Analysis

  • max time kernel
    254s
  • max time network
    336s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 19:16

General

  • Target

    39116035169ea9c544db5746e7c39729d4072bfe4d792afe02a726fac321ffbd.exe

  • Size

    658KB

  • MD5

    0adfe43ac6185801448fc4ab1b4e1303

  • SHA1

    f391453f17beeed40cf4a8a232d538b931ecc888

  • SHA256

    39116035169ea9c544db5746e7c39729d4072bfe4d792afe02a726fac321ffbd

  • SHA512

    5626bbb112200b00655c2ab7a7ac4d4897d96e6995043cacadaf99c8d04f250512594cea9fe510af77c9983da1b1614448478f00773c8b47a62dfa64536336fd

  • SSDEEP

    12288:e9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/h/:qZ1xuVVjfFoynPaVBUR8f+kN10EBx

Malware Config

Extracted

Family

darkcomet

Botnet

System

C2

adknxxxxxx.ddns.net:1604

Mutex

DC_MUTEX-YD9TJ9S

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    TUbLiSM9jJeW

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\39116035169ea9c544db5746e7c39729d4072bfe4d792afe02a726fac321ffbd.exe
    "C:\Users\Admin\AppData\Local\Temp\39116035169ea9c544db5746e7c39729d4072bfe4d792afe02a726fac321ffbd.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:716
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\39116035169ea9c544db5746e7c39729d4072bfe4d792afe02a726fac321ffbd.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1160
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\39116035169ea9c544db5746e7c39729d4072bfe4d792afe02a726fac321ffbd.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:1524
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1812
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:1536
    • C:\Windows\SysWOW64\notepad.exe
      notepad
      2⤵
      • Deletes itself
      PID:1340
    • C:\Windows\SysWOW64\MSDCSC\msdcsc.exe
      "C:\Windows\system32\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies security service
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:584
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:1080

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Modify Existing Service

    1
    T1031

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    5
    T1112

    Disabling Security Tools

    2
    T1089

    Hidden Files and Directories

    2
    T1158

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\MSDCSC\msdcsc.exe
      Filesize

      658KB

      MD5

      0adfe43ac6185801448fc4ab1b4e1303

      SHA1

      f391453f17beeed40cf4a8a232d538b931ecc888

      SHA256

      39116035169ea9c544db5746e7c39729d4072bfe4d792afe02a726fac321ffbd

      SHA512

      5626bbb112200b00655c2ab7a7ac4d4897d96e6995043cacadaf99c8d04f250512594cea9fe510af77c9983da1b1614448478f00773c8b47a62dfa64536336fd

    • C:\Windows\SysWOW64\MSDCSC\msdcsc.exe
      Filesize

      658KB

      MD5

      0adfe43ac6185801448fc4ab1b4e1303

      SHA1

      f391453f17beeed40cf4a8a232d538b931ecc888

      SHA256

      39116035169ea9c544db5746e7c39729d4072bfe4d792afe02a726fac321ffbd

      SHA512

      5626bbb112200b00655c2ab7a7ac4d4897d96e6995043cacadaf99c8d04f250512594cea9fe510af77c9983da1b1614448478f00773c8b47a62dfa64536336fd

    • \Windows\SysWOW64\MSDCSC\msdcsc.exe
      Filesize

      658KB

      MD5

      0adfe43ac6185801448fc4ab1b4e1303

      SHA1

      f391453f17beeed40cf4a8a232d538b931ecc888

      SHA256

      39116035169ea9c544db5746e7c39729d4072bfe4d792afe02a726fac321ffbd

      SHA512

      5626bbb112200b00655c2ab7a7ac4d4897d96e6995043cacadaf99c8d04f250512594cea9fe510af77c9983da1b1614448478f00773c8b47a62dfa64536336fd

    • \Windows\SysWOW64\MSDCSC\msdcsc.exe
      Filesize

      658KB

      MD5

      0adfe43ac6185801448fc4ab1b4e1303

      SHA1

      f391453f17beeed40cf4a8a232d538b931ecc888

      SHA256

      39116035169ea9c544db5746e7c39729d4072bfe4d792afe02a726fac321ffbd

      SHA512

      5626bbb112200b00655c2ab7a7ac4d4897d96e6995043cacadaf99c8d04f250512594cea9fe510af77c9983da1b1614448478f00773c8b47a62dfa64536336fd

    • memory/584-63-0x0000000000000000-mapping.dmp
    • memory/716-54-0x0000000074E61000-0x0000000074E63000-memory.dmp
      Filesize

      8KB

    • memory/1080-67-0x0000000000000000-mapping.dmp
    • memory/1160-55-0x0000000000000000-mapping.dmp
    • memory/1340-57-0x0000000000000000-mapping.dmp
    • memory/1524-59-0x0000000000000000-mapping.dmp
    • memory/1536-60-0x0000000000000000-mapping.dmp
    • memory/1812-56-0x0000000000000000-mapping.dmp