Analysis

  • max time kernel
    253s
  • max time network
    336s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 14:11

General

  • Target

    cb3f20b18b7ac18e174f71a3470efd0502b5b11dc285c6f2adc27d4b139d0520.exe

  • Size

    717KB

  • MD5

    7ee9e4b9d2802572b2d75480856b9f36

  • SHA1

    c901cc47c59a82950dde33e792aafe4b951a884f

  • SHA256

    cb3f20b18b7ac18e174f71a3470efd0502b5b11dc285c6f2adc27d4b139d0520

  • SHA512

    7d4e6f2c75ffbb62e3418731e4370e3476e44b610d386fe249b08bee440576814fe17189d12046bcee40f0c2bf9356957ed0264abf29c76d8d9c14632de13bde

  • SSDEEP

    12288:2l8E4w5huat7UovONzbXw8QeDRFr4LlcTO3HdEnNoa56Y55YB2vHqytk+b:sdhHwNzbXJrTONYBku57aS

Malware Config

Extracted

Family

darkcomet

Botnet

kingcrackzzz

C2

kingcrackzzz.no-ip.biz:6885

Mutex

DC_MUTEX-ERXUPQB

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    f1rWBr8TZa1l

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Modifies security service 2 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 4 IoCs
  • Disables RegEdit via registry modification 2 IoCs
  • Disables Task Manager via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 3 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cb3f20b18b7ac18e174f71a3470efd0502b5b11dc285c6f2adc27d4b139d0520.exe
    "C:\Users\Admin\AppData\Local\Temp\cb3f20b18b7ac18e174f71a3470efd0502b5b11dc285c6f2adc27d4b139d0520.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:772
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\cb3f20b18b7ac18e174f71a3470efd0502b5b11dc285c6f2adc27d4b139d0520.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:560
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\cb3f20b18b7ac18e174f71a3470efd0502b5b11dc285c6f2adc27d4b139d0520.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:1340
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1436
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:1744
    • C:\Users\Admin\AppData\Local\Temp\STEAM.EXE
      "C:\Users\Admin\AppData\Local\Temp\STEAM.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1708
    • C:\Windows\MSDCSC\msdcsc.exe
      "C:\Windows\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies firewall policy service
      • Modifies security service
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1516
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
        • Modifies firewall policy service
        • Modifies security service
        • Windows security bypass
        • Disables RegEdit via registry modification
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1412
        • C:\Windows\SysWOW64\notepad.exe
          notepad
          4⤵
            PID:1752

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Modify Existing Service

    2
    T1031

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    7
    T1112

    Disabling Security Tools

    2
    T1089

    Hidden Files and Directories

    2
    T1158

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\STEAM.EXE
      Filesize

      1.2MB

      MD5

      67384147dd005e54d2c0a20408e28579

      SHA1

      f7596aa720e891b43b0cb286f0e1a298a366a910

      SHA256

      cdde5b5cabe2f452d3be50a6d55892cadaf7524769cf7ad44bd4c862cf81db42

      SHA512

      9a65286d93ed0fae940913f360ae1d85fa7355b8e33f0423056ab9700c2c05e48338dc28fd3340b05d324020e921c9f82ba6bd3a28fdd9c4f9f676798ba476c7

    • C:\Users\Admin\AppData\Local\Temp\STEAM.EXE
      Filesize

      1.2MB

      MD5

      67384147dd005e54d2c0a20408e28579

      SHA1

      f7596aa720e891b43b0cb286f0e1a298a366a910

      SHA256

      cdde5b5cabe2f452d3be50a6d55892cadaf7524769cf7ad44bd4c862cf81db42

      SHA512

      9a65286d93ed0fae940913f360ae1d85fa7355b8e33f0423056ab9700c2c05e48338dc28fd3340b05d324020e921c9f82ba6bd3a28fdd9c4f9f676798ba476c7

    • C:\Windows\MSDCSC\msdcsc.exe
      Filesize

      717KB

      MD5

      7ee9e4b9d2802572b2d75480856b9f36

      SHA1

      c901cc47c59a82950dde33e792aafe4b951a884f

      SHA256

      cb3f20b18b7ac18e174f71a3470efd0502b5b11dc285c6f2adc27d4b139d0520

      SHA512

      7d4e6f2c75ffbb62e3418731e4370e3476e44b610d386fe249b08bee440576814fe17189d12046bcee40f0c2bf9356957ed0264abf29c76d8d9c14632de13bde

    • C:\Windows\MSDCSC\msdcsc.exe
      Filesize

      717KB

      MD5

      7ee9e4b9d2802572b2d75480856b9f36

      SHA1

      c901cc47c59a82950dde33e792aafe4b951a884f

      SHA256

      cb3f20b18b7ac18e174f71a3470efd0502b5b11dc285c6f2adc27d4b139d0520

      SHA512

      7d4e6f2c75ffbb62e3418731e4370e3476e44b610d386fe249b08bee440576814fe17189d12046bcee40f0c2bf9356957ed0264abf29c76d8d9c14632de13bde

    • \Users\Admin\AppData\Local\Temp\STEAM.EXE
      Filesize

      1.2MB

      MD5

      67384147dd005e54d2c0a20408e28579

      SHA1

      f7596aa720e891b43b0cb286f0e1a298a366a910

      SHA256

      cdde5b5cabe2f452d3be50a6d55892cadaf7524769cf7ad44bd4c862cf81db42

      SHA512

      9a65286d93ed0fae940913f360ae1d85fa7355b8e33f0423056ab9700c2c05e48338dc28fd3340b05d324020e921c9f82ba6bd3a28fdd9c4f9f676798ba476c7

    • \Windows\MSDCSC\msdcsc.exe
      Filesize

      717KB

      MD5

      7ee9e4b9d2802572b2d75480856b9f36

      SHA1

      c901cc47c59a82950dde33e792aafe4b951a884f

      SHA256

      cb3f20b18b7ac18e174f71a3470efd0502b5b11dc285c6f2adc27d4b139d0520

      SHA512

      7d4e6f2c75ffbb62e3418731e4370e3476e44b610d386fe249b08bee440576814fe17189d12046bcee40f0c2bf9356957ed0264abf29c76d8d9c14632de13bde

    • \Windows\MSDCSC\msdcsc.exe
      Filesize

      717KB

      MD5

      7ee9e4b9d2802572b2d75480856b9f36

      SHA1

      c901cc47c59a82950dde33e792aafe4b951a884f

      SHA256

      cb3f20b18b7ac18e174f71a3470efd0502b5b11dc285c6f2adc27d4b139d0520

      SHA512

      7d4e6f2c75ffbb62e3418731e4370e3476e44b610d386fe249b08bee440576814fe17189d12046bcee40f0c2bf9356957ed0264abf29c76d8d9c14632de13bde

    • memory/560-56-0x0000000000000000-mapping.dmp
    • memory/772-71-0x0000000005140000-0x000000000532A000-memory.dmp
      Filesize

      1.9MB

    • memory/772-65-0x0000000000400000-0x00000000005EA000-memory.dmp
      Filesize

      1.9MB

    • memory/772-54-0x0000000000400000-0x00000000005EA000-memory.dmp
      Filesize

      1.9MB

    • memory/772-55-0x0000000076201000-0x0000000076203000-memory.dmp
      Filesize

      8KB

    • memory/1340-58-0x0000000000000000-mapping.dmp
    • memory/1436-57-0x0000000000000000-mapping.dmp
    • memory/1516-68-0x0000000000000000-mapping.dmp
    • memory/1516-73-0x0000000000400000-0x00000000005EA000-memory.dmp
      Filesize

      1.9MB

    • memory/1708-61-0x0000000000000000-mapping.dmp
    • memory/1744-59-0x0000000000000000-mapping.dmp
    • memory/1752-74-0x0000000000000000-mapping.dmp