Analysis

  • max time kernel
    152s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    30-06-2022 19:03

General

  • Target

    1b306c2602d71c1b39a6972d2c8607e544edb2eeab17b423729a0c1b0f340f3f.exe

  • Size

    690KB

  • MD5

    3a22854e13ec22a99aaf693ca81d2898

  • SHA1

    8c59c824bc38b6aa0f2310752b4d6c96104f40a4

  • SHA256

    1b306c2602d71c1b39a6972d2c8607e544edb2eeab17b423729a0c1b0f340f3f

  • SHA512

    ca18233f933509679c74469a23487c5bb3f9e7a48aca9ba98e76d7201b679097c1af4aadf77ef3dbbee1d008d8806d418eb9c7c4fd0a85c38bf4b9d7b726a9fa

Malware Config

Extracted

Family

darkcomet

Botnet

ALL

C2

78.179.195.97:1604

Mutex

DC_MUTEX-G42FP02

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    AYYXG1rhBfzD

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b306c2602d71c1b39a6972d2c8607e544edb2eeab17b423729a0c1b0f340f3f.exe
    "C:\Users\Admin\AppData\Local\Temp\1b306c2602d71c1b39a6972d2c8607e544edb2eeab17b423729a0c1b0f340f3f.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1320
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\1b306c2602d71c1b39a6972d2c8607e544edb2eeab17b423729a0c1b0f340f3f.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:956
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\1b306c2602d71c1b39a6972d2c8607e544edb2eeab17b423729a0c1b0f340f3f.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:1156
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1236
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:1216
    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      "C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:604
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:580

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Hidden Files and Directories

    2
    T1158

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      Filesize

      690KB

      MD5

      3a22854e13ec22a99aaf693ca81d2898

      SHA1

      8c59c824bc38b6aa0f2310752b4d6c96104f40a4

      SHA256

      1b306c2602d71c1b39a6972d2c8607e544edb2eeab17b423729a0c1b0f340f3f

      SHA512

      ca18233f933509679c74469a23487c5bb3f9e7a48aca9ba98e76d7201b679097c1af4aadf77ef3dbbee1d008d8806d418eb9c7c4fd0a85c38bf4b9d7b726a9fa

    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      Filesize

      690KB

      MD5

      3a22854e13ec22a99aaf693ca81d2898

      SHA1

      8c59c824bc38b6aa0f2310752b4d6c96104f40a4

      SHA256

      1b306c2602d71c1b39a6972d2c8607e544edb2eeab17b423729a0c1b0f340f3f

      SHA512

      ca18233f933509679c74469a23487c5bb3f9e7a48aca9ba98e76d7201b679097c1af4aadf77ef3dbbee1d008d8806d418eb9c7c4fd0a85c38bf4b9d7b726a9fa

    • \Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      Filesize

      690KB

      MD5

      3a22854e13ec22a99aaf693ca81d2898

      SHA1

      8c59c824bc38b6aa0f2310752b4d6c96104f40a4

      SHA256

      1b306c2602d71c1b39a6972d2c8607e544edb2eeab17b423729a0c1b0f340f3f

      SHA512

      ca18233f933509679c74469a23487c5bb3f9e7a48aca9ba98e76d7201b679097c1af4aadf77ef3dbbee1d008d8806d418eb9c7c4fd0a85c38bf4b9d7b726a9fa

    • \Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      Filesize

      690KB

      MD5

      3a22854e13ec22a99aaf693ca81d2898

      SHA1

      8c59c824bc38b6aa0f2310752b4d6c96104f40a4

      SHA256

      1b306c2602d71c1b39a6972d2c8607e544edb2eeab17b423729a0c1b0f340f3f

      SHA512

      ca18233f933509679c74469a23487c5bb3f9e7a48aca9ba98e76d7201b679097c1af4aadf77ef3dbbee1d008d8806d418eb9c7c4fd0a85c38bf4b9d7b726a9fa

    • memory/580-65-0x0000000000000000-mapping.dmp
    • memory/604-61-0x0000000000000000-mapping.dmp
    • memory/956-55-0x0000000000000000-mapping.dmp
    • memory/1156-57-0x0000000000000000-mapping.dmp
    • memory/1216-58-0x0000000000000000-mapping.dmp
    • memory/1236-56-0x0000000000000000-mapping.dmp
    • memory/1320-54-0x0000000075CD1000-0x0000000075CD3000-memory.dmp
      Filesize

      8KB