Analysis

  • max time kernel
    150s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2022 00:14

General

  • Target

    6c42d09cb956bcc92031f99ab79065c318985fa063ae5eacc07ddbbbe34652f7.exe

  • Size

    756KB

  • MD5

    fc31e56ab0b5fc0cf54c77018ac02c4f

  • SHA1

    960431fb7697fb10d517a0a1eba6e674c2634886

  • SHA256

    6c42d09cb956bcc92031f99ab79065c318985fa063ae5eacc07ddbbbe34652f7

  • SHA512

    5a78bd769845247154949a3074883920a2ce7eeaff2588ead01054739aba114e5aad9b1571d863dbdb8c0b8cab5df452c30ba3992d1ca95ef578c9a880c139ae

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

39.48.14.238:1604

Mutex

DC_MUTEX-2888LM2

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    WpcmlJsqmTWl

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6c42d09cb956bcc92031f99ab79065c318985fa063ae5eacc07ddbbbe34652f7.exe
    "C:\Users\Admin\AppData\Local\Temp\6c42d09cb956bcc92031f99ab79065c318985fa063ae5eacc07ddbbbe34652f7.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\6c42d09cb956bcc92031f99ab79065c318985fa063ae5eacc07ddbbbe34652f7.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1968
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\6c42d09cb956bcc92031f99ab79065c318985fa063ae5eacc07ddbbbe34652f7.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:816
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1936
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:1808
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies security service
      • Windows security bypass
      • Executes dropped EXE
      • Windows security modification
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1812
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:1252

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Modify Existing Service

    1
    T1031

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    6
    T1112

    Disabling Security Tools

    2
    T1089

    Hidden Files and Directories

    2
    T1158

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      756KB

      MD5

      fc31e56ab0b5fc0cf54c77018ac02c4f

      SHA1

      960431fb7697fb10d517a0a1eba6e674c2634886

      SHA256

      6c42d09cb956bcc92031f99ab79065c318985fa063ae5eacc07ddbbbe34652f7

      SHA512

      5a78bd769845247154949a3074883920a2ce7eeaff2588ead01054739aba114e5aad9b1571d863dbdb8c0b8cab5df452c30ba3992d1ca95ef578c9a880c139ae

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      756KB

      MD5

      fc31e56ab0b5fc0cf54c77018ac02c4f

      SHA1

      960431fb7697fb10d517a0a1eba6e674c2634886

      SHA256

      6c42d09cb956bcc92031f99ab79065c318985fa063ae5eacc07ddbbbe34652f7

      SHA512

      5a78bd769845247154949a3074883920a2ce7eeaff2588ead01054739aba114e5aad9b1571d863dbdb8c0b8cab5df452c30ba3992d1ca95ef578c9a880c139ae

    • \Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      756KB

      MD5

      fc31e56ab0b5fc0cf54c77018ac02c4f

      SHA1

      960431fb7697fb10d517a0a1eba6e674c2634886

      SHA256

      6c42d09cb956bcc92031f99ab79065c318985fa063ae5eacc07ddbbbe34652f7

      SHA512

      5a78bd769845247154949a3074883920a2ce7eeaff2588ead01054739aba114e5aad9b1571d863dbdb8c0b8cab5df452c30ba3992d1ca95ef578c9a880c139ae

    • \Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      756KB

      MD5

      fc31e56ab0b5fc0cf54c77018ac02c4f

      SHA1

      960431fb7697fb10d517a0a1eba6e674c2634886

      SHA256

      6c42d09cb956bcc92031f99ab79065c318985fa063ae5eacc07ddbbbe34652f7

      SHA512

      5a78bd769845247154949a3074883920a2ce7eeaff2588ead01054739aba114e5aad9b1571d863dbdb8c0b8cab5df452c30ba3992d1ca95ef578c9a880c139ae

    • memory/816-57-0x0000000000000000-mapping.dmp
    • memory/1252-65-0x0000000000000000-mapping.dmp
    • memory/1808-58-0x0000000000000000-mapping.dmp
    • memory/1812-61-0x0000000000000000-mapping.dmp
    • memory/1936-56-0x0000000000000000-mapping.dmp
    • memory/1968-55-0x0000000000000000-mapping.dmp
    • memory/2036-54-0x0000000075D51000-0x0000000075D53000-memory.dmp
      Filesize

      8KB