Analysis

  • max time kernel
    144s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    17-10-2022 23:30

General

  • Target

    cfcec6c8cf70f706967aa83596fa301a86685059869e6d5183cd1a6ebd8ef429.exe

  • Size

    28.3MB

  • MD5

    668c94eba455cc5ff70d132c321418ec

  • SHA1

    02b9bc9efda3e7d1269a3c6d9dbcb04691a0416c

  • SHA256

    cfcec6c8cf70f706967aa83596fa301a86685059869e6d5183cd1a6ebd8ef429

  • SHA512

    4802bdf6cce94b4fd065affc5ff9470cf9a9892a2963df2567a28390ba3603456173f2571a3ae39ce08dc26b059cea5b2ea35865f732c24230059dbd0582185a

  • SSDEEP

    786432:m5NgWSIq8kjHIVkNXqp5jIqsL9wMkuhVGxxGM+LePAREz+UNK/:mvp9GHIVkNap5jFC+Mkuh+GJLexTi

Malware Config

Extracted

Family

darkcomet

Botnet

Sazan

C2

46.1.103.13:1604

Mutex

DC_MUTEX-LFFAWM6

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    8mlW7yUboqwX

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Loads dropped DLL 3 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 48 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 47 IoCs
  • Suspicious use of FindShellTrayWindow 59 IoCs
  • Suspicious use of SendNotifyMessage 48 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cfcec6c8cf70f706967aa83596fa301a86685059869e6d5183cd1a6ebd8ef429.exe
    "C:\Users\Admin\AppData\Local\Temp\cfcec6c8cf70f706967aa83596fa301a86685059869e6d5183cd1a6ebd8ef429.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1828
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:1752
    • C:\Users\Admin\AppData\Local\Temp\CG_LOADER.EXE
      "C:\Users\Admin\AppData\Local\Temp\CG_LOADER.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1768
    • C:\Windows\SysWOW64\MSDCSC\msdcsc.exe
      "C:\Windows\system32\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies security service
      • Windows security bypass
      • Executes dropped EXE
      • Windows security modification
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:2012
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:1416
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe"
          3⤵
            PID:1004
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe"
        1⤵
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1956
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef65c4f50,0x7fef65c4f60,0x7fef65c4f70
          2⤵
            PID:672
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1028,11429426113943059342,13294453797096719691,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1044 /prefetch:2
            2⤵
              PID:1964
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1028,11429426113943059342,13294453797096719691,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1364 /prefetch:8
              2⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:1248
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1028,11429426113943059342,13294453797096719691,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1732 /prefetch:8
              2⤵
                PID:628
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1028,11429426113943059342,13294453797096719691,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2036 /prefetch:1
                2⤵
                  PID:1792
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1028,11429426113943059342,13294453797096719691,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2024 /prefetch:1
                  2⤵
                    PID:1788
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1028,11429426113943059342,13294453797096719691,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2776 /prefetch:8
                    2⤵
                      PID:1508
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1028,11429426113943059342,13294453797096719691,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2788 /prefetch:2
                      2⤵
                        PID:576
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1028,11429426113943059342,13294453797096719691,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3432 /prefetch:1
                        2⤵
                          PID:2000
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1028,11429426113943059342,13294453797096719691,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3400 /prefetch:8
                          2⤵
                            PID:2076
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1028,11429426113943059342,13294453797096719691,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3656 /prefetch:8
                            2⤵
                              PID:2084
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1028,11429426113943059342,13294453797096719691,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3672 /prefetch:8
                              2⤵
                                PID:2152
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1028,11429426113943059342,13294453797096719691,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3688 /prefetch:8
                                2⤵
                                  PID:2160
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1028,11429426113943059342,13294453797096719691,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3708 /prefetch:8
                                  2⤵
                                    PID:2168
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1028,11429426113943059342,13294453797096719691,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3712 /prefetch:8
                                    2⤵
                                      PID:2176
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1028,11429426113943059342,13294453797096719691,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3596 /prefetch:8
                                      2⤵
                                        PID:2300
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1028,11429426113943059342,13294453797096719691,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3772 /prefetch:1
                                        2⤵
                                          PID:2340
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1028,11429426113943059342,13294453797096719691,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2136 /prefetch:1
                                          2⤵
                                            PID:2404
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1028,11429426113943059342,13294453797096719691,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1796 /prefetch:1
                                            2⤵
                                              PID:2500
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1028,11429426113943059342,13294453797096719691,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4280 /prefetch:8
                                              2⤵
                                              • Modifies registry class
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of SetWindowsHookEx
                                              PID:2660
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1028,11429426113943059342,13294453797096719691,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4532 /prefetch:8
                                              2⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:2792
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1028,11429426113943059342,13294453797096719691,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=780 /prefetch:8
                                              2⤵
                                                PID:2924

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v6

                                            Persistence

                                            Winlogon Helper DLL

                                            1
                                            T1004

                                            Modify Existing Service

                                            1
                                            T1031

                                            Hidden Files and Directories

                                            2
                                            T1158

                                            Registry Run Keys / Startup Folder

                                            1
                                            T1060

                                            Defense Evasion

                                            Modify Registry

                                            6
                                            T1112

                                            Disabling Security Tools

                                            2
                                            T1089

                                            Hidden Files and Directories

                                            2
                                            T1158

                                            Discovery

                                            System Information Discovery

                                            2
                                            T1082

                                            Query Registry

                                            1
                                            T1012

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\Local\Temp\CG_LOADER.EXE
                                              Filesize

                                              27.6MB

                                              MD5

                                              345fc46071de77ab039482051ef3fcff

                                              SHA1

                                              e9e3ace58241d3c4531ac0093579c99a88276751

                                              SHA256

                                              6f956e7712bbe4387bb2d7b5028bd7cae4927cf3212b98e3a8cce127cd4e9cb0

                                              SHA512

                                              a6d11fab37c1e464f9a9e10324456b20da72cbb74079983919d4f27fd8b750233af03ef46677f6b85aa0a8fe7f15c4688e7883903e345da044055f3b68097081

                                            • C:\Users\Admin\AppData\Local\Temp\CG_LOADER.EXE
                                              Filesize

                                              27.6MB

                                              MD5

                                              345fc46071de77ab039482051ef3fcff

                                              SHA1

                                              e9e3ace58241d3c4531ac0093579c99a88276751

                                              SHA256

                                              6f956e7712bbe4387bb2d7b5028bd7cae4927cf3212b98e3a8cce127cd4e9cb0

                                              SHA512

                                              a6d11fab37c1e464f9a9e10324456b20da72cbb74079983919d4f27fd8b750233af03ef46677f6b85aa0a8fe7f15c4688e7883903e345da044055f3b68097081

                                            • C:\Windows\SysWOW64\MSDCSC\msdcsc.exe
                                              Filesize

                                              28.3MB

                                              MD5

                                              668c94eba455cc5ff70d132c321418ec

                                              SHA1

                                              02b9bc9efda3e7d1269a3c6d9dbcb04691a0416c

                                              SHA256

                                              cfcec6c8cf70f706967aa83596fa301a86685059869e6d5183cd1a6ebd8ef429

                                              SHA512

                                              4802bdf6cce94b4fd065affc5ff9470cf9a9892a2963df2567a28390ba3603456173f2571a3ae39ce08dc26b059cea5b2ea35865f732c24230059dbd0582185a

                                            • C:\Windows\SysWOW64\MSDCSC\msdcsc.exe
                                              Filesize

                                              28.3MB

                                              MD5

                                              668c94eba455cc5ff70d132c321418ec

                                              SHA1

                                              02b9bc9efda3e7d1269a3c6d9dbcb04691a0416c

                                              SHA256

                                              cfcec6c8cf70f706967aa83596fa301a86685059869e6d5183cd1a6ebd8ef429

                                              SHA512

                                              4802bdf6cce94b4fd065affc5ff9470cf9a9892a2963df2567a28390ba3603456173f2571a3ae39ce08dc26b059cea5b2ea35865f732c24230059dbd0582185a

                                            • \??\pipe\crashpad_1956_LONWHUJJTLEYKSBT
                                              MD5

                                              d41d8cd98f00b204e9800998ecf8427e

                                              SHA1

                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                              SHA256

                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                              SHA512

                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                            • \Users\Admin\AppData\Local\Temp\CG_LOADER.EXE
                                              Filesize

                                              27.6MB

                                              MD5

                                              345fc46071de77ab039482051ef3fcff

                                              SHA1

                                              e9e3ace58241d3c4531ac0093579c99a88276751

                                              SHA256

                                              6f956e7712bbe4387bb2d7b5028bd7cae4927cf3212b98e3a8cce127cd4e9cb0

                                              SHA512

                                              a6d11fab37c1e464f9a9e10324456b20da72cbb74079983919d4f27fd8b750233af03ef46677f6b85aa0a8fe7f15c4688e7883903e345da044055f3b68097081

                                            • \Windows\SysWOW64\MSDCSC\msdcsc.exe
                                              Filesize

                                              28.3MB

                                              MD5

                                              668c94eba455cc5ff70d132c321418ec

                                              SHA1

                                              02b9bc9efda3e7d1269a3c6d9dbcb04691a0416c

                                              SHA256

                                              cfcec6c8cf70f706967aa83596fa301a86685059869e6d5183cd1a6ebd8ef429

                                              SHA512

                                              4802bdf6cce94b4fd065affc5ff9470cf9a9892a2963df2567a28390ba3603456173f2571a3ae39ce08dc26b059cea5b2ea35865f732c24230059dbd0582185a

                                            • \Windows\SysWOW64\MSDCSC\msdcsc.exe
                                              Filesize

                                              28.3MB

                                              MD5

                                              668c94eba455cc5ff70d132c321418ec

                                              SHA1

                                              02b9bc9efda3e7d1269a3c6d9dbcb04691a0416c

                                              SHA256

                                              cfcec6c8cf70f706967aa83596fa301a86685059869e6d5183cd1a6ebd8ef429

                                              SHA512

                                              4802bdf6cce94b4fd065affc5ff9470cf9a9892a2963df2567a28390ba3603456173f2571a3ae39ce08dc26b059cea5b2ea35865f732c24230059dbd0582185a

                                            • memory/1004-74-0x0000000000000000-mapping.dmp
                                            • memory/1416-67-0x0000000000000000-mapping.dmp
                                            • memory/1752-56-0x0000000000000000-mapping.dmp
                                            • memory/1768-58-0x0000000000000000-mapping.dmp
                                            • memory/1768-69-0x0000000000F20000-0x0000000002AAC000-memory.dmp
                                              Filesize

                                              27.5MB

                                            • memory/1768-71-0x0000000006D70000-0x0000000007AE8000-memory.dmp
                                              Filesize

                                              13.5MB

                                            • memory/1768-72-0x0000000009EB0000-0x000000000AC2A000-memory.dmp
                                              Filesize

                                              13.5MB

                                            • memory/1768-73-0x00000000002A0000-0x00000000002E4000-memory.dmp
                                              Filesize

                                              272KB

                                            • memory/1828-55-0x0000000000000000-mapping.dmp
                                            • memory/1948-54-0x0000000075F51000-0x0000000075F53000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/2012-63-0x0000000000000000-mapping.dmp