Analysis

  • max time kernel
    151s
  • max time network
    170s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 23:00

General

  • Target

    c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe

  • Size

    271KB

  • MD5

    eb0ab5c020d77b0facffe58e4aac1b7b

  • SHA1

    2e1802b031d8ab32f6644cd364188bebdd79b002

  • SHA256

    c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc

  • SHA512

    4ffa02ac5489b0eb8ae63f9e4f6410051a0a685bacde15d7b4571a9bb2276e80d0b9a1c4a6213d4313b05930a056c4a6153bf60caf39121698040e5d8f119492

  • SSDEEP

    6144:mgT+seOpJzj1RiZC+Z38N1ppv+ab5qDZLaxbqxBY9WSP:qrAz6ZC+N8fGaCpaxbqxBuP

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

.duckdns.org:1604

Mutex

DC_MUTEX-V5NVLP0

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    xFLum93EqW7N

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe
    "C:\Users\Admin\AppData\Local\Temp\c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Users\Admin\AppData\Local\Temp\c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe
      "C:\Users\Admin\AppData\Local\Temp\c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1152
      • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
        "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1996
        • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
          "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1972

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    Filesize

    271KB

    MD5

    eb0ab5c020d77b0facffe58e4aac1b7b

    SHA1

    2e1802b031d8ab32f6644cd364188bebdd79b002

    SHA256

    c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc

    SHA512

    4ffa02ac5489b0eb8ae63f9e4f6410051a0a685bacde15d7b4571a9bb2276e80d0b9a1c4a6213d4313b05930a056c4a6153bf60caf39121698040e5d8f119492

  • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    Filesize

    271KB

    MD5

    eb0ab5c020d77b0facffe58e4aac1b7b

    SHA1

    2e1802b031d8ab32f6644cd364188bebdd79b002

    SHA256

    c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc

    SHA512

    4ffa02ac5489b0eb8ae63f9e4f6410051a0a685bacde15d7b4571a9bb2276e80d0b9a1c4a6213d4313b05930a056c4a6153bf60caf39121698040e5d8f119492

  • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    Filesize

    271KB

    MD5

    eb0ab5c020d77b0facffe58e4aac1b7b

    SHA1

    2e1802b031d8ab32f6644cd364188bebdd79b002

    SHA256

    c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc

    SHA512

    4ffa02ac5489b0eb8ae63f9e4f6410051a0a685bacde15d7b4571a9bb2276e80d0b9a1c4a6213d4313b05930a056c4a6153bf60caf39121698040e5d8f119492

  • \Users\Admin\Documents\MSDCSC\msdcsc.exe
    Filesize

    271KB

    MD5

    eb0ab5c020d77b0facffe58e4aac1b7b

    SHA1

    2e1802b031d8ab32f6644cd364188bebdd79b002

    SHA256

    c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc

    SHA512

    4ffa02ac5489b0eb8ae63f9e4f6410051a0a685bacde15d7b4571a9bb2276e80d0b9a1c4a6213d4313b05930a056c4a6153bf60caf39121698040e5d8f119492

  • \Users\Admin\Documents\MSDCSC\msdcsc.exe
    Filesize

    271KB

    MD5

    eb0ab5c020d77b0facffe58e4aac1b7b

    SHA1

    2e1802b031d8ab32f6644cd364188bebdd79b002

    SHA256

    c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc

    SHA512

    4ffa02ac5489b0eb8ae63f9e4f6410051a0a685bacde15d7b4571a9bb2276e80d0b9a1c4a6213d4313b05930a056c4a6153bf60caf39121698040e5d8f119492

  • memory/1152-61-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1152-57-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1152-62-0x00000000004B5130-mapping.dmp
  • memory/1152-63-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1152-65-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1152-66-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1152-60-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1152-58-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1152-73-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1972-80-0x00000000004B5130-mapping.dmp
  • memory/1972-84-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1972-85-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1972-86-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1972-88-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1976-54-0x0000000076651000-0x0000000076653000-memory.dmp
    Filesize

    8KB

  • memory/1976-56-0x0000000074BD0000-0x000000007517B000-memory.dmp
    Filesize

    5.7MB

  • memory/1976-55-0x0000000074BD0000-0x000000007517B000-memory.dmp
    Filesize

    5.7MB

  • memory/1996-69-0x0000000000000000-mapping.dmp
  • memory/1996-74-0x0000000074BD0000-0x000000007517B000-memory.dmp
    Filesize

    5.7MB

  • memory/1996-87-0x0000000074BD0000-0x000000007517B000-memory.dmp
    Filesize

    5.7MB