Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2023 06:44

General

  • Target

    3f0b1837b836c8f882db35bc5b0510b47e6c06a996148371a05b2d2b8b46ee0f.exe

  • Size

    658KB

  • MD5

    3c41b88825ed5288001a0840f638bb15

  • SHA1

    f12e5059fa029c6eea893ab2e6745922d0d89570

  • SHA256

    3f0b1837b836c8f882db35bc5b0510b47e6c06a996148371a05b2d2b8b46ee0f

  • SHA512

    bc4b3a9088e0fa70731573c0ac4a8bb4cff8ea68ef737010bfdc6eb0fadaad2e78dda5ca67be4830137f4c3a174d2fec9989b5a638d71d83b4299ede540f4401

  • SSDEEP

    12288:+9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/h5:KZ1xuVVjfFoynPaVBUR8f+kN10EBT

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

sussysdfffdfff343.duckdns.org:1604

Mutex

DC_MUTEX-6F4SERN

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    mKaVRbcLZnA8

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    Google Handler

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 49 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3f0b1837b836c8f882db35bc5b0510b47e6c06a996148371a05b2d2b8b46ee0f.exe
    "C:\Users\Admin\AppData\Local\Temp\3f0b1837b836c8f882db35bc5b0510b47e6c06a996148371a05b2d2b8b46ee0f.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\3f0b1837b836c8f882db35bc5b0510b47e6c06a996148371a05b2d2b8b46ee0f.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:868
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\3f0b1837b836c8f882db35bc5b0510b47e6c06a996148371a05b2d2b8b46ee0f.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:688
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2020
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:1792
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1544
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
        • Adds Run key to start application
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1084
        • C:\Windows\SysWOW64\notepad.exe
          notepad
          4⤵
            PID:1288

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Hidden Files and Directories

    2
    T1158

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      658KB

      MD5

      3c41b88825ed5288001a0840f638bb15

      SHA1

      f12e5059fa029c6eea893ab2e6745922d0d89570

      SHA256

      3f0b1837b836c8f882db35bc5b0510b47e6c06a996148371a05b2d2b8b46ee0f

      SHA512

      bc4b3a9088e0fa70731573c0ac4a8bb4cff8ea68ef737010bfdc6eb0fadaad2e78dda5ca67be4830137f4c3a174d2fec9989b5a638d71d83b4299ede540f4401

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      658KB

      MD5

      3c41b88825ed5288001a0840f638bb15

      SHA1

      f12e5059fa029c6eea893ab2e6745922d0d89570

      SHA256

      3f0b1837b836c8f882db35bc5b0510b47e6c06a996148371a05b2d2b8b46ee0f

      SHA512

      bc4b3a9088e0fa70731573c0ac4a8bb4cff8ea68ef737010bfdc6eb0fadaad2e78dda5ca67be4830137f4c3a174d2fec9989b5a638d71d83b4299ede540f4401

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      658KB

      MD5

      3c41b88825ed5288001a0840f638bb15

      SHA1

      f12e5059fa029c6eea893ab2e6745922d0d89570

      SHA256

      3f0b1837b836c8f882db35bc5b0510b47e6c06a996148371a05b2d2b8b46ee0f

      SHA512

      bc4b3a9088e0fa70731573c0ac4a8bb4cff8ea68ef737010bfdc6eb0fadaad2e78dda5ca67be4830137f4c3a174d2fec9989b5a638d71d83b4299ede540f4401

    • \Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      658KB

      MD5

      3c41b88825ed5288001a0840f638bb15

      SHA1

      f12e5059fa029c6eea893ab2e6745922d0d89570

      SHA256

      3f0b1837b836c8f882db35bc5b0510b47e6c06a996148371a05b2d2b8b46ee0f

      SHA512

      bc4b3a9088e0fa70731573c0ac4a8bb4cff8ea68ef737010bfdc6eb0fadaad2e78dda5ca67be4830137f4c3a174d2fec9989b5a638d71d83b4299ede540f4401

    • \Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      658KB

      MD5

      3c41b88825ed5288001a0840f638bb15

      SHA1

      f12e5059fa029c6eea893ab2e6745922d0d89570

      SHA256

      3f0b1837b836c8f882db35bc5b0510b47e6c06a996148371a05b2d2b8b46ee0f

      SHA512

      bc4b3a9088e0fa70731573c0ac4a8bb4cff8ea68ef737010bfdc6eb0fadaad2e78dda5ca67be4830137f4c3a174d2fec9989b5a638d71d83b4299ede540f4401

    • memory/1084-66-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1288-68-0x00000000000C0000-0x00000000000C1000-memory.dmp
      Filesize

      4KB

    • memory/1288-87-0x00000000003D0000-0x00000000003D1000-memory.dmp
      Filesize

      4KB

    • memory/1544-67-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1972-56-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1972-88-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB