Analysis

  • max time kernel
    150s
  • max time network
    12s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    16-05-2021 02:10

General

  • Target

    6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe

  • Size

    658KB

  • MD5

    e6d7561303a87d68dda8787b5f5b8eda

  • SHA1

    54ac1069a6b0002240e144fa8f3011982f536649

  • SHA256

    6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed

  • SHA512

    5017d317a5c8bd59f60bd1217e3b51ca936b02b2c8be511ad1638869aebe5f17d21d905890d8af7ed8de24f56c88bd24a33a271bf15105bb7cc507aa2119f77c

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

emrefsjd42.duckdns.org:1604

Mutex

DC_MUTEX-EDRQF35

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    zoNXPXjuLVxX

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs
  • Disables RegEdit via registry modification
  • Disables Task Manager via registry modification
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe
    "C:\Users\Admin\AppData\Local\Temp\6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:772
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2044
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe" +s +h
        3⤵
        • Views/modifies file attributes
        PID:1144
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1232
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Views/modifies file attributes
        PID:1776
    • C:\Windows\SysWOW64\notepad.exe
      notepad
      2⤵
      • Deletes itself
      PID:2028
    • C:\Windows\SysWOW64\MSDCSC\msdcsc.exe
      "C:\Windows\system32\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies firewall policy service
      • Modifies security service
      • Executes dropped EXE
      • Windows security modification
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1788
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:880

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Modify Existing Service

    2
    T1031

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    7
    T1112

    Disabling Security Tools

    2
    T1089

    Hidden Files and Directories

    2
    T1158

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\MSDCSC\msdcsc.exe
      MD5

      e6d7561303a87d68dda8787b5f5b8eda

      SHA1

      54ac1069a6b0002240e144fa8f3011982f536649

      SHA256

      6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed

      SHA512

      5017d317a5c8bd59f60bd1217e3b51ca936b02b2c8be511ad1638869aebe5f17d21d905890d8af7ed8de24f56c88bd24a33a271bf15105bb7cc507aa2119f77c

    • C:\Windows\SysWOW64\MSDCSC\msdcsc.exe
      MD5

      e6d7561303a87d68dda8787b5f5b8eda

      SHA1

      54ac1069a6b0002240e144fa8f3011982f536649

      SHA256

      6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed

      SHA512

      5017d317a5c8bd59f60bd1217e3b51ca936b02b2c8be511ad1638869aebe5f17d21d905890d8af7ed8de24f56c88bd24a33a271bf15105bb7cc507aa2119f77c

    • \Windows\SysWOW64\MSDCSC\msdcsc.exe
      MD5

      e6d7561303a87d68dda8787b5f5b8eda

      SHA1

      54ac1069a6b0002240e144fa8f3011982f536649

      SHA256

      6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed

      SHA512

      5017d317a5c8bd59f60bd1217e3b51ca936b02b2c8be511ad1638869aebe5f17d21d905890d8af7ed8de24f56c88bd24a33a271bf15105bb7cc507aa2119f77c

    • \Windows\SysWOW64\MSDCSC\msdcsc.exe
      MD5

      e6d7561303a87d68dda8787b5f5b8eda

      SHA1

      54ac1069a6b0002240e144fa8f3011982f536649

      SHA256

      6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed

      SHA512

      5017d317a5c8bd59f60bd1217e3b51ca936b02b2c8be511ad1638869aebe5f17d21d905890d8af7ed8de24f56c88bd24a33a271bf15105bb7cc507aa2119f77c

    • memory/772-62-0x00000000003D0000-0x00000000003D1000-memory.dmp
      Filesize

      4KB

    • memory/772-59-0x0000000075EF1000-0x0000000075EF3000-memory.dmp
      Filesize

      8KB

    • memory/880-77-0x00000000001D0000-0x00000000001D1000-memory.dmp
      Filesize

      4KB

    • memory/880-73-0x0000000000000000-mapping.dmp
    • memory/1144-65-0x0000000000000000-mapping.dmp
    • memory/1232-61-0x0000000000000000-mapping.dmp
    • memory/1776-66-0x0000000000000000-mapping.dmp
    • memory/1788-75-0x00000000002C0000-0x00000000002C1000-memory.dmp
      Filesize

      4KB

    • memory/1788-69-0x0000000000000000-mapping.dmp
    • memory/2028-74-0x00000000001C0000-0x00000000001C1000-memory.dmp
      Filesize

      4KB

    • memory/2028-63-0x0000000000000000-mapping.dmp
    • memory/2044-60-0x0000000000000000-mapping.dmp