Analysis

  • max time kernel
    151s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    22-09-2021 14:17

General

  • Target

    cee4e670f5caa5f4da865a0d00549f261382aa383c0debc1f7a4d0cd183ddd9e.exe

  • Size

    690KB

  • MD5

    723baed58f250509d277de75a3178be8

  • SHA1

    d5c190e5acb7f4e8d9f6286e4f48fa9bfcd1325c

  • SHA256

    cee4e670f5caa5f4da865a0d00549f261382aa383c0debc1f7a4d0cd183ddd9e

  • SHA512

    01af4ae85aad93e59cc93f82f82c2fc8f7b4f9166a7abdcb32b85dfd417dd379064aead960746b51d0f147fdec64ea261470de31e6fb67add96836a0651c954b

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

fantomazzz.ddns.net:1604

Mutex

DC_MUTEX-H4MJNYC

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    zASJD9aEWq6M

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs
  • Disables RegEdit via registry modification
  • Disables Task Manager via registry modification
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cee4e670f5caa5f4da865a0d00549f261382aa383c0debc1f7a4d0cd183ddd9e.exe
    "C:\Users\Admin\AppData\Local\Temp\cee4e670f5caa5f4da865a0d00549f261382aa383c0debc1f7a4d0cd183ddd9e.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\cee4e670f5caa5f4da865a0d00549f261382aa383c0debc1f7a4d0cd183ddd9e.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:804
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\cee4e670f5caa5f4da865a0d00549f261382aa383c0debc1f7a4d0cd183ddd9e.exe" +s +h
        3⤵
        • Views/modifies file attributes
        PID:764
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:968
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Views/modifies file attributes
        PID:1792
    • C:\Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe
      "C:\Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies firewall policy service
      • Modifies security service
      • Executes dropped EXE
      • Windows security modification
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1308
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:1312

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Modify Existing Service

    2
    T1031

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    7
    T1112

    Disabling Security Tools

    2
    T1089

    Hidden Files and Directories

    2
    T1158

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe
      MD5

      723baed58f250509d277de75a3178be8

      SHA1

      d5c190e5acb7f4e8d9f6286e4f48fa9bfcd1325c

      SHA256

      cee4e670f5caa5f4da865a0d00549f261382aa383c0debc1f7a4d0cd183ddd9e

      SHA512

      01af4ae85aad93e59cc93f82f82c2fc8f7b4f9166a7abdcb32b85dfd417dd379064aead960746b51d0f147fdec64ea261470de31e6fb67add96836a0651c954b

    • C:\Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe
      MD5

      723baed58f250509d277de75a3178be8

      SHA1

      d5c190e5acb7f4e8d9f6286e4f48fa9bfcd1325c

      SHA256

      cee4e670f5caa5f4da865a0d00549f261382aa383c0debc1f7a4d0cd183ddd9e

      SHA512

      01af4ae85aad93e59cc93f82f82c2fc8f7b4f9166a7abdcb32b85dfd417dd379064aead960746b51d0f147fdec64ea261470de31e6fb67add96836a0651c954b

    • \Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe
      MD5

      723baed58f250509d277de75a3178be8

      SHA1

      d5c190e5acb7f4e8d9f6286e4f48fa9bfcd1325c

      SHA256

      cee4e670f5caa5f4da865a0d00549f261382aa383c0debc1f7a4d0cd183ddd9e

      SHA512

      01af4ae85aad93e59cc93f82f82c2fc8f7b4f9166a7abdcb32b85dfd417dd379064aead960746b51d0f147fdec64ea261470de31e6fb67add96836a0651c954b

    • \Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe
      MD5

      723baed58f250509d277de75a3178be8

      SHA1

      d5c190e5acb7f4e8d9f6286e4f48fa9bfcd1325c

      SHA256

      cee4e670f5caa5f4da865a0d00549f261382aa383c0debc1f7a4d0cd183ddd9e

      SHA512

      01af4ae85aad93e59cc93f82f82c2fc8f7b4f9166a7abdcb32b85dfd417dd379064aead960746b51d0f147fdec64ea261470de31e6fb67add96836a0651c954b

    • memory/764-58-0x0000000000000000-mapping.dmp
    • memory/804-56-0x0000000000000000-mapping.dmp
    • memory/968-57-0x0000000000000000-mapping.dmp
    • memory/1212-54-0x0000000075331000-0x0000000075333000-memory.dmp
      Filesize

      8KB

    • memory/1212-55-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1308-62-0x0000000000000000-mapping.dmp
    • memory/1308-66-0x00000000001D0000-0x00000000001D1000-memory.dmp
      Filesize

      4KB

    • memory/1312-67-0x0000000000000000-mapping.dmp
    • memory/1312-69-0x00000000001E0000-0x00000000001E1000-memory.dmp
      Filesize

      4KB

    • memory/1792-59-0x0000000000000000-mapping.dmp