Analysis

  • max time kernel
    188s
  • max time network
    201s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 15:43

General

  • Target

    628c23d063f84d1985f9b51a8841ccf9988bc2a31f1b8c6993f255b887ad6ff0.exe

  • Size

    350KB

  • MD5

    419bea8711945b4185825587a2e5b73d

  • SHA1

    f8f02d52acf2b828148a11c8e34526b08c5433a7

  • SHA256

    628c23d063f84d1985f9b51a8841ccf9988bc2a31f1b8c6993f255b887ad6ff0

  • SHA512

    5c5be665eab48de558005861a15eade944c8eca3738381d3e054a074224dfd50f0b1da5805f0da8691dae1c5578aefb6c9cb8a4af115759205aa41062412c5ff

  • SSDEEP

    6144:YD7cY2fgssM7Wirg9KXylmRiL+QMeC/i6isqX7UovnONztByipwxZFY05LLTMdW+:Yl8E4w5huat7UovONzbXwS0dMd0QZh9u

Malware Config

Extracted

Family

darkcomet

Botnet

Windows

C2

darkcomet30.zapto.org:1604

192.168.1.4:1604

Mutex

DC_MUTEX-VYWT48W

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    Qmcc37KssvVE

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\628c23d063f84d1985f9b51a8841ccf9988bc2a31f1b8c6993f255b887ad6ff0.exe
    "C:\Users\Admin\AppData\Local\Temp\628c23d063f84d1985f9b51a8841ccf9988bc2a31f1b8c6993f255b887ad6ff0.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1188
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1752

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    Filesize

    350KB

    MD5

    419bea8711945b4185825587a2e5b73d

    SHA1

    f8f02d52acf2b828148a11c8e34526b08c5433a7

    SHA256

    628c23d063f84d1985f9b51a8841ccf9988bc2a31f1b8c6993f255b887ad6ff0

    SHA512

    5c5be665eab48de558005861a15eade944c8eca3738381d3e054a074224dfd50f0b1da5805f0da8691dae1c5578aefb6c9cb8a4af115759205aa41062412c5ff

  • \Users\Admin\Documents\MSDCSC\msdcsc.exe
    Filesize

    350KB

    MD5

    419bea8711945b4185825587a2e5b73d

    SHA1

    f8f02d52acf2b828148a11c8e34526b08c5433a7

    SHA256

    628c23d063f84d1985f9b51a8841ccf9988bc2a31f1b8c6993f255b887ad6ff0

    SHA512

    5c5be665eab48de558005861a15eade944c8eca3738381d3e054a074224dfd50f0b1da5805f0da8691dae1c5578aefb6c9cb8a4af115759205aa41062412c5ff

  • \Users\Admin\Documents\MSDCSC\msdcsc.exe
    Filesize

    350KB

    MD5

    419bea8711945b4185825587a2e5b73d

    SHA1

    f8f02d52acf2b828148a11c8e34526b08c5433a7

    SHA256

    628c23d063f84d1985f9b51a8841ccf9988bc2a31f1b8c6993f255b887ad6ff0

    SHA512

    5c5be665eab48de558005861a15eade944c8eca3738381d3e054a074224dfd50f0b1da5805f0da8691dae1c5578aefb6c9cb8a4af115759205aa41062412c5ff

  • memory/1188-54-0x0000000075BE1000-0x0000000075BE3000-memory.dmp
    Filesize

    8KB

  • memory/1188-55-0x0000000000400000-0x00000000004EB000-memory.dmp
    Filesize

    940KB

  • memory/1188-60-0x0000000000400000-0x00000000004EB000-memory.dmp
    Filesize

    940KB

  • memory/1752-58-0x0000000000000000-mapping.dmp
  • memory/1752-62-0x0000000000400000-0x00000000004EB000-memory.dmp
    Filesize

    940KB

  • memory/1752-63-0x0000000000400000-0x00000000004EB000-memory.dmp
    Filesize

    940KB