Analysis

  • max time kernel
    150s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    30-01-2023 04:29

General

  • Target

    a02b90223fa6c71c2c4f94129af9c91956f66d69746ba77767511eb42f0cbe34.exe

  • Size

    283KB

  • MD5

    b53682a01d1e2cb83c1c19ae24f9c764

  • SHA1

    d8c676bd8e93a6c5ddcb8f194b6fad9f9e06e2cb

  • SHA256

    a02b90223fa6c71c2c4f94129af9c91956f66d69746ba77767511eb42f0cbe34

  • SHA512

    0e925211ef75719b99119e701fd0eb383fc87fba7b11fb9c40b9afd90a7973190877cae16859f0e553f2434c2a7efdb4e65a4d4170dd53079c8219d69c58fbc0

  • SSDEEP

    6144:KcNYS996KFifeVjBpeExgVTFSXFoMc5RhCaL37u:KcW7KEZlPzCy37u

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

legpkz.no-ip.biz:1604

Mutex

DC_MUTEX-6NLXV6K

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    X1ANFxb7gNlw

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a02b90223fa6c71c2c4f94129af9c91956f66d69746ba77767511eb42f0cbe34.exe
    "C:\Users\Admin\AppData\Local\Temp\a02b90223fa6c71c2c4f94129af9c91956f66d69746ba77767511eb42f0cbe34.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1740

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    Filesize

    283KB

    MD5

    b53682a01d1e2cb83c1c19ae24f9c764

    SHA1

    d8c676bd8e93a6c5ddcb8f194b6fad9f9e06e2cb

    SHA256

    a02b90223fa6c71c2c4f94129af9c91956f66d69746ba77767511eb42f0cbe34

    SHA512

    0e925211ef75719b99119e701fd0eb383fc87fba7b11fb9c40b9afd90a7973190877cae16859f0e553f2434c2a7efdb4e65a4d4170dd53079c8219d69c58fbc0

  • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    Filesize

    283KB

    MD5

    b53682a01d1e2cb83c1c19ae24f9c764

    SHA1

    d8c676bd8e93a6c5ddcb8f194b6fad9f9e06e2cb

    SHA256

    a02b90223fa6c71c2c4f94129af9c91956f66d69746ba77767511eb42f0cbe34

    SHA512

    0e925211ef75719b99119e701fd0eb383fc87fba7b11fb9c40b9afd90a7973190877cae16859f0e553f2434c2a7efdb4e65a4d4170dd53079c8219d69c58fbc0

  • \Users\Admin\Documents\MSDCSC\msdcsc.exe
    Filesize

    283KB

    MD5

    b53682a01d1e2cb83c1c19ae24f9c764

    SHA1

    d8c676bd8e93a6c5ddcb8f194b6fad9f9e06e2cb

    SHA256

    a02b90223fa6c71c2c4f94129af9c91956f66d69746ba77767511eb42f0cbe34

    SHA512

    0e925211ef75719b99119e701fd0eb383fc87fba7b11fb9c40b9afd90a7973190877cae16859f0e553f2434c2a7efdb4e65a4d4170dd53079c8219d69c58fbc0

  • \Users\Admin\Documents\MSDCSC\msdcsc.exe
    Filesize

    283KB

    MD5

    b53682a01d1e2cb83c1c19ae24f9c764

    SHA1

    d8c676bd8e93a6c5ddcb8f194b6fad9f9e06e2cb

    SHA256

    a02b90223fa6c71c2c4f94129af9c91956f66d69746ba77767511eb42f0cbe34

    SHA512

    0e925211ef75719b99119e701fd0eb383fc87fba7b11fb9c40b9afd90a7973190877cae16859f0e553f2434c2a7efdb4e65a4d4170dd53079c8219d69c58fbc0

  • memory/1740-57-0x0000000000000000-mapping.dmp
  • memory/1740-63-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/1740-64-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/1992-54-0x0000000076411000-0x0000000076413000-memory.dmp
    Filesize

    8KB

  • memory/1992-61-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/1992-62-0x0000000004D50000-0x0000000004E17000-memory.dmp
    Filesize

    796KB