Analysis

  • max time kernel
    151s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 12:40

General

  • Target

    72b401594c6d7674f905f8fcc187e2c8525f6b2c1c9682fafd5e1191d6a617cd.exe

  • Size

    383KB

  • MD5

    4ae30f28f1acb06cc303afb107fb5242

  • SHA1

    017ed0e76ed7daee651f88c81df2f43c986a773c

  • SHA256

    72b401594c6d7674f905f8fcc187e2c8525f6b2c1c9682fafd5e1191d6a617cd

  • SHA512

    015292b13b5712357e9b7f33cb9097884b15578598c066a1fc5a272b8cddcfffe42bc6a9fa499ffae43ce245967ce005234ead3b50cf304f84f3666f06de8f16

  • SSDEEP

    6144:/YpRNQuZi9+neeKGn4SBIz0Bpv/8Ykw+aS053PuLupGT1CXINTB8LgAFAl7B9w:wp/1Fxn+G8S+aL3GapyfB2GR

Malware Config

Extracted

Family

darkcomet

Botnet

HF

C2

xavian.no-ip.org:1604

Mutex

DC_MUTEX-KT2FTNQ

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    VKesLADk0mNy

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\72b401594c6d7674f905f8fcc187e2c8525f6b2c1c9682fafd5e1191d6a617cd.exe
    "C:\Users\Admin\AppData\Local\Temp\72b401594c6d7674f905f8fcc187e2c8525f6b2c1c9682fafd5e1191d6a617cd.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1584
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\72b401594c6d7674f905f8fcc187e2c8525f6b2c1c9682fafd5e1191d6a617cd.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1748
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\72b401594c6d7674f905f8fcc187e2c8525f6b2c1c9682fafd5e1191d6a617cd.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:1116
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1612
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:840
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1088

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Hidden Files and Directories

2
T1158

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    Filesize

    383KB

    MD5

    4ae30f28f1acb06cc303afb107fb5242

    SHA1

    017ed0e76ed7daee651f88c81df2f43c986a773c

    SHA256

    72b401594c6d7674f905f8fcc187e2c8525f6b2c1c9682fafd5e1191d6a617cd

    SHA512

    015292b13b5712357e9b7f33cb9097884b15578598c066a1fc5a272b8cddcfffe42bc6a9fa499ffae43ce245967ce005234ead3b50cf304f84f3666f06de8f16

  • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    Filesize

    383KB

    MD5

    4ae30f28f1acb06cc303afb107fb5242

    SHA1

    017ed0e76ed7daee651f88c81df2f43c986a773c

    SHA256

    72b401594c6d7674f905f8fcc187e2c8525f6b2c1c9682fafd5e1191d6a617cd

    SHA512

    015292b13b5712357e9b7f33cb9097884b15578598c066a1fc5a272b8cddcfffe42bc6a9fa499ffae43ce245967ce005234ead3b50cf304f84f3666f06de8f16

  • \Users\Admin\Documents\MSDCSC\msdcsc.exe
    Filesize

    383KB

    MD5

    4ae30f28f1acb06cc303afb107fb5242

    SHA1

    017ed0e76ed7daee651f88c81df2f43c986a773c

    SHA256

    72b401594c6d7674f905f8fcc187e2c8525f6b2c1c9682fafd5e1191d6a617cd

    SHA512

    015292b13b5712357e9b7f33cb9097884b15578598c066a1fc5a272b8cddcfffe42bc6a9fa499ffae43ce245967ce005234ead3b50cf304f84f3666f06de8f16

  • \Users\Admin\Documents\MSDCSC\msdcsc.exe
    Filesize

    383KB

    MD5

    4ae30f28f1acb06cc303afb107fb5242

    SHA1

    017ed0e76ed7daee651f88c81df2f43c986a773c

    SHA256

    72b401594c6d7674f905f8fcc187e2c8525f6b2c1c9682fafd5e1191d6a617cd

    SHA512

    015292b13b5712357e9b7f33cb9097884b15578598c066a1fc5a272b8cddcfffe42bc6a9fa499ffae43ce245967ce005234ead3b50cf304f84f3666f06de8f16

  • memory/840-58-0x0000000000000000-mapping.dmp
  • memory/1088-62-0x0000000000000000-mapping.dmp
  • memory/1088-67-0x0000000000400000-0x00000000004FF000-memory.dmp
    Filesize

    1020KB

  • memory/1088-69-0x0000000000400000-0x00000000004FF000-memory.dmp
    Filesize

    1020KB

  • memory/1116-59-0x0000000000000000-mapping.dmp
  • memory/1584-54-0x0000000074BB1000-0x0000000074BB3000-memory.dmp
    Filesize

    8KB

  • memory/1584-55-0x0000000000400000-0x00000000004FF000-memory.dmp
    Filesize

    1020KB

  • memory/1584-66-0x0000000003280000-0x000000000337F000-memory.dmp
    Filesize

    1020KB

  • memory/1584-68-0x0000000000400000-0x00000000004FF000-memory.dmp
    Filesize

    1020KB

  • memory/1612-57-0x0000000000000000-mapping.dmp
  • memory/1748-56-0x0000000000000000-mapping.dmp