Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2022 00:14

General

  • Target

    731bf93dd8c38122503a1d07c57060bfbbeb0456f6148762dabd8481982f6a2c.exe

  • Size

    690KB

  • MD5

    b5bdc77d7de04cee9d59999367b19759

  • SHA1

    362fb65eb92228033d0f1f263ad26a33a43a443f

  • SHA256

    731bf93dd8c38122503a1d07c57060bfbbeb0456f6148762dabd8481982f6a2c

  • SHA512

    ad4e94c0a3fdc48efde1294d54004c89f07b36bb109a41826942a018b44030690a4d381e26992082dedd3dcfbe05c6ed4ef4523b11ea7758fc6691a00a8cb195

Malware Config

Extracted

Family

darkcomet

Botnet

Yarik

C2

kolgah.ddns.net:1604

Mutex

DC_MUTEX-YM0NEUT

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    pozsQkwcSLKX

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\731bf93dd8c38122503a1d07c57060bfbbeb0456f6148762dabd8481982f6a2c.exe
    "C:\Users\Admin\AppData\Local\Temp\731bf93dd8c38122503a1d07c57060bfbbeb0456f6148762dabd8481982f6a2c.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\731bf93dd8c38122503a1d07c57060bfbbeb0456f6148762dabd8481982f6a2c.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1512
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\731bf93dd8c38122503a1d07c57060bfbbeb0456f6148762dabd8481982f6a2c.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:1380
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1284
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:1360
    • C:\Windows\SysWOW64\notepad.exe
      notepad
      2⤵
      • Deletes itself
      PID:992
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies security service
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1056
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:1400

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Modify Existing Service

    1
    T1031

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    6
    T1112

    Disabling Security Tools

    2
    T1089

    Hidden Files and Directories

    2
    T1158

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      690KB

      MD5

      b5bdc77d7de04cee9d59999367b19759

      SHA1

      362fb65eb92228033d0f1f263ad26a33a43a443f

      SHA256

      731bf93dd8c38122503a1d07c57060bfbbeb0456f6148762dabd8481982f6a2c

      SHA512

      ad4e94c0a3fdc48efde1294d54004c89f07b36bb109a41826942a018b44030690a4d381e26992082dedd3dcfbe05c6ed4ef4523b11ea7758fc6691a00a8cb195

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      690KB

      MD5

      b5bdc77d7de04cee9d59999367b19759

      SHA1

      362fb65eb92228033d0f1f263ad26a33a43a443f

      SHA256

      731bf93dd8c38122503a1d07c57060bfbbeb0456f6148762dabd8481982f6a2c

      SHA512

      ad4e94c0a3fdc48efde1294d54004c89f07b36bb109a41826942a018b44030690a4d381e26992082dedd3dcfbe05c6ed4ef4523b11ea7758fc6691a00a8cb195

    • \Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      690KB

      MD5

      b5bdc77d7de04cee9d59999367b19759

      SHA1

      362fb65eb92228033d0f1f263ad26a33a43a443f

      SHA256

      731bf93dd8c38122503a1d07c57060bfbbeb0456f6148762dabd8481982f6a2c

      SHA512

      ad4e94c0a3fdc48efde1294d54004c89f07b36bb109a41826942a018b44030690a4d381e26992082dedd3dcfbe05c6ed4ef4523b11ea7758fc6691a00a8cb195

    • \Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      690KB

      MD5

      b5bdc77d7de04cee9d59999367b19759

      SHA1

      362fb65eb92228033d0f1f263ad26a33a43a443f

      SHA256

      731bf93dd8c38122503a1d07c57060bfbbeb0456f6148762dabd8481982f6a2c

      SHA512

      ad4e94c0a3fdc48efde1294d54004c89f07b36bb109a41826942a018b44030690a4d381e26992082dedd3dcfbe05c6ed4ef4523b11ea7758fc6691a00a8cb195

    • memory/992-57-0x0000000000000000-mapping.dmp
    • memory/1056-63-0x0000000000000000-mapping.dmp
    • memory/1284-56-0x0000000000000000-mapping.dmp
    • memory/1360-60-0x0000000000000000-mapping.dmp
    • memory/1380-58-0x0000000000000000-mapping.dmp
    • memory/1400-67-0x0000000000000000-mapping.dmp
    • memory/1512-55-0x0000000000000000-mapping.dmp
    • memory/1924-54-0x0000000076201000-0x0000000076203000-memory.dmp
      Filesize

      8KB