Analysis

  • max time kernel
    151s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2022 00:14

General

  • Target

    6aa1714aa9ab2d0cefb5f8ee9dfa78850fd3dbe32ac9d7b8db0ab0cfaf687a90.exe

  • Size

    283KB

  • MD5

    ebf9b9aa46566390172fc9929cd2fc14

  • SHA1

    0673fbd0e76b828cae642eee449a7cb3745ca250

  • SHA256

    6aa1714aa9ab2d0cefb5f8ee9dfa78850fd3dbe32ac9d7b8db0ab0cfaf687a90

  • SHA512

    5c5d6d7b1b4044a8fac3ce1a7b11b066743b4f681050f6965cbb0cb58b9fff183538b172a82f6c7daa1b7ac4f98059b564d4461f5a173544af17cab3fb182fa5

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

sms4kaka.hopto.org:5555

Mutex

DC_MUTEX-592DL0X

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    MuNYS9T6SHPe

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6aa1714aa9ab2d0cefb5f8ee9dfa78850fd3dbe32ac9d7b8db0ab0cfaf687a90.exe
    "C:\Users\Admin\AppData\Local\Temp\6aa1714aa9ab2d0cefb5f8ee9dfa78850fd3dbe32ac9d7b8db0ab0cfaf687a90.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1604
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\6aa1714aa9ab2d0cefb5f8ee9dfa78850fd3dbe32ac9d7b8db0ab0cfaf687a90.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\6aa1714aa9ab2d0cefb5f8ee9dfa78850fd3dbe32ac9d7b8db0ab0cfaf687a90.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:1720
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:824
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:944
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies firewall policy service
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:940
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:1908

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Modify Existing Service

    1
    T1031

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Hidden Files and Directories

    2
    T1158

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      283KB

      MD5

      ebf9b9aa46566390172fc9929cd2fc14

      SHA1

      0673fbd0e76b828cae642eee449a7cb3745ca250

      SHA256

      6aa1714aa9ab2d0cefb5f8ee9dfa78850fd3dbe32ac9d7b8db0ab0cfaf687a90

      SHA512

      5c5d6d7b1b4044a8fac3ce1a7b11b066743b4f681050f6965cbb0cb58b9fff183538b172a82f6c7daa1b7ac4f98059b564d4461f5a173544af17cab3fb182fa5

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      283KB

      MD5

      ebf9b9aa46566390172fc9929cd2fc14

      SHA1

      0673fbd0e76b828cae642eee449a7cb3745ca250

      SHA256

      6aa1714aa9ab2d0cefb5f8ee9dfa78850fd3dbe32ac9d7b8db0ab0cfaf687a90

      SHA512

      5c5d6d7b1b4044a8fac3ce1a7b11b066743b4f681050f6965cbb0cb58b9fff183538b172a82f6c7daa1b7ac4f98059b564d4461f5a173544af17cab3fb182fa5

    • \Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      283KB

      MD5

      ebf9b9aa46566390172fc9929cd2fc14

      SHA1

      0673fbd0e76b828cae642eee449a7cb3745ca250

      SHA256

      6aa1714aa9ab2d0cefb5f8ee9dfa78850fd3dbe32ac9d7b8db0ab0cfaf687a90

      SHA512

      5c5d6d7b1b4044a8fac3ce1a7b11b066743b4f681050f6965cbb0cb58b9fff183538b172a82f6c7daa1b7ac4f98059b564d4461f5a173544af17cab3fb182fa5

    • \Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      283KB

      MD5

      ebf9b9aa46566390172fc9929cd2fc14

      SHA1

      0673fbd0e76b828cae642eee449a7cb3745ca250

      SHA256

      6aa1714aa9ab2d0cefb5f8ee9dfa78850fd3dbe32ac9d7b8db0ab0cfaf687a90

      SHA512

      5c5d6d7b1b4044a8fac3ce1a7b11b066743b4f681050f6965cbb0cb58b9fff183538b172a82f6c7daa1b7ac4f98059b564d4461f5a173544af17cab3fb182fa5

    • memory/824-57-0x0000000000000000-mapping.dmp
    • memory/940-69-0x0000000000400000-0x00000000004C7000-memory.dmp
      Filesize

      796KB

    • memory/940-62-0x0000000000000000-mapping.dmp
    • memory/940-71-0x0000000000400000-0x00000000004C7000-memory.dmp
      Filesize

      796KB

    • memory/944-59-0x0000000000000000-mapping.dmp
    • memory/1604-54-0x0000000075A81000-0x0000000075A83000-memory.dmp
      Filesize

      8KB

    • memory/1604-63-0x0000000003B40000-0x0000000003C07000-memory.dmp
      Filesize

      796KB

    • memory/1604-55-0x0000000000400000-0x00000000004C7000-memory.dmp
      Filesize

      796KB

    • memory/1604-70-0x0000000000400000-0x00000000004C7000-memory.dmp
      Filesize

      796KB

    • memory/1720-58-0x0000000000000000-mapping.dmp
    • memory/1908-67-0x0000000000000000-mapping.dmp
    • memory/2040-56-0x0000000000000000-mapping.dmp