Analysis

  • max time kernel
    149s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2022 05:20

General

  • Target

    2ae7eb3e138feab1512929f01d85bec8f2f1f941798f8c994002c479591afccd.exe

  • Size

    658KB

  • MD5

    8b2343d0b1e7d35b30b402478387da19

  • SHA1

    43adb71190172e05cda78a05f8643d0fe7a8c332

  • SHA256

    2ae7eb3e138feab1512929f01d85bec8f2f1f941798f8c994002c479591afccd

  • SHA512

    1bc38d51419909efcc438a1d77825514fdd251ddcfe50223c116ac3cb9d53466f8b773cea467918413315753db75c2204226a371b673363dc93ab80cd92d3478

Malware Config

Extracted

Family

darkcomet

Botnet

ALL

C2

192.168.1.43:6666

Mutex

DC_MUTEX-0ZMB0MX

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    iGiHgd2SDyqC

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ae7eb3e138feab1512929f01d85bec8f2f1f941798f8c994002c479591afccd.exe
    "C:\Users\Admin\AppData\Local\Temp\2ae7eb3e138feab1512929f01d85bec8f2f1f941798f8c994002c479591afccd.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\2ae7eb3e138feab1512929f01d85bec8f2f1f941798f8c994002c479591afccd.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1488
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\2ae7eb3e138feab1512929f01d85bec8f2f1f941798f8c994002c479591afccd.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:1200
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1072
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:1456
    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      "C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:572

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Hidden Files and Directories

    2
    T1158

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      Filesize

      658KB

      MD5

      8b2343d0b1e7d35b30b402478387da19

      SHA1

      43adb71190172e05cda78a05f8643d0fe7a8c332

      SHA256

      2ae7eb3e138feab1512929f01d85bec8f2f1f941798f8c994002c479591afccd

      SHA512

      1bc38d51419909efcc438a1d77825514fdd251ddcfe50223c116ac3cb9d53466f8b773cea467918413315753db75c2204226a371b673363dc93ab80cd92d3478

    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      Filesize

      658KB

      MD5

      8b2343d0b1e7d35b30b402478387da19

      SHA1

      43adb71190172e05cda78a05f8643d0fe7a8c332

      SHA256

      2ae7eb3e138feab1512929f01d85bec8f2f1f941798f8c994002c479591afccd

      SHA512

      1bc38d51419909efcc438a1d77825514fdd251ddcfe50223c116ac3cb9d53466f8b773cea467918413315753db75c2204226a371b673363dc93ab80cd92d3478

    • \Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      Filesize

      658KB

      MD5

      8b2343d0b1e7d35b30b402478387da19

      SHA1

      43adb71190172e05cda78a05f8643d0fe7a8c332

      SHA256

      2ae7eb3e138feab1512929f01d85bec8f2f1f941798f8c994002c479591afccd

      SHA512

      1bc38d51419909efcc438a1d77825514fdd251ddcfe50223c116ac3cb9d53466f8b773cea467918413315753db75c2204226a371b673363dc93ab80cd92d3478

    • \Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      Filesize

      658KB

      MD5

      8b2343d0b1e7d35b30b402478387da19

      SHA1

      43adb71190172e05cda78a05f8643d0fe7a8c332

      SHA256

      2ae7eb3e138feab1512929f01d85bec8f2f1f941798f8c994002c479591afccd

      SHA512

      1bc38d51419909efcc438a1d77825514fdd251ddcfe50223c116ac3cb9d53466f8b773cea467918413315753db75c2204226a371b673363dc93ab80cd92d3478

    • memory/572-65-0x0000000000000000-mapping.dmp
    • memory/1072-56-0x0000000000000000-mapping.dmp
    • memory/1200-57-0x0000000000000000-mapping.dmp
    • memory/1456-58-0x0000000000000000-mapping.dmp
    • memory/1488-55-0x0000000000000000-mapping.dmp
    • memory/1704-54-0x00000000764D1000-0x00000000764D3000-memory.dmp
      Filesize

      8KB

    • memory/2028-61-0x0000000000000000-mapping.dmp