Analysis

  • max time kernel
    237s
  • max time network
    198s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 15:43

General

  • Target

    81c0798a953e92757be93a26186fc240ed0a0c5e9c8787b549b0bc877e5e5f14.exe

  • Size

    1004KB

  • MD5

    a60109684df6f7ee0d7f942956464212

  • SHA1

    4262a7dfff7827f3cc3144c5334d28bfab5c8594

  • SHA256

    81c0798a953e92757be93a26186fc240ed0a0c5e9c8787b549b0bc877e5e5f14

  • SHA512

    cdf617a1825d33e0a3c32557003214f0e662f3c40709c29e21cf02c6bc6f75ce1299aea1606c9ed3c12aa5b756472285ecb34e22c33c7bb10fd7a191176b00b7

  • SSDEEP

    24576:8Z1xuVVjfFoynPaVBUR8f+kN10EBrC8rnzJ:sQDgok30wC8h

Malware Config

Extracted

Family

darkcomet

Botnet

Guest

C2

rathostyes.no-ip.biz:200

Mutex

DC_MUTEX-H2N8TTG

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    SdzuEnJoJxxU

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    rundll.exe

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\81c0798a953e92757be93a26186fc240ed0a0c5e9c8787b549b0bc877e5e5f14.exe
    "C:\Users\Admin\AppData\Local\Temp\81c0798a953e92757be93a26186fc240ed0a0c5e9c8787b549b0bc877e5e5f14.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:540
    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      "C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1160

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
    Filesize

    1004KB

    MD5

    a60109684df6f7ee0d7f942956464212

    SHA1

    4262a7dfff7827f3cc3144c5334d28bfab5c8594

    SHA256

    81c0798a953e92757be93a26186fc240ed0a0c5e9c8787b549b0bc877e5e5f14

    SHA512

    cdf617a1825d33e0a3c32557003214f0e662f3c40709c29e21cf02c6bc6f75ce1299aea1606c9ed3c12aa5b756472285ecb34e22c33c7bb10fd7a191176b00b7

  • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
    Filesize

    1004KB

    MD5

    a60109684df6f7ee0d7f942956464212

    SHA1

    4262a7dfff7827f3cc3144c5334d28bfab5c8594

    SHA256

    81c0798a953e92757be93a26186fc240ed0a0c5e9c8787b549b0bc877e5e5f14

    SHA512

    cdf617a1825d33e0a3c32557003214f0e662f3c40709c29e21cf02c6bc6f75ce1299aea1606c9ed3c12aa5b756472285ecb34e22c33c7bb10fd7a191176b00b7

  • \Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
    Filesize

    1004KB

    MD5

    a60109684df6f7ee0d7f942956464212

    SHA1

    4262a7dfff7827f3cc3144c5334d28bfab5c8594

    SHA256

    81c0798a953e92757be93a26186fc240ed0a0c5e9c8787b549b0bc877e5e5f14

    SHA512

    cdf617a1825d33e0a3c32557003214f0e662f3c40709c29e21cf02c6bc6f75ce1299aea1606c9ed3c12aa5b756472285ecb34e22c33c7bb10fd7a191176b00b7

  • \Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
    Filesize

    1004KB

    MD5

    a60109684df6f7ee0d7f942956464212

    SHA1

    4262a7dfff7827f3cc3144c5334d28bfab5c8594

    SHA256

    81c0798a953e92757be93a26186fc240ed0a0c5e9c8787b549b0bc877e5e5f14

    SHA512

    cdf617a1825d33e0a3c32557003214f0e662f3c40709c29e21cf02c6bc6f75ce1299aea1606c9ed3c12aa5b756472285ecb34e22c33c7bb10fd7a191176b00b7

  • memory/540-54-0x0000000075551000-0x0000000075553000-memory.dmp
    Filesize

    8KB

  • memory/1160-57-0x0000000000000000-mapping.dmp