Analysis

  • max time kernel
    151s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 04:58

General

  • Target

    ca73c1e272f0634901c4bd5f0ff8942f44739eca23b653d02bae3dd87819b162.exe

  • Size

    2.2MB

  • MD5

    2143e3f661a12e987a590a19c62e80e5

  • SHA1

    178ac441bec96294ed7afcb6c11f6ba3e3143a75

  • SHA256

    ca73c1e272f0634901c4bd5f0ff8942f44739eca23b653d02bae3dd87819b162

  • SHA512

    b029cf8f8c146f4f4a29cb0204f60e659a200b4589cde0842fd4b456e364ea4bc6e4c555e74c92341fdb52f9529bfb54858f6104ede4796373d5883e5e1a8fb7

  • SSDEEP

    49152:MHNRaJsiPfkOal/74cs4CAkVAh3KLHeNjEWuRxaa995XzIGbn:MmJsmCNvYf+NjER0a95XzLn

Malware Config

Extracted

Family

darkcomet

Botnet

HF

C2

darthquigon.no-ip.org:1604

Mutex

DC_MUTEX-4R4M43Q

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    gNEQEuffZJHa

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ca73c1e272f0634901c4bd5f0ff8942f44739eca23b653d02bae3dd87819b162.exe
    "C:\Users\Admin\AppData\Local\Temp\ca73c1e272f0634901c4bd5f0ff8942f44739eca23b653d02bae3dd87819b162.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\ca73c1e272f0634901c4bd5f0ff8942f44739eca23b653d02bae3dd87819b162.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1424
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\ca73c1e272f0634901c4bd5f0ff8942f44739eca23b653d02bae3dd87819b162.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:1396
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1372
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:268
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies firewall policy service
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1956
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:1944

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Modify Existing Service

    1
    T1031

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Hidden Files and Directories

    2
    T1158

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      2.2MB

      MD5

      2143e3f661a12e987a590a19c62e80e5

      SHA1

      178ac441bec96294ed7afcb6c11f6ba3e3143a75

      SHA256

      ca73c1e272f0634901c4bd5f0ff8942f44739eca23b653d02bae3dd87819b162

      SHA512

      b029cf8f8c146f4f4a29cb0204f60e659a200b4589cde0842fd4b456e364ea4bc6e4c555e74c92341fdb52f9529bfb54858f6104ede4796373d5883e5e1a8fb7

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      2.2MB

      MD5

      2143e3f661a12e987a590a19c62e80e5

      SHA1

      178ac441bec96294ed7afcb6c11f6ba3e3143a75

      SHA256

      ca73c1e272f0634901c4bd5f0ff8942f44739eca23b653d02bae3dd87819b162

      SHA512

      b029cf8f8c146f4f4a29cb0204f60e659a200b4589cde0842fd4b456e364ea4bc6e4c555e74c92341fdb52f9529bfb54858f6104ede4796373d5883e5e1a8fb7

    • \Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      2.2MB

      MD5

      2143e3f661a12e987a590a19c62e80e5

      SHA1

      178ac441bec96294ed7afcb6c11f6ba3e3143a75

      SHA256

      ca73c1e272f0634901c4bd5f0ff8942f44739eca23b653d02bae3dd87819b162

      SHA512

      b029cf8f8c146f4f4a29cb0204f60e659a200b4589cde0842fd4b456e364ea4bc6e4c555e74c92341fdb52f9529bfb54858f6104ede4796373d5883e5e1a8fb7

    • \Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      2.2MB

      MD5

      2143e3f661a12e987a590a19c62e80e5

      SHA1

      178ac441bec96294ed7afcb6c11f6ba3e3143a75

      SHA256

      ca73c1e272f0634901c4bd5f0ff8942f44739eca23b653d02bae3dd87819b162

      SHA512

      b029cf8f8c146f4f4a29cb0204f60e659a200b4589cde0842fd4b456e364ea4bc6e4c555e74c92341fdb52f9529bfb54858f6104ede4796373d5883e5e1a8fb7

    • memory/268-60-0x0000000000000000-mapping.dmp
    • memory/1372-56-0x0000000000000000-mapping.dmp
    • memory/1396-58-0x0000000000000000-mapping.dmp
    • memory/1424-55-0x0000000000000000-mapping.dmp
    • memory/1732-59-0x0000000000400000-0x0000000000636000-memory.dmp
      Filesize

      2.2MB

    • memory/1732-54-0x0000000075771000-0x0000000075773000-memory.dmp
      Filesize

      8KB

    • memory/1732-57-0x0000000000260000-0x0000000000345000-memory.dmp
      Filesize

      916KB

    • memory/1732-70-0x0000000000400000-0x0000000000636000-memory.dmp
      Filesize

      2.2MB

    • memory/1944-67-0x0000000000000000-mapping.dmp
    • memory/1956-63-0x0000000000000000-mapping.dmp
    • memory/1956-69-0x0000000000400000-0x0000000000636000-memory.dmp
      Filesize

      2.2MB

    • memory/1956-71-0x0000000000400000-0x0000000000636000-memory.dmp
      Filesize

      2.2MB