Analysis

  • max time kernel
    180s
  • max time network
    235s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2022 17:58

General

  • Target

    c6f1d086b0efdd127c9f66422df62a9dd6730a4d6ff33dc7d6246f0ba420cc06.exe

  • Size

    842KB

  • MD5

    db846fc767bbc92ff7d3eac3b66a5198

  • SHA1

    98206308068bd214ea4a0154e37cc5327c3fcdf0

  • SHA256

    c6f1d086b0efdd127c9f66422df62a9dd6730a4d6ff33dc7d6246f0ba420cc06

  • SHA512

    55528a8e6e4495d2844bad5b21fbdb46d79e949ee11938ceae263197a5cc4a34744da1c4374089fe364c447d9b07dfbce4f96df1463e4f6fa20a7bd7244bf63e

  • SSDEEP

    24576:h04aY7IxRCHL7WW33V6ivu6+JuQPoqhxqjmZse:h8cIHyL6ViW6yoq7qjmie

Malware Config

Extracted

Family

darkcomet

Botnet

BotNet

C2

psychozerker.no-ip.biz:1604

Mutex

DC_MUTEX-EJJAAGS

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    pq0xoo1jfSUP

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c6f1d086b0efdd127c9f66422df62a9dd6730a4d6ff33dc7d6246f0ba420cc06.exe
    "C:\Users\Admin\AppData\Local\Temp\c6f1d086b0efdd127c9f66422df62a9dd6730a4d6ff33dc7d6246f0ba420cc06.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1300
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c REG ADD HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v Startup Key /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\services.exe /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1248
      • C:\Windows\SysWOW64\reg.exe
        REG ADD HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v Startup Key /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\services.exe /f
        3⤵
        • Modifies registry key
        PID:1188
    • C:\Windows\SysWOW64\msvc.exe
      "C:\Windows\system32\msvc.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1128
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:1140
        • C:\Windows\SysWOW64\MSDCSC\msdcsc.exe
          "C:\Windows\system32\MSDCSC\msdcsc.exe"
          3⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1308
          • C:\Windows\SysWOW64\notepad.exe
            notepad
            4⤵
              PID:1276

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Winlogon Helper DLL

      1
      T1004

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\MSDCSC\msdcsc.exe
        Filesize

        658KB

        MD5

        8f4bbb731381a70550b4114813d25eff

        SHA1

        5633841905950669dff2dc442031abc23e71c071

        SHA256

        ba92ef73fd0b6e50aef46b8d696063daf0a4e5cd77210e5b30b8d42d68390c8a

        SHA512

        94a1b0f2a16bc177b293c9dfd2a1b20a034288c9ad41f5965b2f4535354735211261bddf09add86008e6b8baa5c6fe92d6f0669c12663c26aa9083f20365cdf7

      • C:\Windows\SysWOW64\MSDCSC\msdcsc.exe
        Filesize

        658KB

        MD5

        8f4bbb731381a70550b4114813d25eff

        SHA1

        5633841905950669dff2dc442031abc23e71c071

        SHA256

        ba92ef73fd0b6e50aef46b8d696063daf0a4e5cd77210e5b30b8d42d68390c8a

        SHA512

        94a1b0f2a16bc177b293c9dfd2a1b20a034288c9ad41f5965b2f4535354735211261bddf09add86008e6b8baa5c6fe92d6f0669c12663c26aa9083f20365cdf7

      • C:\Windows\SysWOW64\msvc.exe
        Filesize

        658KB

        MD5

        8f4bbb731381a70550b4114813d25eff

        SHA1

        5633841905950669dff2dc442031abc23e71c071

        SHA256

        ba92ef73fd0b6e50aef46b8d696063daf0a4e5cd77210e5b30b8d42d68390c8a

        SHA512

        94a1b0f2a16bc177b293c9dfd2a1b20a034288c9ad41f5965b2f4535354735211261bddf09add86008e6b8baa5c6fe92d6f0669c12663c26aa9083f20365cdf7

      • C:\Windows\SysWOW64\msvc.exe
        Filesize

        658KB

        MD5

        8f4bbb731381a70550b4114813d25eff

        SHA1

        5633841905950669dff2dc442031abc23e71c071

        SHA256

        ba92ef73fd0b6e50aef46b8d696063daf0a4e5cd77210e5b30b8d42d68390c8a

        SHA512

        94a1b0f2a16bc177b293c9dfd2a1b20a034288c9ad41f5965b2f4535354735211261bddf09add86008e6b8baa5c6fe92d6f0669c12663c26aa9083f20365cdf7

      • \Windows\SysWOW64\MSDCSC\msdcsc.exe
        Filesize

        658KB

        MD5

        8f4bbb731381a70550b4114813d25eff

        SHA1

        5633841905950669dff2dc442031abc23e71c071

        SHA256

        ba92ef73fd0b6e50aef46b8d696063daf0a4e5cd77210e5b30b8d42d68390c8a

        SHA512

        94a1b0f2a16bc177b293c9dfd2a1b20a034288c9ad41f5965b2f4535354735211261bddf09add86008e6b8baa5c6fe92d6f0669c12663c26aa9083f20365cdf7

      • \Windows\SysWOW64\MSDCSC\msdcsc.exe
        Filesize

        658KB

        MD5

        8f4bbb731381a70550b4114813d25eff

        SHA1

        5633841905950669dff2dc442031abc23e71c071

        SHA256

        ba92ef73fd0b6e50aef46b8d696063daf0a4e5cd77210e5b30b8d42d68390c8a

        SHA512

        94a1b0f2a16bc177b293c9dfd2a1b20a034288c9ad41f5965b2f4535354735211261bddf09add86008e6b8baa5c6fe92d6f0669c12663c26aa9083f20365cdf7

      • \Windows\SysWOW64\msvc.exe
        Filesize

        658KB

        MD5

        8f4bbb731381a70550b4114813d25eff

        SHA1

        5633841905950669dff2dc442031abc23e71c071

        SHA256

        ba92ef73fd0b6e50aef46b8d696063daf0a4e5cd77210e5b30b8d42d68390c8a

        SHA512

        94a1b0f2a16bc177b293c9dfd2a1b20a034288c9ad41f5965b2f4535354735211261bddf09add86008e6b8baa5c6fe92d6f0669c12663c26aa9083f20365cdf7

      • \Windows\SysWOW64\msvc.exe
        Filesize

        658KB

        MD5

        8f4bbb731381a70550b4114813d25eff

        SHA1

        5633841905950669dff2dc442031abc23e71c071

        SHA256

        ba92ef73fd0b6e50aef46b8d696063daf0a4e5cd77210e5b30b8d42d68390c8a

        SHA512

        94a1b0f2a16bc177b293c9dfd2a1b20a034288c9ad41f5965b2f4535354735211261bddf09add86008e6b8baa5c6fe92d6f0669c12663c26aa9083f20365cdf7

      • memory/1128-61-0x0000000000000000-mapping.dmp
      • memory/1140-65-0x0000000000000000-mapping.dmp
      • memory/1188-58-0x0000000000000000-mapping.dmp
      • memory/1248-56-0x0000000000000000-mapping.dmp
      • memory/1276-73-0x0000000000000000-mapping.dmp
      • memory/1300-57-0x0000000075C31000-0x0000000075C33000-memory.dmp
        Filesize

        8KB

      • memory/1308-69-0x0000000000000000-mapping.dmp