Analysis

  • max time kernel
    150s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    26-02-2023 08:48

General

  • Target

    hg.exe

  • Size

    760KB

  • MD5

    cf1fa31e4b8e750e2f9ff5d2563e2cd6

  • SHA1

    b43097d737b0ea7365cea6ad09a51598fb1ff04f

  • SHA256

    f4b3313b4b8135a1e7bce029b33e79ec60376da9bb7faf320f625e6c4a87373f

  • SHA512

    d0f58c9a38bc2295bc28d22857fdab9f82ecfb028de57dbf470ed4df1eefaa08d5b47b1e81b2b7b4a01ad358d0ccc929205f04b23e1d03ce266017e734f12616

  • SSDEEP

    12288:D3OpvNW4a76S/Ddon/m09bbYlIaaMcE2YGhq3vo1RnfAvIESJgoE26yc/RCsvvV:7OA4aWNn/m09fKIaaBEtWq3A1Ov8JgbR

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

considered-stars.at.ply.gg:11659

Mutex

DC_MUTEX-4RAEX72

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    741ngBRSJpQj

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicrosoftUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 3 IoCs
  • Sets file to hidden 1 TTPs 4 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops file in System32 directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\hg.exe
    "C:\Users\Admin\AppData\Local\Temp\hg.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1108
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\hg.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1748
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\hg.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:568
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:768
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:1808
    • C:\Windows\SysWOW64\notepad.exe
      notepad
      2⤵
      • Deletes itself
      PID:668
    • C:\Windows\SysWOW64\MSDCSC\msdcsc.exe
      "C:\Windows\system32\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1856
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\msdcsc.exe" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1508
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Windows\SysWOW64\MSDCSC\msdcsc.exe" +s +h
          4⤵
          • Sets file to hidden
          • Drops file in System32 directory
          • Views/modifies file attributes
          PID:744
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:948
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Windows\SysWOW64\MSDCSC" +s +h
          4⤵
          • Sets file to hidden
          • Drops file in System32 directory
          • Views/modifies file attributes
          PID:1988
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:904
        • C:\Windows\SysWOW64\MSDCSC\msdcsc.exe
          "C:\Windows\system32\MSDCSC\msdcsc.exe"
          3⤵
          • Modifies WinLogon for persistence
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          PID:432

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Hidden Files and Directories

    2
    T1158

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\MSDCSC\msdcsc.exe
      Filesize

      760KB

      MD5

      cf1fa31e4b8e750e2f9ff5d2563e2cd6

      SHA1

      b43097d737b0ea7365cea6ad09a51598fb1ff04f

      SHA256

      f4b3313b4b8135a1e7bce029b33e79ec60376da9bb7faf320f625e6c4a87373f

      SHA512

      d0f58c9a38bc2295bc28d22857fdab9f82ecfb028de57dbf470ed4df1eefaa08d5b47b1e81b2b7b4a01ad358d0ccc929205f04b23e1d03ce266017e734f12616

    • C:\Windows\SysWOW64\MSDCSC\msdcsc.exe
      Filesize

      760KB

      MD5

      cf1fa31e4b8e750e2f9ff5d2563e2cd6

      SHA1

      b43097d737b0ea7365cea6ad09a51598fb1ff04f

      SHA256

      f4b3313b4b8135a1e7bce029b33e79ec60376da9bb7faf320f625e6c4a87373f

      SHA512

      d0f58c9a38bc2295bc28d22857fdab9f82ecfb028de57dbf470ed4df1eefaa08d5b47b1e81b2b7b4a01ad358d0ccc929205f04b23e1d03ce266017e734f12616

    • C:\Windows\SysWOW64\MSDCSC\msdcsc.exe
      Filesize

      760KB

      MD5

      cf1fa31e4b8e750e2f9ff5d2563e2cd6

      SHA1

      b43097d737b0ea7365cea6ad09a51598fb1ff04f

      SHA256

      f4b3313b4b8135a1e7bce029b33e79ec60376da9bb7faf320f625e6c4a87373f

      SHA512

      d0f58c9a38bc2295bc28d22857fdab9f82ecfb028de57dbf470ed4df1eefaa08d5b47b1e81b2b7b4a01ad358d0ccc929205f04b23e1d03ce266017e734f12616

    • C:\Windows\SysWOW64\MSDCSC\msdcsc.exe
      Filesize

      760KB

      MD5

      cf1fa31e4b8e750e2f9ff5d2563e2cd6

      SHA1

      b43097d737b0ea7365cea6ad09a51598fb1ff04f

      SHA256

      f4b3313b4b8135a1e7bce029b33e79ec60376da9bb7faf320f625e6c4a87373f

      SHA512

      d0f58c9a38bc2295bc28d22857fdab9f82ecfb028de57dbf470ed4df1eefaa08d5b47b1e81b2b7b4a01ad358d0ccc929205f04b23e1d03ce266017e734f12616

    • \Windows\SysWOW64\MSDCSC\msdcsc.exe
      Filesize

      760KB

      MD5

      cf1fa31e4b8e750e2f9ff5d2563e2cd6

      SHA1

      b43097d737b0ea7365cea6ad09a51598fb1ff04f

      SHA256

      f4b3313b4b8135a1e7bce029b33e79ec60376da9bb7faf320f625e6c4a87373f

      SHA512

      d0f58c9a38bc2295bc28d22857fdab9f82ecfb028de57dbf470ed4df1eefaa08d5b47b1e81b2b7b4a01ad358d0ccc929205f04b23e1d03ce266017e734f12616

    • \Windows\SysWOW64\MSDCSC\msdcsc.exe
      Filesize

      760KB

      MD5

      cf1fa31e4b8e750e2f9ff5d2563e2cd6

      SHA1

      b43097d737b0ea7365cea6ad09a51598fb1ff04f

      SHA256

      f4b3313b4b8135a1e7bce029b33e79ec60376da9bb7faf320f625e6c4a87373f

      SHA512

      d0f58c9a38bc2295bc28d22857fdab9f82ecfb028de57dbf470ed4df1eefaa08d5b47b1e81b2b7b4a01ad358d0ccc929205f04b23e1d03ce266017e734f12616

    • \Windows\SysWOW64\MSDCSC\msdcsc.exe
      Filesize

      760KB

      MD5

      cf1fa31e4b8e750e2f9ff5d2563e2cd6

      SHA1

      b43097d737b0ea7365cea6ad09a51598fb1ff04f

      SHA256

      f4b3313b4b8135a1e7bce029b33e79ec60376da9bb7faf320f625e6c4a87373f

      SHA512

      d0f58c9a38bc2295bc28d22857fdab9f82ecfb028de57dbf470ed4df1eefaa08d5b47b1e81b2b7b4a01ad358d0ccc929205f04b23e1d03ce266017e734f12616

    • \Windows\SysWOW64\MSDCSC\msdcsc.exe
      Filesize

      760KB

      MD5

      cf1fa31e4b8e750e2f9ff5d2563e2cd6

      SHA1

      b43097d737b0ea7365cea6ad09a51598fb1ff04f

      SHA256

      f4b3313b4b8135a1e7bce029b33e79ec60376da9bb7faf320f625e6c4a87373f

      SHA512

      d0f58c9a38bc2295bc28d22857fdab9f82ecfb028de57dbf470ed4df1eefaa08d5b47b1e81b2b7b4a01ad358d0ccc929205f04b23e1d03ce266017e734f12616

    • memory/432-102-0x00000000001D0000-0x00000000001D1000-memory.dmp
      Filesize

      4KB

    • memory/432-105-0x0000000000400000-0x00000000004CD000-memory.dmp
      Filesize

      820KB

    • memory/668-72-0x0000000000270000-0x0000000000271000-memory.dmp
      Filesize

      4KB

    • memory/668-58-0x0000000000080000-0x0000000000081000-memory.dmp
      Filesize

      4KB

    • memory/1108-56-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1108-101-0x0000000000400000-0x00000000004CD000-memory.dmp
      Filesize

      820KB

    • memory/1856-82-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1856-104-0x0000000000400000-0x00000000004CD000-memory.dmp
      Filesize

      820KB