Analysis

  • max time kernel
    167s
  • max time network
    169s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    19-11-2022 09:27

General

  • Target

    a388d70926f91a010bdbaac36a277e8c4aed820d7d223e11bf387352b3b77e9e.exe

  • Size

    690KB

  • MD5

    527532ba8c387b294cd05e3e4a579dc6

  • SHA1

    e829080f98b7f7b94c25d7f08b6e56ca349904c5

  • SHA256

    a388d70926f91a010bdbaac36a277e8c4aed820d7d223e11bf387352b3b77e9e

  • SHA512

    44565f37619ff4b642204e31ac11fda8587e7bff6b21e14ded0068aee53febfef824ffe6ba64dbd828502d799f665f1ac53181aacc415a4e3b3546c7f30b0b6b

  • SSDEEP

    12288:Z9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hJy:jZ1xuVVjfFoynPaVBUR8f+kN10EB+

Malware Config

Extracted

Family

darkcomet

Botnet

Bot

C2

dms17.no-ip.org:1604

127.0.0.1:1604

Mutex

DC_MUTEX-DGLFPKJ

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    UPrqceYJUHhe

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a388d70926f91a010bdbaac36a277e8c4aed820d7d223e11bf387352b3b77e9e.exe
    "C:\Users\Admin\AppData\Local\Temp\a388d70926f91a010bdbaac36a277e8c4aed820d7d223e11bf387352b3b77e9e.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1224
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\a388d70926f91a010bdbaac36a277e8c4aed820d7d223e11bf387352b3b77e9e.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2024
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\a388d70926f91a010bdbaac36a277e8c4aed820d7d223e11bf387352b3b77e9e.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:576
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1712
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:1912
    • C:\Windows\SysWOW64\notepad.exe
      notepad
      2⤵
      • Deletes itself
      PID:572
    • C:\Windows\SysWOW64\MSDCSC\msdcsc.exe
      "C:\Windows\system32\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:580
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:1856

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Hidden Files and Directories

    2
    T1158

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\MSDCSC\msdcsc.exe
      Filesize

      690KB

      MD5

      527532ba8c387b294cd05e3e4a579dc6

      SHA1

      e829080f98b7f7b94c25d7f08b6e56ca349904c5

      SHA256

      a388d70926f91a010bdbaac36a277e8c4aed820d7d223e11bf387352b3b77e9e

      SHA512

      44565f37619ff4b642204e31ac11fda8587e7bff6b21e14ded0068aee53febfef824ffe6ba64dbd828502d799f665f1ac53181aacc415a4e3b3546c7f30b0b6b

    • C:\Windows\SysWOW64\MSDCSC\msdcsc.exe
      Filesize

      690KB

      MD5

      527532ba8c387b294cd05e3e4a579dc6

      SHA1

      e829080f98b7f7b94c25d7f08b6e56ca349904c5

      SHA256

      a388d70926f91a010bdbaac36a277e8c4aed820d7d223e11bf387352b3b77e9e

      SHA512

      44565f37619ff4b642204e31ac11fda8587e7bff6b21e14ded0068aee53febfef824ffe6ba64dbd828502d799f665f1ac53181aacc415a4e3b3546c7f30b0b6b

    • \Windows\SysWOW64\MSDCSC\msdcsc.exe
      Filesize

      690KB

      MD5

      527532ba8c387b294cd05e3e4a579dc6

      SHA1

      e829080f98b7f7b94c25d7f08b6e56ca349904c5

      SHA256

      a388d70926f91a010bdbaac36a277e8c4aed820d7d223e11bf387352b3b77e9e

      SHA512

      44565f37619ff4b642204e31ac11fda8587e7bff6b21e14ded0068aee53febfef824ffe6ba64dbd828502d799f665f1ac53181aacc415a4e3b3546c7f30b0b6b

    • \Windows\SysWOW64\MSDCSC\msdcsc.exe
      Filesize

      690KB

      MD5

      527532ba8c387b294cd05e3e4a579dc6

      SHA1

      e829080f98b7f7b94c25d7f08b6e56ca349904c5

      SHA256

      a388d70926f91a010bdbaac36a277e8c4aed820d7d223e11bf387352b3b77e9e

      SHA512

      44565f37619ff4b642204e31ac11fda8587e7bff6b21e14ded0068aee53febfef824ffe6ba64dbd828502d799f665f1ac53181aacc415a4e3b3546c7f30b0b6b

    • memory/572-57-0x0000000000000000-mapping.dmp
    • memory/576-60-0x0000000000000000-mapping.dmp
    • memory/580-63-0x0000000000000000-mapping.dmp
    • memory/1224-54-0x0000000075C41000-0x0000000075C43000-memory.dmp
      Filesize

      8KB

    • memory/1712-56-0x0000000000000000-mapping.dmp
    • memory/1856-67-0x0000000000000000-mapping.dmp
    • memory/1912-59-0x0000000000000000-mapping.dmp
    • memory/2024-55-0x0000000000000000-mapping.dmp