.dmp
    Filesize

    760KB

  • memory/2040-56-0x00000000004B8820-mapping.dmp
  • memory/2040-57-0x0000000000400000-0x00000000004BE000-memory.dmp
    Filesize

    760KB

  • memory/2040-59-0x0000000000400000-0x00000000004BE000-memory.dmp
    Filesize

    760KB

  • memory/2040-61-0x0000000000400000-0x00000000004BE000-memory.dmp
    Filesize

    760KB