Analysis

  • max time kernel
    153s
  • max time network
    163s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 05:56

General

  • Target

    bffa061c4938a523859fe0e21a1dd79f85a98c751ca46153dc1199f7dde90e3a.exe

  • Size

    1.7MB

  • MD5

    5e653e5824314a011650dcc406b802cd

  • SHA1

    011075687bac2bbb8c3a02f3a0f87c3bbabc09b4

  • SHA256

    bffa061c4938a523859fe0e21a1dd79f85a98c751ca46153dc1199f7dde90e3a

  • SHA512

    e044c714964fb8ac6aab53a3c6a305ec5e7406d351ef71b693ff70b156b1fb32d4eb83c9cfc9d8aeef4d56c0ec3594bc491abb71b8f69c7dae69ed547986f5cb

  • SSDEEP

    24576:3fFT95vS0ErwXs8vmEHwfKss6U3RuFxDS:3tT9IbGYU3RuFx

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

qaz3.no-ip.info:81

Mutex

DC_MUTEX-H49DYYJ

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    NWSuYEBfbuDN

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bffa061c4938a523859fe0e21a1dd79f85a98c751ca46153dc1199f7dde90e3a.exe
    "C:\Users\Admin\AppData\Local\Temp\bffa061c4938a523859fe0e21a1dd79f85a98c751ca46153dc1199f7dde90e3a.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1016
    • C:\Users\Admin\AppData\Local\Temp\605.exe
      C:\Users\Admin\AppData\Local\Temp\605.exe
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1296
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Users\Admin\AppData\Local\Temp\605.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1044
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 4
          4⤵
          • Runs ping.exe
          PID:1872
      • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
        "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1468
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
          4⤵
            PID:988
          • C:\Windows\explorer.exe
            "C:\Windows\explorer.exe"
            4⤵
              PID:1548

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Winlogon Helper DLL

      1
      T1004

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Remote System Discovery

      1
      T1018

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\605.exe
        Filesize

        650KB

        MD5

        7a39ed01aadcbda714d825de690f75ca

        SHA1

        554b6d90d432648697e75bacc4b255c9c3be8230

        SHA256

        7ee19363c5446b3054fecbd7248c9fe6c91699fad49b3aff6b67fd386ccfb029

        SHA512

        e1c30de642de8abf9d43eb6cd94f1e179478d774c85976c1eedd23ebcc4ff28c415cfd7d71394c7068beb099cf44f70d2289ec7aa0df82118936b1de66d10183

      • C:\Users\Admin\AppData\Local\Temp\605.exe
        Filesize

        650KB

        MD5

        7a39ed01aadcbda714d825de690f75ca

        SHA1

        554b6d90d432648697e75bacc4b255c9c3be8230

        SHA256

        7ee19363c5446b3054fecbd7248c9fe6c91699fad49b3aff6b67fd386ccfb029

        SHA512

        e1c30de642de8abf9d43eb6cd94f1e179478d774c85976c1eedd23ebcc4ff28c415cfd7d71394c7068beb099cf44f70d2289ec7aa0df82118936b1de66d10183

      • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
        Filesize

        650KB

        MD5

        7a39ed01aadcbda714d825de690f75ca

        SHA1

        554b6d90d432648697e75bacc4b255c9c3be8230

        SHA256

        7ee19363c5446b3054fecbd7248c9fe6c91699fad49b3aff6b67fd386ccfb029

        SHA512

        e1c30de642de8abf9d43eb6cd94f1e179478d774c85976c1eedd23ebcc4ff28c415cfd7d71394c7068beb099cf44f70d2289ec7aa0df82118936b1de66d10183

      • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
        Filesize

        650KB

        MD5

        7a39ed01aadcbda714d825de690f75ca

        SHA1

        554b6d90d432648697e75bacc4b255c9c3be8230

        SHA256

        7ee19363c5446b3054fecbd7248c9fe6c91699fad49b3aff6b67fd386ccfb029

        SHA512

        e1c30de642de8abf9d43eb6cd94f1e179478d774c85976c1eedd23ebcc4ff28c415cfd7d71394c7068beb099cf44f70d2289ec7aa0df82118936b1de66d10183

      • \Users\Admin\Documents\MSDCSC\msdcsc.exe
        Filesize

        650KB

        MD5

        7a39ed01aadcbda714d825de690f75ca

        SHA1

        554b6d90d432648697e75bacc4b255c9c3be8230

        SHA256

        7ee19363c5446b3054fecbd7248c9fe6c91699fad49b3aff6b67fd386ccfb029

        SHA512

        e1c30de642de8abf9d43eb6cd94f1e179478d774c85976c1eedd23ebcc4ff28c415cfd7d71394c7068beb099cf44f70d2289ec7aa0df82118936b1de66d10183

      • \Users\Admin\Documents\MSDCSC\msdcsc.exe
        Filesize

        650KB

        MD5

        7a39ed01aadcbda714d825de690f75ca

        SHA1

        554b6d90d432648697e75bacc4b255c9c3be8230

        SHA256

        7ee19363c5446b3054fecbd7248c9fe6c91699fad49b3aff6b67fd386ccfb029

        SHA512

        e1c30de642de8abf9d43eb6cd94f1e179478d774c85976c1eedd23ebcc4ff28c415cfd7d71394c7068beb099cf44f70d2289ec7aa0df82118936b1de66d10183

      • memory/1016-54-0x000007FEF3F40000-0x000007FEF4963000-memory.dmp
        Filesize

        10.1MB

      • memory/1044-59-0x0000000000000000-mapping.dmp
      • memory/1296-55-0x0000000000000000-mapping.dmp
      • memory/1296-57-0x00000000756B1000-0x00000000756B3000-memory.dmp
        Filesize

        8KB

      • memory/1468-63-0x0000000000000000-mapping.dmp
      • memory/1872-60-0x0000000000000000-mapping.dmp