Analysis

  • max time kernel
    219s
  • max time network
    257s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 04:07

General

  • Target

    d461402663b6423f2f86b51a5e69b1d505d1d04c297d84d881b94afad55465d5.exe

  • Size

    343KB

  • MD5

    c6551e869e75447e6456095e6c6aeced

  • SHA1

    44b79feb248f0c1d68e9f4f61f43050280e8672a

  • SHA256

    d461402663b6423f2f86b51a5e69b1d505d1d04c297d84d881b94afad55465d5

  • SHA512

    965aa351ec316b187c92ed0ce065db56b813e52f31abd391f593b4215b443300f8355889b8eb66e896f9fcdc0fd87511d55c734e785459d047ebf4e0a0db00fe

  • SSDEEP

    6144:fUPCHRSrGCFGMQZhKYWqdRBYn58JOBGmtMCANkRfX90OO1+JCl+aL5n:Xx2GiGMBHqhYOJONtMCesfXlKXll

Malware Config

Extracted

Family

darkcomet

Botnet

13.07.12 Crypter

C2

leetaka1337.no-ip.org:1604

Mutex

DC_MUTEX-JFX5RP1

Attributes
  • InstallPath

    MSDCSC\winhost.exe

  • gencode

    lCnq6VNbar2M

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d461402663b6423f2f86b51a5e69b1d505d1d04c297d84d881b94afad55465d5.exe
    "C:\Users\Admin\AppData\Local\Temp\d461402663b6423f2f86b51a5e69b1d505d1d04c297d84d881b94afad55465d5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:948
    • C:\Users\Admin\AppData\Local\Temp\d461402663b6423f2f86b51a5e69b1d505d1d04c297d84d881b94afad55465d5.exe
      C:\Users\Admin\AppData\Local\Temp\d461402663b6423f2f86b51a5e69b1d505d1d04c297d84d881b94afad55465d5.exe
      2⤵
      • Modifies WinLogon for persistence
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1324
      • C:\Users\Admin\AppData\Local\Temp\STUB.EXE
        "C:\Users\Admin\AppData\Local\Temp\STUB.EXE"
        3⤵
        • Executes dropped EXE
        PID:364
      • C:\Windows\SysWOW64\MSDCSC\winhost.exe
        "C:\Windows\system32\MSDCSC\winhost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1348
        • C:\Windows\SysWOW64\MSDCSC\winhost.exe
          C:\Windows\SysWOW64\MSDCSC\winhost.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:904

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\STUB.EXE
    Filesize

    47KB

    MD5

    6e9ee67b3cceaf1fc3bd53a9c33a3cc7

    SHA1

    1ce7d9f73b9da92385ec41e416d2cf7a6f2ccc03

    SHA256

    e9509d87ec53efda131c636fe729180eea8c48850693f0c800fc04f88f5960bb

    SHA512

    6ee77b3d3238e1507ab83f57fa06b88b384b5d8a804a27d93aab30622166b1bedd4796ec30c8dfca3b9085d41c69fd064014e0a424a79e9e8f15b79c6568fb1c

  • C:\Users\Admin\AppData\Local\Temp\STUB.EXE
    Filesize

    47KB

    MD5

    6e9ee67b3cceaf1fc3bd53a9c33a3cc7

    SHA1

    1ce7d9f73b9da92385ec41e416d2cf7a6f2ccc03

    SHA256

    e9509d87ec53efda131c636fe729180eea8c48850693f0c800fc04f88f5960bb

    SHA512

    6ee77b3d3238e1507ab83f57fa06b88b384b5d8a804a27d93aab30622166b1bedd4796ec30c8dfca3b9085d41c69fd064014e0a424a79e9e8f15b79c6568fb1c

  • C:\Windows\SysWOW64\MSDCSC\winhost.exe
    Filesize

    343KB

    MD5

    c6551e869e75447e6456095e6c6aeced

    SHA1

    44b79feb248f0c1d68e9f4f61f43050280e8672a

    SHA256

    d461402663b6423f2f86b51a5e69b1d505d1d04c297d84d881b94afad55465d5

    SHA512

    965aa351ec316b187c92ed0ce065db56b813e52f31abd391f593b4215b443300f8355889b8eb66e896f9fcdc0fd87511d55c734e785459d047ebf4e0a0db00fe

  • C:\Windows\SysWOW64\MSDCSC\winhost.exe
    Filesize

    343KB

    MD5

    c6551e869e75447e6456095e6c6aeced

    SHA1

    44b79feb248f0c1d68e9f4f61f43050280e8672a

    SHA256

    d461402663b6423f2f86b51a5e69b1d505d1d04c297d84d881b94afad55465d5

    SHA512

    965aa351ec316b187c92ed0ce065db56b813e52f31abd391f593b4215b443300f8355889b8eb66e896f9fcdc0fd87511d55c734e785459d047ebf4e0a0db00fe

  • C:\Windows\SysWOW64\MSDCSC\winhost.exe
    Filesize

    343KB

    MD5

    c6551e869e75447e6456095e6c6aeced

    SHA1

    44b79feb248f0c1d68e9f4f61f43050280e8672a

    SHA256

    d461402663b6423f2f86b51a5e69b1d505d1d04c297d84d881b94afad55465d5

    SHA512

    965aa351ec316b187c92ed0ce065db56b813e52f31abd391f593b4215b443300f8355889b8eb66e896f9fcdc0fd87511d55c734e785459d047ebf4e0a0db00fe

  • \Users\Admin\AppData\Local\Temp\STUB.EXE
    Filesize

    47KB

    MD5

    6e9ee67b3cceaf1fc3bd53a9c33a3cc7

    SHA1

    1ce7d9f73b9da92385ec41e416d2cf7a6f2ccc03

    SHA256

    e9509d87ec53efda131c636fe729180eea8c48850693f0c800fc04f88f5960bb

    SHA512

    6ee77b3d3238e1507ab83f57fa06b88b384b5d8a804a27d93aab30622166b1bedd4796ec30c8dfca3b9085d41c69fd064014e0a424a79e9e8f15b79c6568fb1c

  • \Users\Admin\AppData\Local\Temp\STUB.EXE
    Filesize

    47KB

    MD5

    6e9ee67b3cceaf1fc3bd53a9c33a3cc7

    SHA1

    1ce7d9f73b9da92385ec41e416d2cf7a6f2ccc03

    SHA256

    e9509d87ec53efda131c636fe729180eea8c48850693f0c800fc04f88f5960bb

    SHA512

    6ee77b3d3238e1507ab83f57fa06b88b384b5d8a804a27d93aab30622166b1bedd4796ec30c8dfca3b9085d41c69fd064014e0a424a79e9e8f15b79c6568fb1c

  • \Windows\SysWOW64\MSDCSC\winhost.exe
    Filesize

    343KB

    MD5

    c6551e869e75447e6456095e6c6aeced

    SHA1

    44b79feb248f0c1d68e9f4f61f43050280e8672a

    SHA256

    d461402663b6423f2f86b51a5e69b1d505d1d04c297d84d881b94afad55465d5

    SHA512

    965aa351ec316b187c92ed0ce065db56b813e52f31abd391f593b4215b443300f8355889b8eb66e896f9fcdc0fd87511d55c734e785459d047ebf4e0a0db00fe

  • \Windows\SysWOW64\MSDCSC\winhost.exe
    Filesize

    343KB

    MD5

    c6551e869e75447e6456095e6c6aeced

    SHA1

    44b79feb248f0c1d68e9f4f61f43050280e8672a

    SHA256

    d461402663b6423f2f86b51a5e69b1d505d1d04c297d84d881b94afad55465d5

    SHA512

    965aa351ec316b187c92ed0ce065db56b813e52f31abd391f593b4215b443300f8355889b8eb66e896f9fcdc0fd87511d55c734e785459d047ebf4e0a0db00fe

  • memory/364-74-0x0000000074260000-0x000000007480B000-memory.dmp
    Filesize

    5.7MB

  • memory/364-70-0x0000000000000000-mapping.dmp
  • memory/904-88-0x00000000004C05C0-mapping.dmp
  • memory/904-97-0x000000000047E000-0x00000000004C1000-memory.dmp
    Filesize

    268KB

  • memory/904-98-0x000000000047E000-0x00000000004C1000-memory.dmp
    Filesize

    268KB

  • memory/948-54-0x0000000075D51000-0x0000000075D53000-memory.dmp
    Filesize

    8KB

  • memory/948-63-0x0000000074920000-0x0000000074ECB000-memory.dmp
    Filesize

    5.7MB

  • memory/948-55-0x0000000074920000-0x0000000074ECB000-memory.dmp
    Filesize

    5.7MB

  • memory/1324-62-0x0000000000400000-0x00000000004C2000-memory.dmp
    Filesize

    776KB

  • memory/1324-96-0x000000000047E000-0x00000000004C1000-memory.dmp
    Filesize

    268KB

  • memory/1324-67-0x0000000000400000-0x00000000004C2000-memory.dmp
    Filesize

    776KB

  • memory/1324-66-0x0000000000400000-0x00000000004C2000-memory.dmp
    Filesize

    776KB

  • memory/1324-56-0x0000000000400000-0x00000000004C2000-memory.dmp
    Filesize

    776KB

  • memory/1324-65-0x0000000000400000-0x00000000004C2000-memory.dmp
    Filesize

    776KB

  • memory/1324-61-0x00000000004C05C0-mapping.dmp
  • memory/1324-75-0x000000000047E000-0x00000000004C1000-memory.dmp
    Filesize

    268KB

  • memory/1324-60-0x0000000000400000-0x00000000004C2000-memory.dmp
    Filesize

    776KB

  • memory/1324-59-0x0000000000400000-0x00000000004C2000-memory.dmp
    Filesize

    776KB

  • memory/1324-57-0x0000000000400000-0x00000000004C2000-memory.dmp
    Filesize

    776KB

  • memory/1348-83-0x00000000731A0000-0x000000007374B000-memory.dmp
    Filesize

    5.7MB

  • memory/1348-91-0x00000000731A0000-0x000000007374B000-memory.dmp
    Filesize

    5.7MB

  • memory/1348-78-0x0000000000000000-mapping.dmp