Analysis

  • max time kernel
    191s
  • max time network
    196s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 14:11

General

  • Target

    cb3f20b18b7ac18e174f71a3470efd0502b5b11dc285c6f2adc27d4b139d0520.exe

  • Size

    717KB

  • MD5

    7ee9e4b9d2802572b2d75480856b9f36

  • SHA1

    c901cc47c59a82950dde33e792aafe4b951a884f

  • SHA256

    cb3f20b18b7ac18e174f71a3470efd0502b5b11dc285c6f2adc27d4b139d0520

  • SHA512

    7d4e6f2c75ffbb62e3418731e4370e3476e44b610d386fe249b08bee440576814fe17189d12046bcee40f0c2bf9356957ed0264abf29c76d8d9c14632de13bde

  • SSDEEP

    12288:2l8E4w5huat7UovONzbXw8QeDRFr4LlcTO3HdEnNoa56Y55YB2vHqytk+b:sdhHwNzbXJrTONYBku57aS

Malware Config

Extracted

Family

darkcomet

Botnet

kingcrackzzz

C2

kingcrackzzz.no-ip.biz:6885

Mutex

DC_MUTEX-ERXUPQB

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    f1rWBr8TZa1l

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of FindShellTrayWindow 31 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cb3f20b18b7ac18e174f71a3470efd0502b5b11dc285c6f2adc27d4b139d0520.exe
    "C:\Users\Admin\AppData\Local\Temp\cb3f20b18b7ac18e174f71a3470efd0502b5b11dc285c6f2adc27d4b139d0520.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Drops file in Drivers directory
    • Checks computer location settings
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4908
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\cb3f20b18b7ac18e174f71a3470efd0502b5b11dc285c6f2adc27d4b139d0520.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3736
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\cb3f20b18b7ac18e174f71a3470efd0502b5b11dc285c6f2adc27d4b139d0520.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:3744
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2576
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:752
    • C:\Users\Admin\AppData\Local\Temp\STEAM.EXE
      "C:\Users\Admin\AppData\Local\Temp\STEAM.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3760
      • C:\Users\Admin\AppData\Local\Temp\STEAMTmp.exe
        STEAMTmp.exe SelfUpdate "C:\Users\Admin\AppData\Local\Temp\STEAM.EXE" 1003
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4624
        • C:\Users\Admin\AppData\Local\Temp\STEAM.exe
          STEAM.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          PID:2664
    • C:\Windows\MSDCSC\msdcsc.exe
      "C:\Windows\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies firewall policy service
      • Modifies security service
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:3436
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
          PID:3820
        • C:\Windows\SysWOW64\notepad.exe
          notepad
          3⤵
            PID:2944
          • C:\Windows\explorer.exe
            "C:\Windows\explorer.exe"
            3⤵
              PID:4496

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Winlogon Helper DLL

        1
        T1004

        Modify Existing Service

        2
        T1031

        Hidden Files and Directories

        2
        T1158

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        7
        T1112

        Disabling Security Tools

        2
        T1089

        Hidden Files and Directories

        2
        T1158

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\STEAM.EXE
          Filesize

          1.2MB

          MD5

          67384147dd005e54d2c0a20408e28579

          SHA1

          f7596aa720e891b43b0cb286f0e1a298a366a910

          SHA256

          cdde5b5cabe2f452d3be50a6d55892cadaf7524769cf7ad44bd4c862cf81db42

          SHA512

          9a65286d93ed0fae940913f360ae1d85fa7355b8e33f0423056ab9700c2c05e48338dc28fd3340b05d324020e921c9f82ba6bd3a28fdd9c4f9f676798ba476c7

        • C:\Users\Admin\AppData\Local\Temp\STEAM.EXE
          Filesize

          1.2MB

          MD5

          67384147dd005e54d2c0a20408e28579

          SHA1

          f7596aa720e891b43b0cb286f0e1a298a366a910

          SHA256

          cdde5b5cabe2f452d3be50a6d55892cadaf7524769cf7ad44bd4c862cf81db42

          SHA512

          9a65286d93ed0fae940913f360ae1d85fa7355b8e33f0423056ab9700c2c05e48338dc28fd3340b05d324020e921c9f82ba6bd3a28fdd9c4f9f676798ba476c7

        • C:\Users\Admin\AppData\Local\Temp\STEAM.EXE
          Filesize

          1.5MB

          MD5

          7d6f3e59417caa671d73faa2d665ccc4

          SHA1

          73c0776c6e97bf1a28ec4e46527af0c7218c9be2

          SHA256

          5366685316db6efe640b09b2aa07e85b041fc3dbf7d032ef18337b18acb6346b

          SHA512

          e6d09c53baeab2a7b7d2ce7656181ac76aa71e4785c98475be2ad66f9f1c898e9b643bec5e4953bde875716fd5646fd25c0d0f542cd3603bc732ae5968b6d2a5

        • C:\Users\Admin\AppData\Local\Temp\STEAM.exe
          Filesize

          1.5MB

          MD5

          7d6f3e59417caa671d73faa2d665ccc4

          SHA1

          73c0776c6e97bf1a28ec4e46527af0c7218c9be2

          SHA256

          5366685316db6efe640b09b2aa07e85b041fc3dbf7d032ef18337b18acb6346b

          SHA512

          e6d09c53baeab2a7b7d2ce7656181ac76aa71e4785c98475be2ad66f9f1c898e9b643bec5e4953bde875716fd5646fd25c0d0f542cd3603bc732ae5968b6d2a5

        • C:\Users\Admin\AppData\Local\Temp\STEAMNew.exe
          Filesize

          1.5MB

          MD5

          7d6f3e59417caa671d73faa2d665ccc4

          SHA1

          73c0776c6e97bf1a28ec4e46527af0c7218c9be2

          SHA256

          5366685316db6efe640b09b2aa07e85b041fc3dbf7d032ef18337b18acb6346b

          SHA512

          e6d09c53baeab2a7b7d2ce7656181ac76aa71e4785c98475be2ad66f9f1c898e9b643bec5e4953bde875716fd5646fd25c0d0f542cd3603bc732ae5968b6d2a5

        • C:\Users\Admin\AppData\Local\Temp\STEAMTmp.exe
          Filesize

          1.2MB

          MD5

          67384147dd005e54d2c0a20408e28579

          SHA1

          f7596aa720e891b43b0cb286f0e1a298a366a910

          SHA256

          cdde5b5cabe2f452d3be50a6d55892cadaf7524769cf7ad44bd4c862cf81db42

          SHA512

          9a65286d93ed0fae940913f360ae1d85fa7355b8e33f0423056ab9700c2c05e48338dc28fd3340b05d324020e921c9f82ba6bd3a28fdd9c4f9f676798ba476c7

        • C:\Users\Admin\AppData\Local\Temp\STEAMTmp.exe
          Filesize

          1.2MB

          MD5

          67384147dd005e54d2c0a20408e28579

          SHA1

          f7596aa720e891b43b0cb286f0e1a298a366a910

          SHA256

          cdde5b5cabe2f452d3be50a6d55892cadaf7524769cf7ad44bd4c862cf81db42

          SHA512

          9a65286d93ed0fae940913f360ae1d85fa7355b8e33f0423056ab9700c2c05e48338dc28fd3340b05d324020e921c9f82ba6bd3a28fdd9c4f9f676798ba476c7

        • C:\Users\Admin\AppData\Local\Temp\STEAM_1003.pkg
          Filesize

          888KB

          MD5

          050159c517f899a41391e93e78d5c848

          SHA1

          659c4897c22c803f3de5d2b0967ebad976c8f1a1

          SHA256

          363403edfc1a49ed153e476ba0895f7ca7a49609e03ae98a9085677f12de3c1d

          SHA512

          28e45f570636cc96994ba4c3df867e4838e0f21bda156bbcdc562a1b888378a6b0d9d7d8d8d4e2915492e079b87dae0d6541329340ac59552f67e342a527fe46

        • C:\Users\Admin\AppData\Local\Temp\crashhandler.dll
          Filesize

          275KB

          MD5

          2f106dedff07c7da2e3f246d8df9ef21

          SHA1

          ed447b88ee870a8a89b17eaf353b63694a76cad7

          SHA256

          e3d9839c79f22b831978b2142f79e0eb6f0fd2d56ff387bb74b2ee74ca8ade7b

          SHA512

          bfee813563d3b4163c76d4c2e541076a2c4735601af0a3380b7a47b4e2f111658ef057dadd457220d57073de1a9c25f564210838b9d1a090639edea2549eb8bb

        • C:\Users\Admin\AppData\Local\Temp\crashhandler.dll
          Filesize

          275KB

          MD5

          2f106dedff07c7da2e3f246d8df9ef21

          SHA1

          ed447b88ee870a8a89b17eaf353b63694a76cad7

          SHA256

          e3d9839c79f22b831978b2142f79e0eb6f0fd2d56ff387bb74b2ee74ca8ade7b

          SHA512

          bfee813563d3b4163c76d4c2e541076a2c4735601af0a3380b7a47b4e2f111658ef057dadd457220d57073de1a9c25f564210838b9d1a090639edea2549eb8bb

        • C:\Windows\MSDCSC\msdcsc.exe
          Filesize

          717KB

          MD5

          7ee9e4b9d2802572b2d75480856b9f36

          SHA1

          c901cc47c59a82950dde33e792aafe4b951a884f

          SHA256

          cb3f20b18b7ac18e174f71a3470efd0502b5b11dc285c6f2adc27d4b139d0520

          SHA512

          7d4e6f2c75ffbb62e3418731e4370e3476e44b610d386fe249b08bee440576814fe17189d12046bcee40f0c2bf9356957ed0264abf29c76d8d9c14632de13bde

        • C:\Windows\MSDCSC\msdcsc.exe
          Filesize

          717KB

          MD5

          7ee9e4b9d2802572b2d75480856b9f36

          SHA1

          c901cc47c59a82950dde33e792aafe4b951a884f

          SHA256

          cb3f20b18b7ac18e174f71a3470efd0502b5b11dc285c6f2adc27d4b139d0520

          SHA512

          7d4e6f2c75ffbb62e3418731e4370e3476e44b610d386fe249b08bee440576814fe17189d12046bcee40f0c2bf9356957ed0264abf29c76d8d9c14632de13bde

        • memory/752-140-0x0000000000000000-mapping.dmp
        • memory/2576-135-0x0000000000000000-mapping.dmp
        • memory/2664-154-0x0000000000000000-mapping.dmp
        • memory/2944-146-0x0000000000000000-mapping.dmp
        • memory/3436-148-0x0000000000400000-0x00000000005EA000-memory.dmp
          Filesize

          1.9MB

        • memory/3436-147-0x0000000000400000-0x00000000005EA000-memory.dmp
          Filesize

          1.9MB

        • memory/3436-141-0x0000000000000000-mapping.dmp
        • memory/3736-134-0x0000000000000000-mapping.dmp
        • memory/3744-136-0x0000000000000000-mapping.dmp
        • memory/3760-137-0x0000000000000000-mapping.dmp
        • memory/4496-145-0x0000000000000000-mapping.dmp
        • memory/4624-149-0x0000000000000000-mapping.dmp
        • memory/4908-132-0x0000000000400000-0x00000000005EA000-memory.dmp
          Filesize

          1.9MB

        • memory/4908-144-0x0000000000400000-0x00000000005EA000-memory.dmp
          Filesize

          1.9MB

        • memory/4908-133-0x0000000000400000-0x00000000005EA000-memory.dmp
          Filesize

          1.9MB