Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    30-01-2023 04:29

General

  • Target

    ad87e5a9500e397571096c8c91289ab3b0062476bfb2b598e8f13bca800b5312.exe

  • Size

    251KB

  • MD5

    1884c58a039697b2b792929dfa2354b0

  • SHA1

    0dbf1786a0913b67545127ecc8dd82778f3f66d0

  • SHA256

    ad87e5a9500e397571096c8c91289ab3b0062476bfb2b598e8f13bca800b5312

  • SHA512

    7d245aa06ae838788de31deb6589afff73ce78e64983d2a90fcfc14efca2f3dd680f4cdebc8b6748130ff1aa6eb2229b2cde220dd26cbf644a783f2f098e0761

  • SSDEEP

    6144:pcNYS996KFifeVjBpeExgVTFSXFoMc5RhCaL37Q:pcW7KEZlPzCy37

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

jemes.no-ip.biz:1604

Mutex

DC_MUTEX-8T3MCEU

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    zhwyfBmUvgRd

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ad87e5a9500e397571096c8c91289ab3b0062476bfb2b598e8f13bca800b5312.exe
    "C:\Users\Admin\AppData\Local\Temp\ad87e5a9500e397571096c8c91289ab3b0062476bfb2b598e8f13bca800b5312.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Windows\SysWOW64\MSDCSC\msdcsc.exe
      "C:\Windows\system32\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies firewall policy service
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2032
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:924

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\MSDCSC\msdcsc.exe
      Filesize

      251KB

      MD5

      1884c58a039697b2b792929dfa2354b0

      SHA1

      0dbf1786a0913b67545127ecc8dd82778f3f66d0

      SHA256

      ad87e5a9500e397571096c8c91289ab3b0062476bfb2b598e8f13bca800b5312

      SHA512

      7d245aa06ae838788de31deb6589afff73ce78e64983d2a90fcfc14efca2f3dd680f4cdebc8b6748130ff1aa6eb2229b2cde220dd26cbf644a783f2f098e0761

    • C:\Windows\SysWOW64\MSDCSC\msdcsc.exe
      Filesize

      251KB

      MD5

      1884c58a039697b2b792929dfa2354b0

      SHA1

      0dbf1786a0913b67545127ecc8dd82778f3f66d0

      SHA256

      ad87e5a9500e397571096c8c91289ab3b0062476bfb2b598e8f13bca800b5312

      SHA512

      7d245aa06ae838788de31deb6589afff73ce78e64983d2a90fcfc14efca2f3dd680f4cdebc8b6748130ff1aa6eb2229b2cde220dd26cbf644a783f2f098e0761

    • \Windows\SysWOW64\MSDCSC\msdcsc.exe
      Filesize

      251KB

      MD5

      1884c58a039697b2b792929dfa2354b0

      SHA1

      0dbf1786a0913b67545127ecc8dd82778f3f66d0

      SHA256

      ad87e5a9500e397571096c8c91289ab3b0062476bfb2b598e8f13bca800b5312

      SHA512

      7d245aa06ae838788de31deb6589afff73ce78e64983d2a90fcfc14efca2f3dd680f4cdebc8b6748130ff1aa6eb2229b2cde220dd26cbf644a783f2f098e0761

    • \Windows\SysWOW64\MSDCSC\msdcsc.exe
      Filesize

      251KB

      MD5

      1884c58a039697b2b792929dfa2354b0

      SHA1

      0dbf1786a0913b67545127ecc8dd82778f3f66d0

      SHA256

      ad87e5a9500e397571096c8c91289ab3b0062476bfb2b598e8f13bca800b5312

      SHA512

      7d245aa06ae838788de31deb6589afff73ce78e64983d2a90fcfc14efca2f3dd680f4cdebc8b6748130ff1aa6eb2229b2cde220dd26cbf644a783f2f098e0761

    • memory/924-62-0x0000000000000000-mapping.dmp
    • memory/2024-54-0x0000000076391000-0x0000000076393000-memory.dmp
      Filesize

      8KB

    • memory/2024-55-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/2024-64-0x0000000003220000-0x00000000032D7000-memory.dmp
      Filesize

      732KB

    • memory/2024-66-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/2032-58-0x0000000000000000-mapping.dmp
    • memory/2032-65-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/2032-67-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB