Analysis

  • max time kernel
    152s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2022 04:33

General

  • Target

    b237e465f6be6ae68fb25474d514718ef29b59601651b19897370ce72ea0d733.exe

  • Size

    659KB

  • MD5

    ab9f0ba9e9a9f560b1a751753bbda072

  • SHA1

    ab74ddcb47d0f2380f8d6f7033946a0efb57ef05

  • SHA256

    b237e465f6be6ae68fb25474d514718ef29b59601651b19897370ce72ea0d733

  • SHA512

    86468ae3ea2011aa41ee195e4e3afb5775ddaf346987a9c799e61d5efbc9eea31aab442310417bbbbd1a31fe7cf93d49397ec8f85c732b920c110ad64556114c

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

dark666.ddns.net:4404

Mutex

DC_MUTEX-JEQGQ39

Attributes
  • InstallPath

    MSDCSC\svchost.exe

  • gencode

    sfuC1uourBRa

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    svchost

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b237e465f6be6ae68fb25474d514718ef29b59601651b19897370ce72ea0d733.exe
    "C:\Users\Admin\AppData\Local\Temp\b237e465f6be6ae68fb25474d514718ef29b59601651b19897370ce72ea0d733.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1480
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\b237e465f6be6ae68fb25474d514718ef29b59601651b19897370ce72ea0d733.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1736
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\b237e465f6be6ae68fb25474d514718ef29b59601651b19897370ce72ea0d733.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:1640
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:900
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:1304
    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\MSDCSC\svchost.exe"
      2⤵
      • Modifies firewall policy service
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1820
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:1828

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Modify Existing Service

    1
    T1031

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Hidden Files and Directories

    2
    T1158

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\svchost.exe
      Filesize

      659KB

      MD5

      ab9f0ba9e9a9f560b1a751753bbda072

      SHA1

      ab74ddcb47d0f2380f8d6f7033946a0efb57ef05

      SHA256

      b237e465f6be6ae68fb25474d514718ef29b59601651b19897370ce72ea0d733

      SHA512

      86468ae3ea2011aa41ee195e4e3afb5775ddaf346987a9c799e61d5efbc9eea31aab442310417bbbbd1a31fe7cf93d49397ec8f85c732b920c110ad64556114c

    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\svchost.exe
      Filesize

      659KB

      MD5

      ab9f0ba9e9a9f560b1a751753bbda072

      SHA1

      ab74ddcb47d0f2380f8d6f7033946a0efb57ef05

      SHA256

      b237e465f6be6ae68fb25474d514718ef29b59601651b19897370ce72ea0d733

      SHA512

      86468ae3ea2011aa41ee195e4e3afb5775ddaf346987a9c799e61d5efbc9eea31aab442310417bbbbd1a31fe7cf93d49397ec8f85c732b920c110ad64556114c

    • \Users\Admin\AppData\Local\Temp\MSDCSC\svchost.exe
      Filesize

      659KB

      MD5

      ab9f0ba9e9a9f560b1a751753bbda072

      SHA1

      ab74ddcb47d0f2380f8d6f7033946a0efb57ef05

      SHA256

      b237e465f6be6ae68fb25474d514718ef29b59601651b19897370ce72ea0d733

      SHA512

      86468ae3ea2011aa41ee195e4e3afb5775ddaf346987a9c799e61d5efbc9eea31aab442310417bbbbd1a31fe7cf93d49397ec8f85c732b920c110ad64556114c

    • \Users\Admin\AppData\Local\Temp\MSDCSC\svchost.exe
      Filesize

      659KB

      MD5

      ab9f0ba9e9a9f560b1a751753bbda072

      SHA1

      ab74ddcb47d0f2380f8d6f7033946a0efb57ef05

      SHA256

      b237e465f6be6ae68fb25474d514718ef29b59601651b19897370ce72ea0d733

      SHA512

      86468ae3ea2011aa41ee195e4e3afb5775ddaf346987a9c799e61d5efbc9eea31aab442310417bbbbd1a31fe7cf93d49397ec8f85c732b920c110ad64556114c

    • memory/900-56-0x0000000000000000-mapping.dmp
    • memory/1304-57-0x0000000000000000-mapping.dmp
    • memory/1480-54-0x0000000076311000-0x0000000076313000-memory.dmp
      Filesize

      8KB

    • memory/1640-58-0x0000000000000000-mapping.dmp
    • memory/1736-55-0x0000000000000000-mapping.dmp
    • memory/1820-61-0x0000000000000000-mapping.dmp
    • memory/1828-65-0x0000000000000000-mapping.dmp