Analysis

  • max time kernel
    150s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    04-12-2022 17:40

General

  • Target

    c4a3eb0612d558ec941be28a8a4b7734a822c5659db9f840a57567a971ffc500.exe

  • Size

    347KB

  • MD5

    eefcea17c245d722fcfe515970a99b24

  • SHA1

    100f1fa0224e1ae4b79fb661e29a7b22cf0e47fa

  • SHA256

    c4a3eb0612d558ec941be28a8a4b7734a822c5659db9f840a57567a971ffc500

  • SHA512

    23c08bc35f8e3c6e28173f0e6eadabe11638e40c3ec68ef0a6448a70739d340d29a3c3b75f887ed7aa807cfe40cc78b34c1f040fffa51cea87ba14553d4e08bb

  • SSDEEP

    6144:CUPCHaSrGCFGMQZhKYWqdRBYn58JOBGmtMCANkRfX90OO1+JC5mfT4Neu:G62GiGMBHqhYOJONtMCesfXlKXk7A

Malware Config

Extracted

Family

darkcomet

Botnet

13.07.12 Crypter

C2

leetaka1337.no-ip.org:1604

Mutex

DC_MUTEX-JFX5RP1

Attributes
  • InstallPath

    MSDCSC\winhost.exe

  • gencode

    lCnq6VNbar2M

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c4a3eb0612d558ec941be28a8a4b7734a822c5659db9f840a57567a971ffc500.exe
    "C:\Users\Admin\AppData\Local\Temp\c4a3eb0612d558ec941be28a8a4b7734a822c5659db9f840a57567a971ffc500.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\Users\Admin\AppData\Local\Temp\c4a3eb0612d558ec941be28a8a4b7734a822c5659db9f840a57567a971ffc500.exe
      C:\Users\Admin\AppData\Local\Temp\c4a3eb0612d558ec941be28a8a4b7734a822c5659db9f840a57567a971ffc500.exe
      2⤵
      • Modifies WinLogon for persistence
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1748
      • C:\Users\Admin\AppData\Local\Temp\STUB.EXE
        "C:\Users\Admin\AppData\Local\Temp\STUB.EXE"
        3⤵
        • Executes dropped EXE
        PID:1732
      • C:\Windows\SysWOW64\MSDCSC\winhost.exe
        "C:\Windows\system32\MSDCSC\winhost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:784
        • C:\Windows\SysWOW64\MSDCSC\winhost.exe
          C:\Windows\SysWOW64\MSDCSC\winhost.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1396

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\STUB.EXE
    Filesize

    47KB

    MD5

    6e9ee67b3cceaf1fc3bd53a9c33a3cc7

    SHA1

    1ce7d9f73b9da92385ec41e416d2cf7a6f2ccc03

    SHA256

    e9509d87ec53efda131c636fe729180eea8c48850693f0c800fc04f88f5960bb

    SHA512

    6ee77b3d3238e1507ab83f57fa06b88b384b5d8a804a27d93aab30622166b1bedd4796ec30c8dfca3b9085d41c69fd064014e0a424a79e9e8f15b79c6568fb1c

  • C:\Users\Admin\AppData\Local\Temp\STUB.EXE
    Filesize

    47KB

    MD5

    6e9ee67b3cceaf1fc3bd53a9c33a3cc7

    SHA1

    1ce7d9f73b9da92385ec41e416d2cf7a6f2ccc03

    SHA256

    e9509d87ec53efda131c636fe729180eea8c48850693f0c800fc04f88f5960bb

    SHA512

    6ee77b3d3238e1507ab83f57fa06b88b384b5d8a804a27d93aab30622166b1bedd4796ec30c8dfca3b9085d41c69fd064014e0a424a79e9e8f15b79c6568fb1c

  • C:\Windows\SysWOW64\MSDCSC\winhost.exe
    Filesize

    347KB

    MD5

    eefcea17c245d722fcfe515970a99b24

    SHA1

    100f1fa0224e1ae4b79fb661e29a7b22cf0e47fa

    SHA256

    c4a3eb0612d558ec941be28a8a4b7734a822c5659db9f840a57567a971ffc500

    SHA512

    23c08bc35f8e3c6e28173f0e6eadabe11638e40c3ec68ef0a6448a70739d340d29a3c3b75f887ed7aa807cfe40cc78b34c1f040fffa51cea87ba14553d4e08bb

  • C:\Windows\SysWOW64\MSDCSC\winhost.exe
    Filesize

    347KB

    MD5

    eefcea17c245d722fcfe515970a99b24

    SHA1

    100f1fa0224e1ae4b79fb661e29a7b22cf0e47fa

    SHA256

    c4a3eb0612d558ec941be28a8a4b7734a822c5659db9f840a57567a971ffc500

    SHA512

    23c08bc35f8e3c6e28173f0e6eadabe11638e40c3ec68ef0a6448a70739d340d29a3c3b75f887ed7aa807cfe40cc78b34c1f040fffa51cea87ba14553d4e08bb

  • C:\Windows\SysWOW64\MSDCSC\winhost.exe
    Filesize

    347KB

    MD5

    eefcea17c245d722fcfe515970a99b24

    SHA1

    100f1fa0224e1ae4b79fb661e29a7b22cf0e47fa

    SHA256

    c4a3eb0612d558ec941be28a8a4b7734a822c5659db9f840a57567a971ffc500

    SHA512

    23c08bc35f8e3c6e28173f0e6eadabe11638e40c3ec68ef0a6448a70739d340d29a3c3b75f887ed7aa807cfe40cc78b34c1f040fffa51cea87ba14553d4e08bb

  • \Users\Admin\AppData\Local\Temp\STUB.EXE
    Filesize

    47KB

    MD5

    6e9ee67b3cceaf1fc3bd53a9c33a3cc7

    SHA1

    1ce7d9f73b9da92385ec41e416d2cf7a6f2ccc03

    SHA256

    e9509d87ec53efda131c636fe729180eea8c48850693f0c800fc04f88f5960bb

    SHA512

    6ee77b3d3238e1507ab83f57fa06b88b384b5d8a804a27d93aab30622166b1bedd4796ec30c8dfca3b9085d41c69fd064014e0a424a79e9e8f15b79c6568fb1c

  • \Users\Admin\AppData\Local\Temp\STUB.EXE
    Filesize

    47KB

    MD5

    6e9ee67b3cceaf1fc3bd53a9c33a3cc7

    SHA1

    1ce7d9f73b9da92385ec41e416d2cf7a6f2ccc03

    SHA256

    e9509d87ec53efda131c636fe729180eea8c48850693f0c800fc04f88f5960bb

    SHA512

    6ee77b3d3238e1507ab83f57fa06b88b384b5d8a804a27d93aab30622166b1bedd4796ec30c8dfca3b9085d41c69fd064014e0a424a79e9e8f15b79c6568fb1c

  • \Windows\SysWOW64\MSDCSC\winhost.exe
    Filesize

    347KB

    MD5

    eefcea17c245d722fcfe515970a99b24

    SHA1

    100f1fa0224e1ae4b79fb661e29a7b22cf0e47fa

    SHA256

    c4a3eb0612d558ec941be28a8a4b7734a822c5659db9f840a57567a971ffc500

    SHA512

    23c08bc35f8e3c6e28173f0e6eadabe11638e40c3ec68ef0a6448a70739d340d29a3c3b75f887ed7aa807cfe40cc78b34c1f040fffa51cea87ba14553d4e08bb

  • \Windows\SysWOW64\MSDCSC\winhost.exe
    Filesize

    347KB

    MD5

    eefcea17c245d722fcfe515970a99b24

    SHA1

    100f1fa0224e1ae4b79fb661e29a7b22cf0e47fa

    SHA256

    c4a3eb0612d558ec941be28a8a4b7734a822c5659db9f840a57567a971ffc500

    SHA512

    23c08bc35f8e3c6e28173f0e6eadabe11638e40c3ec68ef0a6448a70739d340d29a3c3b75f887ed7aa807cfe40cc78b34c1f040fffa51cea87ba14553d4e08bb

  • memory/784-90-0x0000000072EB0000-0x000000007345B000-memory.dmp
    Filesize

    5.7MB

  • memory/784-78-0x0000000000000000-mapping.dmp
  • memory/1396-87-0x00000000004C05C0-mapping.dmp
  • memory/1396-96-0x000000000047E000-0x00000000004C1000-memory.dmp
    Filesize

    268KB

  • memory/1396-97-0x000000000047E000-0x00000000004C1000-memory.dmp
    Filesize

    268KB

  • memory/1732-70-0x0000000000000000-mapping.dmp
  • memory/1732-75-0x0000000073EF0000-0x000000007449B000-memory.dmp
    Filesize

    5.7MB

  • memory/1748-60-0x0000000000400000-0x00000000004C2000-memory.dmp
    Filesize

    776KB

  • memory/1748-61-0x00000000004C05C0-mapping.dmp
  • memory/1748-67-0x0000000000400000-0x00000000004C2000-memory.dmp
    Filesize

    776KB

  • memory/1748-66-0x0000000000400000-0x00000000004C2000-memory.dmp
    Filesize

    776KB

  • memory/1748-65-0x0000000000400000-0x00000000004C2000-memory.dmp
    Filesize

    776KB

  • memory/1748-55-0x0000000000400000-0x00000000004C2000-memory.dmp
    Filesize

    776KB

  • memory/1748-62-0x0000000000400000-0x00000000004C2000-memory.dmp
    Filesize

    776KB

  • memory/1748-74-0x000000000047E000-0x00000000004C1000-memory.dmp
    Filesize

    268KB

  • memory/1748-95-0x000000000047E000-0x00000000004C1000-memory.dmp
    Filesize

    268KB

  • memory/1748-59-0x0000000000400000-0x00000000004C2000-memory.dmp
    Filesize

    776KB

  • memory/1748-57-0x0000000000400000-0x00000000004C2000-memory.dmp
    Filesize

    776KB

  • memory/1812-54-0x0000000076091000-0x0000000076093000-memory.dmp
    Filesize

    8KB

  • memory/1812-63-0x00000000744B0000-0x0000000074A5B000-memory.dmp
    Filesize

    5.7MB

  • memory/1812-56-0x00000000744B0000-0x0000000074A5B000-memory.dmp
    Filesize

    5.7MB