Analysis

  • max time kernel
    152s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    30-07-2022 20:29

General

  • Target

    61aa788c92173825ed5c7898d6b475fb7263851324dd2e0051ef6691a42466dc.exe

  • Size

    658KB

  • MD5

    674f4d8ef4964657adf1aa84d1a4bd22

  • SHA1

    fd837d847f4840edb6cc1218f1ea59a7813bfc96

  • SHA256

    61aa788c92173825ed5c7898d6b475fb7263851324dd2e0051ef6691a42466dc

  • SHA512

    eea4f665c5233d8ecfaecf3fbc59b52d9a5dc62b8ce4d2c17c261d53d75841756df27a1f1ae96d63bcade4bd6213599d92f975d5df809b7669a47ca4a7126d84

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

cometka321.ddns.net:1604

Mutex

DC_MUTEX-JZ5G2G4

Attributes
  • InstallPath

    Windows\msdcsc.exe

  • gencode

    TjzE59HsqfK5

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    WindowsUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\61aa788c92173825ed5c7898d6b475fb7263851324dd2e0051ef6691a42466dc.exe
    "C:\Users\Admin\AppData\Local\Temp\61aa788c92173825ed5c7898d6b475fb7263851324dd2e0051ef6691a42466dc.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1464
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\61aa788c92173825ed5c7898d6b475fb7263851324dd2e0051ef6691a42466dc.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1888
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\61aa788c92173825ed5c7898d6b475fb7263851324dd2e0051ef6691a42466dc.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:1600
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1876
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:1496
    • C:\Users\Admin\AppData\Local\Temp\Windows\msdcsc.exe
      "C:\Users\Admin\AppData\Local\Temp\Windows\msdcsc.exe"
      2⤵
      • Modifies firewall policy service
      • Modifies security service
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1700
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:1692

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Modify Existing Service

    2
    T1031

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    7
    T1112

    Disabling Security Tools

    2
    T1089

    Hidden Files and Directories

    2
    T1158

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Windows\msdcsc.exe
      Filesize

      658KB

      MD5

      674f4d8ef4964657adf1aa84d1a4bd22

      SHA1

      fd837d847f4840edb6cc1218f1ea59a7813bfc96

      SHA256

      61aa788c92173825ed5c7898d6b475fb7263851324dd2e0051ef6691a42466dc

      SHA512

      eea4f665c5233d8ecfaecf3fbc59b52d9a5dc62b8ce4d2c17c261d53d75841756df27a1f1ae96d63bcade4bd6213599d92f975d5df809b7669a47ca4a7126d84

    • C:\Users\Admin\AppData\Local\Temp\Windows\msdcsc.exe
      Filesize

      658KB

      MD5

      674f4d8ef4964657adf1aa84d1a4bd22

      SHA1

      fd837d847f4840edb6cc1218f1ea59a7813bfc96

      SHA256

      61aa788c92173825ed5c7898d6b475fb7263851324dd2e0051ef6691a42466dc

      SHA512

      eea4f665c5233d8ecfaecf3fbc59b52d9a5dc62b8ce4d2c17c261d53d75841756df27a1f1ae96d63bcade4bd6213599d92f975d5df809b7669a47ca4a7126d84

    • \Users\Admin\AppData\Local\Temp\Windows\msdcsc.exe
      Filesize

      658KB

      MD5

      674f4d8ef4964657adf1aa84d1a4bd22

      SHA1

      fd837d847f4840edb6cc1218f1ea59a7813bfc96

      SHA256

      61aa788c92173825ed5c7898d6b475fb7263851324dd2e0051ef6691a42466dc

      SHA512

      eea4f665c5233d8ecfaecf3fbc59b52d9a5dc62b8ce4d2c17c261d53d75841756df27a1f1ae96d63bcade4bd6213599d92f975d5df809b7669a47ca4a7126d84

    • \Users\Admin\AppData\Local\Temp\Windows\msdcsc.exe
      Filesize

      658KB

      MD5

      674f4d8ef4964657adf1aa84d1a4bd22

      SHA1

      fd837d847f4840edb6cc1218f1ea59a7813bfc96

      SHA256

      61aa788c92173825ed5c7898d6b475fb7263851324dd2e0051ef6691a42466dc

      SHA512

      eea4f665c5233d8ecfaecf3fbc59b52d9a5dc62b8ce4d2c17c261d53d75841756df27a1f1ae96d63bcade4bd6213599d92f975d5df809b7669a47ca4a7126d84

    • memory/1464-54-0x0000000075021000-0x0000000075023000-memory.dmp
      Filesize

      8KB

    • memory/1496-58-0x0000000000000000-mapping.dmp
    • memory/1600-57-0x0000000000000000-mapping.dmp
    • memory/1692-65-0x0000000000000000-mapping.dmp
    • memory/1700-61-0x0000000000000000-mapping.dmp
    • memory/1876-56-0x0000000000000000-mapping.dmp
    • memory/1888-55-0x0000000000000000-mapping.dmp