Analysis

  • max time kernel
    154s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    29-01-2022 21:18

General

  • Target

    e16b54b0e20b5fa20f57623f6ae72f0afd9f7d1857e880db71e2a4c468f519d2.exe

  • Size

    663KB

  • MD5

    20cd25a7bce759a071678bdf8ec7d7bd

  • SHA1

    a486797a9e14fdaa1ca29a41510a7a431edb759d

  • SHA256

    e16b54b0e20b5fa20f57623f6ae72f0afd9f7d1857e880db71e2a4c468f519d2

  • SHA512

    5fd7c87832d1868c0cbb8b3bbc6bfb7082b46f68a6b37516602905f6ec0815f9c4f738d4de3dd62b49d10986f15569dcc5c4f2d6a503961c7fb36beeaacd1b1f

Malware Config

Extracted

Family

darkcomet

Botnet

Zombie

C2

darkdaniblack.no-ip.biz:1604

Mutex

DC_MUTEX-2F47BJV

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    GkM9fiMqtYcs

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e16b54b0e20b5fa20f57623f6ae72f0afd9f7d1857e880db71e2a4c468f519d2.exe
    "C:\Users\Admin\AppData\Local\Temp\e16b54b0e20b5fa20f57623f6ae72f0afd9f7d1857e880db71e2a4c468f519d2.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:748
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\e16b54b0e20b5fa20f57623f6ae72f0afd9f7d1857e880db71e2a4c468f519d2.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:316
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\e16b54b0e20b5fa20f57623f6ae72f0afd9f7d1857e880db71e2a4c468f519d2.exe" +s +h
        3⤵
        • Views/modifies file attributes
        PID:568
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:872
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Views/modifies file attributes
        PID:1668
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1716
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:1836

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Hidden Files and Directories

    2
    T1158

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      MD5

      20cd25a7bce759a071678bdf8ec7d7bd

      SHA1

      a486797a9e14fdaa1ca29a41510a7a431edb759d

      SHA256

      e16b54b0e20b5fa20f57623f6ae72f0afd9f7d1857e880db71e2a4c468f519d2

      SHA512

      5fd7c87832d1868c0cbb8b3bbc6bfb7082b46f68a6b37516602905f6ec0815f9c4f738d4de3dd62b49d10986f15569dcc5c4f2d6a503961c7fb36beeaacd1b1f

    • \Users\Admin\Documents\MSDCSC\msdcsc.exe
      MD5

      20cd25a7bce759a071678bdf8ec7d7bd

      SHA1

      a486797a9e14fdaa1ca29a41510a7a431edb759d

      SHA256

      e16b54b0e20b5fa20f57623f6ae72f0afd9f7d1857e880db71e2a4c468f519d2

      SHA512

      5fd7c87832d1868c0cbb8b3bbc6bfb7082b46f68a6b37516602905f6ec0815f9c4f738d4de3dd62b49d10986f15569dcc5c4f2d6a503961c7fb36beeaacd1b1f

    • \Users\Admin\Documents\MSDCSC\msdcsc.exe
      MD5

      20cd25a7bce759a071678bdf8ec7d7bd

      SHA1

      a486797a9e14fdaa1ca29a41510a7a431edb759d

      SHA256

      e16b54b0e20b5fa20f57623f6ae72f0afd9f7d1857e880db71e2a4c468f519d2

      SHA512

      5fd7c87832d1868c0cbb8b3bbc6bfb7082b46f68a6b37516602905f6ec0815f9c4f738d4de3dd62b49d10986f15569dcc5c4f2d6a503961c7fb36beeaacd1b1f

    • memory/748-54-0x0000000074F01000-0x0000000074F03000-memory.dmp
      Filesize

      8KB

    • memory/748-55-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1716-60-0x0000000000280000-0x0000000000281000-memory.dmp
      Filesize

      4KB

    • memory/1836-61-0x0000000000080000-0x0000000000081000-memory.dmp
      Filesize

      4KB

    • memory/1836-81-0x00000000002C0000-0x00000000002C1000-memory.dmp
      Filesize

      4KB