Analysis

  • max time kernel
    151s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-05-2022 01:07

General

  • Target

    e1f217b1bbd2e69f5234c04c4d4d76e6738faeff250b5dd97ff2700ec190a5b9.exe

  • Size

    690KB

  • MD5

    d7f711538e044b1db71efad106ed6659

  • SHA1

    c048b33b8e497a9bbc6df0a59080ae1b3ae7d2e7

  • SHA256

    e1f217b1bbd2e69f5234c04c4d4d76e6738faeff250b5dd97ff2700ec190a5b9

  • SHA512

    9167e182fbb50578ef2f3337274a2340d86977fe400e00920e21cc002a117a18362d1d65c98a512b67178b53a1e8a128bed04ac15dd99108fb69ecbc5cf3ccf3

Malware Config

Extracted

Family

darkcomet

Botnet

All

C2

:1604

Mutex

DC_MUTEX-APF4CUU

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    fmb76uQCmiRB

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e1f217b1bbd2e69f5234c04c4d4d76e6738faeff250b5dd97ff2700ec190a5b9.exe
    "C:\Users\Admin\AppData\Local\Temp\e1f217b1bbd2e69f5234c04c4d4d76e6738faeff250b5dd97ff2700ec190a5b9.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\e1f217b1bbd2e69f5234c04c4d4d76e6738faeff250b5dd97ff2700ec190a5b9.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1484
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\e1f217b1bbd2e69f5234c04c4d4d76e6738faeff250b5dd97ff2700ec190a5b9.exe" +s +h
        3⤵
        • Views/modifies file attributes
        PID:1208
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:952
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1156
  • C:\Windows\SysWOW64\attrib.exe
    attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
    1⤵
    • Views/modifies file attributes
    PID:1728
  • C:\Windows\SysWOW64\notepad.exe
    notepad
    1⤵
      PID:1772

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Hidden Files and Directories

    2
    T1158

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      690KB

      MD5

      d7f711538e044b1db71efad106ed6659

      SHA1

      c048b33b8e497a9bbc6df0a59080ae1b3ae7d2e7

      SHA256

      e1f217b1bbd2e69f5234c04c4d4d76e6738faeff250b5dd97ff2700ec190a5b9

      SHA512

      9167e182fbb50578ef2f3337274a2340d86977fe400e00920e21cc002a117a18362d1d65c98a512b67178b53a1e8a128bed04ac15dd99108fb69ecbc5cf3ccf3

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      690KB

      MD5

      d7f711538e044b1db71efad106ed6659

      SHA1

      c048b33b8e497a9bbc6df0a59080ae1b3ae7d2e7

      SHA256

      e1f217b1bbd2e69f5234c04c4d4d76e6738faeff250b5dd97ff2700ec190a5b9

      SHA512

      9167e182fbb50578ef2f3337274a2340d86977fe400e00920e21cc002a117a18362d1d65c98a512b67178b53a1e8a128bed04ac15dd99108fb69ecbc5cf3ccf3

    • \Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      690KB

      MD5

      d7f711538e044b1db71efad106ed6659

      SHA1

      c048b33b8e497a9bbc6df0a59080ae1b3ae7d2e7

      SHA256

      e1f217b1bbd2e69f5234c04c4d4d76e6738faeff250b5dd97ff2700ec190a5b9

      SHA512

      9167e182fbb50578ef2f3337274a2340d86977fe400e00920e21cc002a117a18362d1d65c98a512b67178b53a1e8a128bed04ac15dd99108fb69ecbc5cf3ccf3

    • \Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      690KB

      MD5

      d7f711538e044b1db71efad106ed6659

      SHA1

      c048b33b8e497a9bbc6df0a59080ae1b3ae7d2e7

      SHA256

      e1f217b1bbd2e69f5234c04c4d4d76e6738faeff250b5dd97ff2700ec190a5b9

      SHA512

      9167e182fbb50578ef2f3337274a2340d86977fe400e00920e21cc002a117a18362d1d65c98a512b67178b53a1e8a128bed04ac15dd99108fb69ecbc5cf3ccf3

    • memory/952-56-0x0000000000000000-mapping.dmp
    • memory/1156-61-0x0000000000000000-mapping.dmp
    • memory/1208-57-0x0000000000000000-mapping.dmp
    • memory/1484-55-0x0000000000000000-mapping.dmp
    • memory/1684-54-0x0000000076431000-0x0000000076433000-memory.dmp
      Filesize

      8KB

    • memory/1728-58-0x0000000000000000-mapping.dmp
    • memory/1772-65-0x0000000000000000-mapping.dmp