Analysis

  • max time kernel
    151s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 23:45

General

  • Target

    93e7c03e9e0dfcabcdbd4b621d1d1a1daa0959ff42dfc7c6cbf128a31cc2e08c.exe

  • Size

    276KB

  • MD5

    42d7cab85b6091321fcb6b263567dfc0

  • SHA1

    ff1bd9453ca46e863ae592121a283a30ff8ab100

  • SHA256

    93e7c03e9e0dfcabcdbd4b621d1d1a1daa0959ff42dfc7c6cbf128a31cc2e08c

  • SHA512

    051bfcd0339f74834dc564dc592b4610a1595bdd433c185752d31b93479b79f9eddc04387f3ed383230fffbd1c9c5260bc98b568a44a2a309722baaa5dd52656

  • SSDEEP

    6144:5cNYk1yuwEDBum3qYWnl0pd0EX3Zq2b6wfIDYm0PLv:5cWkbgTYWnYnt/IDYhPL

Malware Config

Extracted

Family

darkcomet

Botnet

Anj

C2

target29a.no-ip.org:1604

Mutex

DC_MUTEX-5X8B0T9

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    di1aqw4xuhc2

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\93e7c03e9e0dfcabcdbd4b621d1d1a1daa0959ff42dfc7c6cbf128a31cc2e08c.exe
    "C:\Users\Admin\AppData\Local\Temp\93e7c03e9e0dfcabcdbd4b621d1d1a1daa0959ff42dfc7c6cbf128a31cc2e08c.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1232
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies firewall policy service
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1020
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:336

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      276KB

      MD5

      42d7cab85b6091321fcb6b263567dfc0

      SHA1

      ff1bd9453ca46e863ae592121a283a30ff8ab100

      SHA256

      93e7c03e9e0dfcabcdbd4b621d1d1a1daa0959ff42dfc7c6cbf128a31cc2e08c

      SHA512

      051bfcd0339f74834dc564dc592b4610a1595bdd433c185752d31b93479b79f9eddc04387f3ed383230fffbd1c9c5260bc98b568a44a2a309722baaa5dd52656

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      276KB

      MD5

      42d7cab85b6091321fcb6b263567dfc0

      SHA1

      ff1bd9453ca46e863ae592121a283a30ff8ab100

      SHA256

      93e7c03e9e0dfcabcdbd4b621d1d1a1daa0959ff42dfc7c6cbf128a31cc2e08c

      SHA512

      051bfcd0339f74834dc564dc592b4610a1595bdd433c185752d31b93479b79f9eddc04387f3ed383230fffbd1c9c5260bc98b568a44a2a309722baaa5dd52656

    • \Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      276KB

      MD5

      42d7cab85b6091321fcb6b263567dfc0

      SHA1

      ff1bd9453ca46e863ae592121a283a30ff8ab100

      SHA256

      93e7c03e9e0dfcabcdbd4b621d1d1a1daa0959ff42dfc7c6cbf128a31cc2e08c

      SHA512

      051bfcd0339f74834dc564dc592b4610a1595bdd433c185752d31b93479b79f9eddc04387f3ed383230fffbd1c9c5260bc98b568a44a2a309722baaa5dd52656

    • \Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      276KB

      MD5

      42d7cab85b6091321fcb6b263567dfc0

      SHA1

      ff1bd9453ca46e863ae592121a283a30ff8ab100

      SHA256

      93e7c03e9e0dfcabcdbd4b621d1d1a1daa0959ff42dfc7c6cbf128a31cc2e08c

      SHA512

      051bfcd0339f74834dc564dc592b4610a1595bdd433c185752d31b93479b79f9eddc04387f3ed383230fffbd1c9c5260bc98b568a44a2a309722baaa5dd52656

    • memory/336-62-0x0000000000000000-mapping.dmp
    • memory/1020-58-0x0000000000000000-mapping.dmp
    • memory/1020-66-0x0000000000400000-0x00000000004C2000-memory.dmp
      Filesize

      776KB

    • memory/1020-67-0x0000000000400000-0x00000000004C2000-memory.dmp
      Filesize

      776KB

    • memory/1232-54-0x0000000074E41000-0x0000000074E43000-memory.dmp
      Filesize

      8KB

    • memory/1232-55-0x0000000000400000-0x00000000004C2000-memory.dmp
      Filesize

      776KB

    • memory/1232-64-0x0000000003A50000-0x0000000003B12000-memory.dmp
      Filesize

      776KB

    • memory/1232-65-0x0000000003A50000-0x0000000003B12000-memory.dmp
      Filesize

      776KB