Analysis

  • max time kernel
    162s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-en
  • submitted
    06-09-2021 06:44

General

  • Target

    7118c3db49b6e9278fb34a7696089f4f44f3b8ae4cb85083af64ea2100c5e716.exe

  • Size

    658KB

  • MD5

    f7ce32b7a4e41e6d16aaa8c2766ede4d

  • SHA1

    4183604cdb185657e8fbcf4e5df2c694cb94049c

  • SHA256

    7118c3db49b6e9278fb34a7696089f4f44f3b8ae4cb85083af64ea2100c5e716

  • SHA512

    1fcdf94c074d1958ca19fcc107a722b6524f71f4cdff7acf49013f9e5b1b08dba892c605f3ee23cc53f8e053fa3900a6d774501b6447c2a6d6214ddd40ce6fe1

Malware Config

Extracted

Family

darkcomet

Botnet

All

C2

:1604

Mutex

DC_MUTEX-U0DM7GE

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    KUiN9kpfaemv

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7118c3db49b6e9278fb34a7696089f4f44f3b8ae4cb85083af64ea2100c5e716.exe
    "C:\Users\Admin\AppData\Local\Temp\7118c3db49b6e9278fb34a7696089f4f44f3b8ae4cb85083af64ea2100c5e716.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\7118c3db49b6e9278fb34a7696089f4f44f3b8ae4cb85083af64ea2100c5e716.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1744
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\7118c3db49b6e9278fb34a7696089f4f44f3b8ae4cb85083af64ea2100c5e716.exe" +s +h
        3⤵
        • Views/modifies file attributes
        PID:1736
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1772
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Views/modifies file attributes
        PID:1528
    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      "C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:852
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:660

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Hidden Files and Directories

    2
    T1158

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      MD5

      f7ce32b7a4e41e6d16aaa8c2766ede4d

      SHA1

      4183604cdb185657e8fbcf4e5df2c694cb94049c

      SHA256

      7118c3db49b6e9278fb34a7696089f4f44f3b8ae4cb85083af64ea2100c5e716

      SHA512

      1fcdf94c074d1958ca19fcc107a722b6524f71f4cdff7acf49013f9e5b1b08dba892c605f3ee23cc53f8e053fa3900a6d774501b6447c2a6d6214ddd40ce6fe1

    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      MD5

      f7ce32b7a4e41e6d16aaa8c2766ede4d

      SHA1

      4183604cdb185657e8fbcf4e5df2c694cb94049c

      SHA256

      7118c3db49b6e9278fb34a7696089f4f44f3b8ae4cb85083af64ea2100c5e716

      SHA512

      1fcdf94c074d1958ca19fcc107a722b6524f71f4cdff7acf49013f9e5b1b08dba892c605f3ee23cc53f8e053fa3900a6d774501b6447c2a6d6214ddd40ce6fe1

    • \Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      MD5

      f7ce32b7a4e41e6d16aaa8c2766ede4d

      SHA1

      4183604cdb185657e8fbcf4e5df2c694cb94049c

      SHA256

      7118c3db49b6e9278fb34a7696089f4f44f3b8ae4cb85083af64ea2100c5e716

      SHA512

      1fcdf94c074d1958ca19fcc107a722b6524f71f4cdff7acf49013f9e5b1b08dba892c605f3ee23cc53f8e053fa3900a6d774501b6447c2a6d6214ddd40ce6fe1

    • \Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      MD5

      f7ce32b7a4e41e6d16aaa8c2766ede4d

      SHA1

      4183604cdb185657e8fbcf4e5df2c694cb94049c

      SHA256

      7118c3db49b6e9278fb34a7696089f4f44f3b8ae4cb85083af64ea2100c5e716

      SHA512

      1fcdf94c074d1958ca19fcc107a722b6524f71f4cdff7acf49013f9e5b1b08dba892c605f3ee23cc53f8e053fa3900a6d774501b6447c2a6d6214ddd40ce6fe1

    • memory/660-65-0x0000000000000000-mapping.dmp
    • memory/660-68-0x00000000001E0000-0x00000000001E1000-memory.dmp
      Filesize

      4KB

    • memory/852-61-0x0000000000000000-mapping.dmp
    • memory/852-67-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1528-58-0x0000000000000000-mapping.dmp
    • memory/1736-57-0x0000000000000000-mapping.dmp
    • memory/1744-55-0x0000000000000000-mapping.dmp
    • memory/1772-56-0x0000000000000000-mapping.dmp
    • memory/2020-53-0x00000000761B1000-0x00000000761B3000-memory.dmp
      Filesize

      8KB

    • memory/2020-54-0x00000000002C0000-0x00000000002C1000-memory.dmp
      Filesize

      4KB