Analysis

  • max time kernel
    150s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 04:22

General

  • Target

    067da2f3df03a2df83b8420c44bcef19995a483179ec0f572777df86622ba461.exe

  • Size

    856KB

  • MD5

    0c6b3509bb5a0e67d037afa5eb523076

  • SHA1

    3f8c601b9e3cf8af1b7a7f8e8b99f337caa97d9d

  • SHA256

    067da2f3df03a2df83b8420c44bcef19995a483179ec0f572777df86622ba461

  • SHA512

    b50df71b7ce1f4f5f67e235e137371d3ec6bc468428c6b2055451e19f468552d82161f20742fc874f44cf3130818b65d022c320788bf176da85d4d69a30b970d

  • SSDEEP

    24576:HOGEY2LlIP8pKAWy8y60UOauWAFrYDz0M:JEYeIPH7OxVx5

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

lundinzzz.no-ip.biz:1604

lundinzzz.no-ip.biz:82

Mutex

DC_MUTEX-XK6B8QX

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    H8YYXHd9Vk1a

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 7 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Loads dropped DLL 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\067da2f3df03a2df83b8420c44bcef19995a483179ec0f572777df86622ba461.exe
    "C:\Users\Admin\AppData\Local\Temp\067da2f3df03a2df83b8420c44bcef19995a483179ec0f572777df86622ba461.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Users\Admin\AppData\Local\Temp\067da2f3df03a2df83b8420c44bcef19995a483179ec0f572777df86622ba461.exe
      "C:\Users\Admin\AppData\Local\Temp\067da2f3df03a2df83b8420c44bcef19995a483179ec0f572777df86622ba461.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2044
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\067da2f3df03a2df83b8420c44bcef19995a483179ec0f572777df86622ba461.exe" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:896
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp\067da2f3df03a2df83b8420c44bcef19995a483179ec0f572777df86622ba461.exe" +s +h
          4⤵
          • Sets file to hidden
          • Views/modifies file attributes
          PID:1572
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2040
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
          4⤵
          • Sets file to hidden
          • Views/modifies file attributes
          PID:1884
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:864
        • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
          "C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:364
          • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
            "C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:1100
            • C:\Windows\SysWOW64\notepad.exe
              notepad
              5⤵
                PID:1992
        • C:\Users\Admin\AppData\Local\Temp\067da2f3df03a2df83b8420c44bcef19995a483179ec0f572777df86622ba461.exe
          "C:\Users\Admin\AppData\Local\Temp\067da2f3df03a2df83b8420c44bcef19995a483179ec0f572777df86622ba461.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1260
        • C:\Users\Admin\AppData\Local\Temp\067da2f3df03a2df83b8420c44bcef19995a483179ec0f572777df86622ba461.exe
          "C:\Users\Admin\AppData\Local\Temp\067da2f3df03a2df83b8420c44bcef19995a483179ec0f572777df86622ba461.exe"
          2⤵
          • Executes dropped EXE
          PID:2036
        • C:\Users\Admin\AppData\Local\Temp\067da2f3df03a2df83b8420c44bcef19995a483179ec0f572777df86622ba461.exe
          "C:\Users\Admin\AppData\Local\Temp\067da2f3df03a2df83b8420c44bcef19995a483179ec0f572777df86622ba461.exe"
          2⤵
          • Executes dropped EXE
          PID:1768
        • C:\Users\Admin\AppData\Local\Temp\067da2f3df03a2df83b8420c44bcef19995a483179ec0f572777df86622ba461.exe
          "C:\Users\Admin\AppData\Local\Temp\067da2f3df03a2df83b8420c44bcef19995a483179ec0f572777df86622ba461.exe"
          2⤵
          • Executes dropped EXE
          PID:1400
        • C:\Users\Admin\AppData\Local\Temp\067da2f3df03a2df83b8420c44bcef19995a483179ec0f572777df86622ba461.exe
          "C:\Users\Admin\AppData\Local\Temp\067da2f3df03a2df83b8420c44bcef19995a483179ec0f572777df86622ba461.exe"
          2⤵
          • Executes dropped EXE
          PID:1536

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Winlogon Helper DLL

      1
      T1004

      Hidden Files and Directories

      2
      T1158

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Hidden Files and Directories

      2
      T1158

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\067da2f3df03a2df83b8420c44bcef19995a483179ec0f572777df86622ba461.exe
        Filesize

        856KB

        MD5

        0c6b3509bb5a0e67d037afa5eb523076

        SHA1

        3f8c601b9e3cf8af1b7a7f8e8b99f337caa97d9d

        SHA256

        067da2f3df03a2df83b8420c44bcef19995a483179ec0f572777df86622ba461

        SHA512

        b50df71b7ce1f4f5f67e235e137371d3ec6bc468428c6b2055451e19f468552d82161f20742fc874f44cf3130818b65d022c320788bf176da85d4d69a30b970d

      • C:\Users\Admin\AppData\Local\Temp\067da2f3df03a2df83b8420c44bcef19995a483179ec0f572777df86622ba461.exe
        Filesize

        856KB

        MD5

        0c6b3509bb5a0e67d037afa5eb523076

        SHA1

        3f8c601b9e3cf8af1b7a7f8e8b99f337caa97d9d

        SHA256

        067da2f3df03a2df83b8420c44bcef19995a483179ec0f572777df86622ba461

        SHA512

        b50df71b7ce1f4f5f67e235e137371d3ec6bc468428c6b2055451e19f468552d82161f20742fc874f44cf3130818b65d022c320788bf176da85d4d69a30b970d

      • C:\Users\Admin\AppData\Local\Temp\067da2f3df03a2df83b8420c44bcef19995a483179ec0f572777df86622ba461.exe
        Filesize

        856KB

        MD5

        0c6b3509bb5a0e67d037afa5eb523076

        SHA1

        3f8c601b9e3cf8af1b7a7f8e8b99f337caa97d9d

        SHA256

        067da2f3df03a2df83b8420c44bcef19995a483179ec0f572777df86622ba461

        SHA512

        b50df71b7ce1f4f5f67e235e137371d3ec6bc468428c6b2055451e19f468552d82161f20742fc874f44cf3130818b65d022c320788bf176da85d4d69a30b970d

      • C:\Users\Admin\AppData\Local\Temp\067da2f3df03a2df83b8420c44bcef19995a483179ec0f572777df86622ba461.exe
        Filesize

        856KB

        MD5

        0c6b3509bb5a0e67d037afa5eb523076

        SHA1

        3f8c601b9e3cf8af1b7a7f8e8b99f337caa97d9d

        SHA256

        067da2f3df03a2df83b8420c44bcef19995a483179ec0f572777df86622ba461

        SHA512

        b50df71b7ce1f4f5f67e235e137371d3ec6bc468428c6b2055451e19f468552d82161f20742fc874f44cf3130818b65d022c320788bf176da85d4d69a30b970d

      • C:\Users\Admin\AppData\Local\Temp\067da2f3df03a2df83b8420c44bcef19995a483179ec0f572777df86622ba461.exe
        Filesize

        856KB

        MD5

        0c6b3509bb5a0e67d037afa5eb523076

        SHA1

        3f8c601b9e3cf8af1b7a7f8e8b99f337caa97d9d

        SHA256

        067da2f3df03a2df83b8420c44bcef19995a483179ec0f572777df86622ba461

        SHA512

        b50df71b7ce1f4f5f67e235e137371d3ec6bc468428c6b2055451e19f468552d82161f20742fc874f44cf3130818b65d022c320788bf176da85d4d69a30b970d

      • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
        Filesize

        856KB

        MD5

        0c6b3509bb5a0e67d037afa5eb523076

        SHA1

        3f8c601b9e3cf8af1b7a7f8e8b99f337caa97d9d

        SHA256

        067da2f3df03a2df83b8420c44bcef19995a483179ec0f572777df86622ba461

        SHA512

        b50df71b7ce1f4f5f67e235e137371d3ec6bc468428c6b2055451e19f468552d82161f20742fc874f44cf3130818b65d022c320788bf176da85d4d69a30b970d

      • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
        Filesize

        856KB

        MD5

        0c6b3509bb5a0e67d037afa5eb523076

        SHA1

        3f8c601b9e3cf8af1b7a7f8e8b99f337caa97d9d

        SHA256

        067da2f3df03a2df83b8420c44bcef19995a483179ec0f572777df86622ba461

        SHA512

        b50df71b7ce1f4f5f67e235e137371d3ec6bc468428c6b2055451e19f468552d82161f20742fc874f44cf3130818b65d022c320788bf176da85d4d69a30b970d

      • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
        Filesize

        856KB

        MD5

        0c6b3509bb5a0e67d037afa5eb523076

        SHA1

        3f8c601b9e3cf8af1b7a7f8e8b99f337caa97d9d

        SHA256

        067da2f3df03a2df83b8420c44bcef19995a483179ec0f572777df86622ba461

        SHA512

        b50df71b7ce1f4f5f67e235e137371d3ec6bc468428c6b2055451e19f468552d82161f20742fc874f44cf3130818b65d022c320788bf176da85d4d69a30b970d

      • \Users\Admin\AppData\Local\Temp\067da2f3df03a2df83b8420c44bcef19995a483179ec0f572777df86622ba461.exe
        Filesize

        856KB

        MD5

        0c6b3509bb5a0e67d037afa5eb523076

        SHA1

        3f8c601b9e3cf8af1b7a7f8e8b99f337caa97d9d

        SHA256

        067da2f3df03a2df83b8420c44bcef19995a483179ec0f572777df86622ba461

        SHA512

        b50df71b7ce1f4f5f67e235e137371d3ec6bc468428c6b2055451e19f468552d82161f20742fc874f44cf3130818b65d022c320788bf176da85d4d69a30b970d

      • \Users\Admin\AppData\Local\Temp\067da2f3df03a2df83b8420c44bcef19995a483179ec0f572777df86622ba461.exe
        Filesize

        856KB

        MD5

        0c6b3509bb5a0e67d037afa5eb523076

        SHA1

        3f8c601b9e3cf8af1b7a7f8e8b99f337caa97d9d

        SHA256

        067da2f3df03a2df83b8420c44bcef19995a483179ec0f572777df86622ba461

        SHA512

        b50df71b7ce1f4f5f67e235e137371d3ec6bc468428c6b2055451e19f468552d82161f20742fc874f44cf3130818b65d022c320788bf176da85d4d69a30b970d

      • \Users\Admin\AppData\Local\Temp\067da2f3df03a2df83b8420c44bcef19995a483179ec0f572777df86622ba461.exe
        Filesize

        856KB

        MD5

        0c6b3509bb5a0e67d037afa5eb523076

        SHA1

        3f8c601b9e3cf8af1b7a7f8e8b99f337caa97d9d

        SHA256

        067da2f3df03a2df83b8420c44bcef19995a483179ec0f572777df86622ba461

        SHA512

        b50df71b7ce1f4f5f67e235e137371d3ec6bc468428c6b2055451e19f468552d82161f20742fc874f44cf3130818b65d022c320788bf176da85d4d69a30b970d

      • \Users\Admin\AppData\Local\Temp\067da2f3df03a2df83b8420c44bcef19995a483179ec0f572777df86622ba461.exe
        Filesize

        856KB

        MD5

        0c6b3509bb5a0e67d037afa5eb523076

        SHA1

        3f8c601b9e3cf8af1b7a7f8e8b99f337caa97d9d

        SHA256

        067da2f3df03a2df83b8420c44bcef19995a483179ec0f572777df86622ba461

        SHA512

        b50df71b7ce1f4f5f67e235e137371d3ec6bc468428c6b2055451e19f468552d82161f20742fc874f44cf3130818b65d022c320788bf176da85d4d69a30b970d

      • \Users\Admin\AppData\Local\Temp\067da2f3df03a2df83b8420c44bcef19995a483179ec0f572777df86622ba461.exe
        Filesize

        856KB

        MD5

        0c6b3509bb5a0e67d037afa5eb523076

        SHA1

        3f8c601b9e3cf8af1b7a7f8e8b99f337caa97d9d

        SHA256

        067da2f3df03a2df83b8420c44bcef19995a483179ec0f572777df86622ba461

        SHA512

        b50df71b7ce1f4f5f67e235e137371d3ec6bc468428c6b2055451e19f468552d82161f20742fc874f44cf3130818b65d022c320788bf176da85d4d69a30b970d

      • \Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
        Filesize

        856KB

        MD5

        0c6b3509bb5a0e67d037afa5eb523076

        SHA1

        3f8c601b9e3cf8af1b7a7f8e8b99f337caa97d9d

        SHA256

        067da2f3df03a2df83b8420c44bcef19995a483179ec0f572777df86622ba461

        SHA512

        b50df71b7ce1f4f5f67e235e137371d3ec6bc468428c6b2055451e19f468552d82161f20742fc874f44cf3130818b65d022c320788bf176da85d4d69a30b970d

      • \Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
        Filesize

        856KB

        MD5

        0c6b3509bb5a0e67d037afa5eb523076

        SHA1

        3f8c601b9e3cf8af1b7a7f8e8b99f337caa97d9d

        SHA256

        067da2f3df03a2df83b8420c44bcef19995a483179ec0f572777df86622ba461

        SHA512

        b50df71b7ce1f4f5f67e235e137371d3ec6bc468428c6b2055451e19f468552d82161f20742fc874f44cf3130818b65d022c320788bf176da85d4d69a30b970d

      • memory/364-90-0x0000000074840000-0x0000000074DEB000-memory.dmp
        Filesize

        5.7MB

      • memory/364-82-0x0000000000000000-mapping.dmp
      • memory/364-261-0x0000000074840000-0x0000000074DEB000-memory.dmp
        Filesize

        5.7MB

      • memory/864-77-0x0000000000000000-mapping.dmp
      • memory/896-75-0x0000000000000000-mapping.dmp
      • memory/1100-104-0x000000000048F888-mapping.dmp
      • memory/1100-128-0x0000000000400000-0x00000000004EA000-memory.dmp
        Filesize

        936KB

      • memory/1100-262-0x0000000000400000-0x00000000004EA000-memory.dmp
        Filesize

        936KB

      • memory/1260-135-0x0000000000220000-0x000000000030A000-memory.dmp
        Filesize

        936KB

      • memory/1260-127-0x000000000048F888-mapping.dmp
      • memory/1400-221-0x000000000048F888-mapping.dmp
      • memory/1536-252-0x000000000048F888-mapping.dmp
      • memory/1572-80-0x0000000000000000-mapping.dmp
      • memory/1768-190-0x000000000048F888-mapping.dmp
      • memory/1884-79-0x0000000000000000-mapping.dmp
      • memory/1972-54-0x0000000075501000-0x0000000075503000-memory.dmp
        Filesize

        8KB

      • memory/1972-260-0x0000000074840000-0x0000000074DEB000-memory.dmp
        Filesize

        5.7MB

      • memory/1972-55-0x0000000074840000-0x0000000074DEB000-memory.dmp
        Filesize

        5.7MB

      • memory/1992-112-0x0000000000000000-mapping.dmp
      • memory/2036-159-0x000000000048F888-mapping.dmp
      • memory/2040-76-0x0000000000000000-mapping.dmp
      • memory/2044-72-0x0000000000400000-0x00000000004EA000-memory.dmp
        Filesize

        936KB

      • memory/2044-88-0x0000000000400000-0x00000000004EA000-memory.dmp
        Filesize

        936KB

      • memory/2044-74-0x0000000000400000-0x00000000004EA000-memory.dmp
        Filesize

        936KB

      • memory/2044-71-0x000000000048F888-mapping.dmp
      • memory/2044-70-0x0000000000400000-0x00000000004EA000-memory.dmp
        Filesize

        936KB

      • memory/2044-68-0x0000000000400000-0x00000000004EA000-memory.dmp
        Filesize

        936KB

      • memory/2044-66-0x0000000000400000-0x00000000004EA000-memory.dmp
        Filesize

        936KB

      • memory/2044-65-0x0000000000400000-0x00000000004EA000-memory.dmp
        Filesize

        936KB

      • memory/2044-63-0x0000000000400000-0x00000000004EA000-memory.dmp
        Filesize

        936KB

      • memory/2044-61-0x0000000000400000-0x00000000004EA000-memory.dmp
        Filesize

        936KB

      • memory/2044-59-0x0000000000400000-0x00000000004EA000-memory.dmp
        Filesize

        936KB

      • memory/2044-57-0x0000000000400000-0x00000000004EA000-memory.dmp
        Filesize

        936KB

      • memory/2044-56-0x0000000000400000-0x00000000004EA000-memory.dmp
        Filesize

        936KB