Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    01-10-2022 23:39

General

  • Target

    77c08522a979d835a04e0e6be7567d5ce58f27b6939f5d491c05680f60af670d.exe

  • Size

    392KB

  • MD5

    78015ac78c3ad87fdadd6ed4488c4ac0

  • SHA1

    0c4219868261b460dc4f126bd796f96e8b23e770

  • SHA256

    77c08522a979d835a04e0e6be7567d5ce58f27b6939f5d491c05680f60af670d

  • SHA512

    0d1aa3696cc03b795a954fd04e5ab13762c17d02222f2a49d6ec94873ce3ea5a53ccddf78b5f18662eae0a535754e50d8998e54b4877136285a356832c53fecf

  • SSDEEP

    6144:pcNYS996KFifeVjBpeExgVTFSXFoMc5RhCaL37UMEFhG9KOUH0c7FT8EXN3BsV/0:pcW7KEZlPzCy37T0GEtD7FB3B

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

hack6969.zapto.org:1604

Btrev.ddns.net:1336

Mutex

DC_MUTEX-N1UFMN8

Attributes
  • InstallPath

    MSDCSC\svchost.exe

  • gencode

    3396looGFZlq

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\77c08522a979d835a04e0e6be7567d5ce58f27b6939f5d491c05680f60af670d.exe
    "C:\Users\Admin\AppData\Local\Temp\77c08522a979d835a04e0e6be7567d5ce58f27b6939f5d491c05680f60af670d.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:960
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\77c08522a979d835a04e0e6be7567d5ce58f27b6939f5d491c05680f60af670d.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1868
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\77c08522a979d835a04e0e6be7567d5ce58f27b6939f5d491c05680f60af670d.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:520
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1760
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:1916
    • C:\Users\Admin\AppData\Local\Temp\AMIGO DO CS.EXE
      "C:\Users\Admin\AppData\Local\Temp\AMIGO DO CS.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:544
    • C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\svchost.exe
      "C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:860
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:1040

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Hidden Files and Directories

    2
    T1158

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\svchost.exe
      Filesize

      392KB

      MD5

      78015ac78c3ad87fdadd6ed4488c4ac0

      SHA1

      0c4219868261b460dc4f126bd796f96e8b23e770

      SHA256

      77c08522a979d835a04e0e6be7567d5ce58f27b6939f5d491c05680f60af670d

      SHA512

      0d1aa3696cc03b795a954fd04e5ab13762c17d02222f2a49d6ec94873ce3ea5a53ccddf78b5f18662eae0a535754e50d8998e54b4877136285a356832c53fecf

    • C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\svchost.exe
      Filesize

      392KB

      MD5

      78015ac78c3ad87fdadd6ed4488c4ac0

      SHA1

      0c4219868261b460dc4f126bd796f96e8b23e770

      SHA256

      77c08522a979d835a04e0e6be7567d5ce58f27b6939f5d491c05680f60af670d

      SHA512

      0d1aa3696cc03b795a954fd04e5ab13762c17d02222f2a49d6ec94873ce3ea5a53ccddf78b5f18662eae0a535754e50d8998e54b4877136285a356832c53fecf

    • C:\Users\Admin\AppData\Local\Temp\AMIGO DO CS.EXE
      Filesize

      144KB

      MD5

      a93149d40e9107d7fcbc61b561643fdb

      SHA1

      e344cb449844e3e218c264ae6a41d2d01cea8917

      SHA256

      616f7b59e63ec6cb84f3c1f037673681fd367046d37292749a4da119cdeb3a87

      SHA512

      3965226d540b9f9b0a00dab9397a7dca7ba35949d2e987a60d7eb25c7e6a21c09102c1e33c6d0c7eb242234b21e500165eb7b7de62e9e52f7bdebd35b41b1f6a

    • \ProgramData\Microsoft\Windows\Start Menu\MSDCSC\svchost.exe
      Filesize

      392KB

      MD5

      78015ac78c3ad87fdadd6ed4488c4ac0

      SHA1

      0c4219868261b460dc4f126bd796f96e8b23e770

      SHA256

      77c08522a979d835a04e0e6be7567d5ce58f27b6939f5d491c05680f60af670d

      SHA512

      0d1aa3696cc03b795a954fd04e5ab13762c17d02222f2a49d6ec94873ce3ea5a53ccddf78b5f18662eae0a535754e50d8998e54b4877136285a356832c53fecf

    • \ProgramData\Microsoft\Windows\Start Menu\MSDCSC\svchost.exe
      Filesize

      392KB

      MD5

      78015ac78c3ad87fdadd6ed4488c4ac0

      SHA1

      0c4219868261b460dc4f126bd796f96e8b23e770

      SHA256

      77c08522a979d835a04e0e6be7567d5ce58f27b6939f5d491c05680f60af670d

      SHA512

      0d1aa3696cc03b795a954fd04e5ab13762c17d02222f2a49d6ec94873ce3ea5a53ccddf78b5f18662eae0a535754e50d8998e54b4877136285a356832c53fecf

    • \Users\Admin\AppData\Local\Temp\AMIGO DO CS.EXE
      Filesize

      144KB

      MD5

      a93149d40e9107d7fcbc61b561643fdb

      SHA1

      e344cb449844e3e218c264ae6a41d2d01cea8917

      SHA256

      616f7b59e63ec6cb84f3c1f037673681fd367046d37292749a4da119cdeb3a87

      SHA512

      3965226d540b9f9b0a00dab9397a7dca7ba35949d2e987a60d7eb25c7e6a21c09102c1e33c6d0c7eb242234b21e500165eb7b7de62e9e52f7bdebd35b41b1f6a

    • memory/520-60-0x0000000000000000-mapping.dmp
    • memory/544-58-0x0000000000000000-mapping.dmp
    • memory/860-74-0x0000000000400000-0x00000000004DB000-memory.dmp
      Filesize

      876KB

    • memory/860-72-0x0000000000400000-0x00000000004DB000-memory.dmp
      Filesize

      876KB

    • memory/860-65-0x0000000000000000-mapping.dmp
    • memory/960-71-0x0000000005030000-0x000000000510B000-memory.dmp
      Filesize

      876KB

    • memory/960-62-0x0000000000400000-0x00000000004DB000-memory.dmp
      Filesize

      876KB

    • memory/960-73-0x0000000000400000-0x00000000004DB000-memory.dmp
      Filesize

      876KB

    • memory/960-54-0x00000000757A1000-0x00000000757A3000-memory.dmp
      Filesize

      8KB

    • memory/1040-69-0x0000000000000000-mapping.dmp
    • memory/1760-56-0x0000000000000000-mapping.dmp
    • memory/1868-55-0x0000000000000000-mapping.dmp
    • memory/1916-61-0x0000000000000000-mapping.dmp