Analysis

  • max time kernel
    150s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:45

General

  • Target

    ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe

  • Size

    760KB

  • MD5

    09ecb8492c8e349016b9a6ab0e9c094d

  • SHA1

    b6b2d4f5daffaf429aac1c63159197172af3ba6d

  • SHA256

    ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8

  • SHA512

    66b0c3b30ead35de86cc1c0c7090d7bdf373d7a27d0f733f8f9b9ad4f70dda2f29de9d144340681be248129ed1068f1200020c081a5f52018fb2984839eed39b

  • SSDEEP

    12288:bxWRVaJnkiulVhF/Rfgr97tBYlF/SGI4s0gqxvS:YREJkiubhv4r97tBCI4zhq

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

jhbj5bhju3d.ddns.net:1603

Mutex

DC_MUTEX-R2CE796

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    FwVvcFTb61D5

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe
    "C:\Users\Admin\AppData\Local\Temp\ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Adds Run key to start application
    • Enumerates connected drives
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Windows\SysWOW64\cmd.exe
      /c net stop MpsSvc
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:316
      • C:\Windows\SysWOW64\net.exe
        net stop MpsSvc
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1736
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop MpsSvc
          4⤵
            PID:1520
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1252
      • C:\Users\Admin\AppData\Local\Temp\ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe
        C:\Users\Admin\AppData\Local\Temp\ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe
        2⤵
        • Modifies WinLogon for persistence
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:608
        • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
          "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
          3⤵
          • Executes dropped EXE
          • Drops startup file
          • Adds Run key to start application
          • Enumerates connected drives
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:300
          • C:\Windows\SysWOW64\cmd.exe
            /c net stop MpsSvc
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1204
            • C:\Windows\SysWOW64\net.exe
              net stop MpsSvc
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:792
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop MpsSvc
                6⤵
                  PID:1964
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:580
            • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
              C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
              4⤵
              • Executes dropped EXE
              PID:1460

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\system.pif

        Filesize

        760KB

        MD5

        09ecb8492c8e349016b9a6ab0e9c094d

        SHA1

        b6b2d4f5daffaf429aac1c63159197172af3ba6d

        SHA256

        ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8

        SHA512

        66b0c3b30ead35de86cc1c0c7090d7bdf373d7a27d0f733f8f9b9ad4f70dda2f29de9d144340681be248129ed1068f1200020c081a5f52018fb2984839eed39b

      • C:\Users\Admin\AppData\Local\Temp\ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe

        Filesize

        760KB

        MD5

        09ecb8492c8e349016b9a6ab0e9c094d

        SHA1

        b6b2d4f5daffaf429aac1c63159197172af3ba6d

        SHA256

        ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8

        SHA512

        66b0c3b30ead35de86cc1c0c7090d7bdf373d7a27d0f733f8f9b9ad4f70dda2f29de9d144340681be248129ed1068f1200020c081a5f52018fb2984839eed39b

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\system.pif

        Filesize

        760KB

        MD5

        09ecb8492c8e349016b9a6ab0e9c094d

        SHA1

        b6b2d4f5daffaf429aac1c63159197172af3ba6d

        SHA256

        ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8

        SHA512

        66b0c3b30ead35de86cc1c0c7090d7bdf373d7a27d0f733f8f9b9ad4f70dda2f29de9d144340681be248129ed1068f1200020c081a5f52018fb2984839eed39b

      • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe

        Filesize

        760KB

        MD5

        09ecb8492c8e349016b9a6ab0e9c094d

        SHA1

        b6b2d4f5daffaf429aac1c63159197172af3ba6d

        SHA256

        ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8

        SHA512

        66b0c3b30ead35de86cc1c0c7090d7bdf373d7a27d0f733f8f9b9ad4f70dda2f29de9d144340681be248129ed1068f1200020c081a5f52018fb2984839eed39b

      • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe

        Filesize

        760KB

        MD5

        09ecb8492c8e349016b9a6ab0e9c094d

        SHA1

        b6b2d4f5daffaf429aac1c63159197172af3ba6d

        SHA256

        ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8

        SHA512

        66b0c3b30ead35de86cc1c0c7090d7bdf373d7a27d0f733f8f9b9ad4f70dda2f29de9d144340681be248129ed1068f1200020c081a5f52018fb2984839eed39b

      • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe

        Filesize

        760KB

        MD5

        09ecb8492c8e349016b9a6ab0e9c094d

        SHA1

        b6b2d4f5daffaf429aac1c63159197172af3ba6d

        SHA256

        ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8

        SHA512

        66b0c3b30ead35de86cc1c0c7090d7bdf373d7a27d0f733f8f9b9ad4f70dda2f29de9d144340681be248129ed1068f1200020c081a5f52018fb2984839eed39b

      • C:\Windows\InstallDir\help.exe

        Filesize

        760KB

        MD5

        09ecb8492c8e349016b9a6ab0e9c094d

        SHA1

        b6b2d4f5daffaf429aac1c63159197172af3ba6d

        SHA256

        ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8

        SHA512

        66b0c3b30ead35de86cc1c0c7090d7bdf373d7a27d0f733f8f9b9ad4f70dda2f29de9d144340681be248129ed1068f1200020c081a5f52018fb2984839eed39b

      • \Users\Admin\AppData\Local\Temp\ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe

        Filesize

        760KB

        MD5

        09ecb8492c8e349016b9a6ab0e9c094d

        SHA1

        b6b2d4f5daffaf429aac1c63159197172af3ba6d

        SHA256

        ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8

        SHA512

        66b0c3b30ead35de86cc1c0c7090d7bdf373d7a27d0f733f8f9b9ad4f70dda2f29de9d144340681be248129ed1068f1200020c081a5f52018fb2984839eed39b

      • \Users\Admin\Documents\MSDCSC\msdcsc.exe

        Filesize

        760KB

        MD5

        09ecb8492c8e349016b9a6ab0e9c094d

        SHA1

        b6b2d4f5daffaf429aac1c63159197172af3ba6d

        SHA256

        ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8

        SHA512

        66b0c3b30ead35de86cc1c0c7090d7bdf373d7a27d0f733f8f9b9ad4f70dda2f29de9d144340681be248129ed1068f1200020c081a5f52018fb2984839eed39b

      • \Users\Admin\Documents\MSDCSC\msdcsc.exe

        Filesize

        760KB

        MD5

        09ecb8492c8e349016b9a6ab0e9c094d

        SHA1

        b6b2d4f5daffaf429aac1c63159197172af3ba6d

        SHA256

        ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8

        SHA512

        66b0c3b30ead35de86cc1c0c7090d7bdf373d7a27d0f733f8f9b9ad4f70dda2f29de9d144340681be248129ed1068f1200020c081a5f52018fb2984839eed39b

      • memory/300-76-0x0000000000000000-mapping.dmp

      • memory/316-55-0x0000000000000000-mapping.dmp

      • memory/608-60-0x0000000000400000-0x00000000004E8000-memory.dmp

        Filesize

        928KB

      • memory/608-66-0x00000000004CD7C0-mapping.dmp

      • memory/608-71-0x0000000000400000-0x00000000004E8000-memory.dmp

        Filesize

        928KB

      • memory/608-72-0x0000000000400000-0x00000000004E8000-memory.dmp

        Filesize

        928KB

      • memory/608-73-0x0000000000400000-0x00000000004E8000-memory.dmp

        Filesize

        928KB

      • memory/608-65-0x0000000000400000-0x00000000004E8000-memory.dmp

        Filesize

        928KB

      • memory/608-70-0x0000000000400000-0x00000000004E8000-memory.dmp

        Filesize

        928KB

      • memory/608-63-0x0000000000400000-0x00000000004E8000-memory.dmp

        Filesize

        928KB

      • memory/608-68-0x0000000000400000-0x00000000004E8000-memory.dmp

        Filesize

        928KB

      • memory/608-61-0x0000000000400000-0x00000000004E8000-memory.dmp

        Filesize

        928KB

      • memory/792-84-0x0000000000000000-mapping.dmp

      • memory/1204-83-0x0000000000000000-mapping.dmp

      • memory/1460-98-0x0000000000400000-0x00000000004E8000-memory.dmp

        Filesize

        928KB

      • memory/1460-92-0x00000000004CD7C0-mapping.dmp

      • memory/1520-57-0x0000000000000000-mapping.dmp

      • memory/1736-56-0x0000000000000000-mapping.dmp

      • memory/1964-85-0x0000000000000000-mapping.dmp

      • memory/2012-58-0x0000000003DA0000-0x0000000003DA4000-memory.dmp

        Filesize

        16KB

      • memory/2012-54-0x00000000758C1000-0x00000000758C3000-memory.dmp

        Filesize

        8KB