Analysis

  • max time kernel
    208s
  • max time network
    212s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 05:15

General

  • Target

    c76dc27b6ffba36d451ef02c8f1680dfa40408ec2f1c476a0eb3aadbb30e4aff.exe

  • Size

    377KB

  • MD5

    a1f0d356df081f4cde159183f402ee93

  • SHA1

    3c71aedd2eda2d572fd0cb575fa13e7e74b6cefd

  • SHA256

    c76dc27b6ffba36d451ef02c8f1680dfa40408ec2f1c476a0eb3aadbb30e4aff

  • SHA512

    47442e3b227fde91498ac2096d6eda15b65817c0a9cd192cf787eccadd67973e87c1d8d9b47812e812e03ec74548b998173f25fc255fb8c97631ac5cbd70a833

  • SSDEEP

    6144:GxL3BJrfJXTGhbR1OJguwMNNvyGAcE0njDs9Eoej+4+bnjb3PZAizgk9:urTfkNF3aNvyGAhE09yKdjjDZxp

Malware Config

Extracted

Family

darkcomet

Botnet

HF

C2

safethinking.zapto.org:1604

Mutex

DC_MUTEX-F0NJMAE

Attributes
  • InstallPath

    MSDCSC\svchost.exe

  • gencode

    JGGiVLcb5Yzq

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    svchost

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c76dc27b6ffba36d451ef02c8f1680dfa40408ec2f1c476a0eb3aadbb30e4aff.exe
    "C:\Users\Admin\AppData\Local\Temp\c76dc27b6ffba36d451ef02c8f1680dfa40408ec2f1c476a0eb3aadbb30e4aff.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1516
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1516 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1056
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1516 CREDAT:209930 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1336
    • C:\Users\Admin\AppData\Local\Temp\c76dc27b6ffba36d451ef02c8f1680dfa40408ec2f1c476a0eb3aadbb30e4aff.exe
      C:\Users\Admin\AppData\Local\Temp\c76dc27b6ffba36d451ef02c8f1680dfa40408ec2f1c476a0eb3aadbb30e4aff.exe
      2⤵
      • Modifies WinLogon for persistence
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1776
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\c76dc27b6ffba36d451ef02c8f1680dfa40408ec2f1c476a0eb3aadbb30e4aff.exe" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1912
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp\c76dc27b6ffba36d451ef02c8f1680dfa40408ec2f1c476a0eb3aadbb30e4aff.exe" +s +h
          4⤵
          • Sets file to hidden
          • Views/modifies file attributes
          PID:1772
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1800
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
          4⤵
          • Sets file to hidden
          • Views/modifies file attributes
          PID:1756
      • C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\svchost.exe
        "C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1484
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
            PID:1964
          • C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\svchost.exe
            "C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\svchost.exe"
            4⤵
            • Modifies firewall policy service
            • Modifies security service
            • Windows security bypass
            • Disables RegEdit via registry modification
            • Executes dropped EXE
            • Windows security modification
            • Adds Run key to start application
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1556
            • C:\Windows\SysWOW64\notepad.exe
              notepad
              5⤵
                PID:1852

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Winlogon Helper DLL

      1
      T1004

      Modify Existing Service

      2
      T1031

      Hidden Files and Directories

      2
      T1158

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      8
      T1112

      Disabling Security Tools

      2
      T1089

      Hidden Files and Directories

      2
      T1158

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\svchost.exe
        Filesize

        377KB

        MD5

        a1f0d356df081f4cde159183f402ee93

        SHA1

        3c71aedd2eda2d572fd0cb575fa13e7e74b6cefd

        SHA256

        c76dc27b6ffba36d451ef02c8f1680dfa40408ec2f1c476a0eb3aadbb30e4aff

        SHA512

        47442e3b227fde91498ac2096d6eda15b65817c0a9cd192cf787eccadd67973e87c1d8d9b47812e812e03ec74548b998173f25fc255fb8c97631ac5cbd70a833

      • C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\svchost.exe
        Filesize

        377KB

        MD5

        a1f0d356df081f4cde159183f402ee93

        SHA1

        3c71aedd2eda2d572fd0cb575fa13e7e74b6cefd

        SHA256

        c76dc27b6ffba36d451ef02c8f1680dfa40408ec2f1c476a0eb3aadbb30e4aff

        SHA512

        47442e3b227fde91498ac2096d6eda15b65817c0a9cd192cf787eccadd67973e87c1d8d9b47812e812e03ec74548b998173f25fc255fb8c97631ac5cbd70a833

      • C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\svchost.exe
        Filesize

        377KB

        MD5

        a1f0d356df081f4cde159183f402ee93

        SHA1

        3c71aedd2eda2d572fd0cb575fa13e7e74b6cefd

        SHA256

        c76dc27b6ffba36d451ef02c8f1680dfa40408ec2f1c476a0eb3aadbb30e4aff

        SHA512

        47442e3b227fde91498ac2096d6eda15b65817c0a9cd192cf787eccadd67973e87c1d8d9b47812e812e03ec74548b998173f25fc255fb8c97631ac5cbd70a833

      • C:\Users\Admin\AppData\Roaming\InstallDir\help.exe
        Filesize

        377KB

        MD5

        a1f0d356df081f4cde159183f402ee93

        SHA1

        3c71aedd2eda2d572fd0cb575fa13e7e74b6cefd

        SHA256

        c76dc27b6ffba36d451ef02c8f1680dfa40408ec2f1c476a0eb3aadbb30e4aff

        SHA512

        47442e3b227fde91498ac2096d6eda15b65817c0a9cd192cf787eccadd67973e87c1d8d9b47812e812e03ec74548b998173f25fc255fb8c97631ac5cbd70a833

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\T717Q32Q.txt
        Filesize

        608B

        MD5

        8bac0cb344d9588f20494d4a8cb5728c

        SHA1

        0c49358f99aa08fd3e4b61b2588605fed8a3ca87

        SHA256

        791c943f2f207eac05c1de3abbf5aabde82617d80a4ef9a30a2f344dfb600c9e

        SHA512

        646a1480264c6a7258e9e5265fff59db355036195b48ecbfb6b86a088db2fbcdf26825d743207c437fcebbc5bd225eb6323f4668f0bdd51856d4420cb2760abf

      • \ProgramData\Microsoft\Windows\Start Menu\MSDCSC\svchost.exe
        Filesize

        377KB

        MD5

        a1f0d356df081f4cde159183f402ee93

        SHA1

        3c71aedd2eda2d572fd0cb575fa13e7e74b6cefd

        SHA256

        c76dc27b6ffba36d451ef02c8f1680dfa40408ec2f1c476a0eb3aadbb30e4aff

        SHA512

        47442e3b227fde91498ac2096d6eda15b65817c0a9cd192cf787eccadd67973e87c1d8d9b47812e812e03ec74548b998173f25fc255fb8c97631ac5cbd70a833

      • \ProgramData\Microsoft\Windows\Start Menu\MSDCSC\svchost.exe
        Filesize

        377KB

        MD5

        a1f0d356df081f4cde159183f402ee93

        SHA1

        3c71aedd2eda2d572fd0cb575fa13e7e74b6cefd

        SHA256

        c76dc27b6ffba36d451ef02c8f1680dfa40408ec2f1c476a0eb3aadbb30e4aff

        SHA512

        47442e3b227fde91498ac2096d6eda15b65817c0a9cd192cf787eccadd67973e87c1d8d9b47812e812e03ec74548b998173f25fc255fb8c97631ac5cbd70a833

      • memory/1484-74-0x0000000000000000-mapping.dmp
      • memory/1556-85-0x00000000004BD910-mapping.dmp
      • memory/1556-89-0x0000000000400000-0x00000000004C7000-memory.dmp
        Filesize

        796KB

      • memory/1556-90-0x0000000000400000-0x00000000004C7000-memory.dmp
        Filesize

        796KB

      • memory/1556-91-0x0000000000400000-0x00000000004C7000-memory.dmp
        Filesize

        796KB

      • memory/1556-93-0x0000000000400000-0x00000000004C7000-memory.dmp
        Filesize

        796KB

      • memory/1688-54-0x0000000075FF1000-0x0000000075FF3000-memory.dmp
        Filesize

        8KB

      • memory/1688-55-0x00000000001B0000-0x00000000001B4000-memory.dmp
        Filesize

        16KB

      • memory/1756-70-0x0000000000000000-mapping.dmp
      • memory/1772-69-0x0000000000000000-mapping.dmp
      • memory/1776-63-0x0000000000400000-0x00000000004C7000-memory.dmp
        Filesize

        796KB

      • memory/1776-71-0x0000000000400000-0x00000000004C7000-memory.dmp
        Filesize

        796KB

      • memory/1776-66-0x0000000000400000-0x00000000004C7000-memory.dmp
        Filesize

        796KB

      • memory/1776-65-0x0000000000400000-0x00000000004C7000-memory.dmp
        Filesize

        796KB

      • memory/1776-62-0x00000000004BD910-mapping.dmp
      • memory/1776-61-0x0000000000400000-0x00000000004C7000-memory.dmp
        Filesize

        796KB

      • memory/1776-59-0x0000000000400000-0x00000000004C7000-memory.dmp
        Filesize

        796KB

      • memory/1776-57-0x0000000000400000-0x00000000004C7000-memory.dmp
        Filesize

        796KB

      • memory/1776-56-0x0000000000400000-0x00000000004C7000-memory.dmp
        Filesize

        796KB

      • memory/1800-68-0x0000000000000000-mapping.dmp
      • memory/1852-92-0x0000000000000000-mapping.dmp
      • memory/1912-67-0x0000000000000000-mapping.dmp