Analysis

  • max time kernel
    2s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2023 04:11

General

  • Target

    27a57d1fca8d099b7876b56c82c5d88d.exe

  • Size

    660KB

  • MD5

    27a57d1fca8d099b7876b56c82c5d88d

  • SHA1

    7ef8df1692fb110fe3adaa3fd94e6b1a483c0244

  • SHA256

    ad3b7f8850afcbe69d1ebc88cfbe86a208fc0620e7a00079ee0e32446c7257f5

  • SHA512

    15b7213699c19b23ca42be95f7db12cd23e1b67532642072fcdb1bb4246b2c24dec73ac69b01966d5b0135223c1bbf4d29a51435dc973659ebe6efb8c49749e3

  • SSDEEP

    12288:wX2JVHMRtDaSm3TJvVNvWV5YTsY7tHwbz/htfcoCoK632zb7G/Q0e:2ss2Sm39NNv9wY7tHwbzfIoK6MoG

Malware Config

Extracted

Family

darkcomet

Botnet

777

C2

mandoo.no-ip.org:3366

Mutex

DC_MUTEX-7UAXXG6

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    hvljDtRVRRkE

  • install

    true

  • offline_keylogger

    true

  • password

    1443813678

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\27a57d1fca8d099b7876b56c82c5d88d.exe
    "C:\Users\Admin\AppData\Local\Temp\27a57d1fca8d099b7876b56c82c5d88d.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2244
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\27a57d1fca8d099b7876b56c82c5d88d.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2784
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\27a57d1fca8d099b7876b56c82c5d88d.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:2800
    • C:\Windows\SysWOW64\notepad.exe
      notepad
      2⤵
        PID:2788
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        2⤵
          PID:2816
        • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
          "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
          2⤵
            PID:2612
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
          1⤵
          • Sets file to hidden
          • Views/modifies file attributes
          PID:2804
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
          1⤵
            PID:2624
            • C:\Windows\SysWOW64\notepad.exe
              notepad
              2⤵
                PID:1744

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Persistence

            Boot or Logon Autostart Execution

            2
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Winlogon Helper DLL

            1
            T1547.004

            Privilege Escalation

            Boot or Logon Autostart Execution

            2
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Winlogon Helper DLL

            1
            T1547.004

            Defense Evasion

            Modify Registry

            2
            T1112

            Hide Artifacts

            2
            T1564

            Hidden Files and Directories

            2
            T1564.001

            Discovery

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/1744-68-0x0000000001D10000-0x0000000001D11000-memory.dmp
              Filesize

              4KB

            • memory/2244-0-0x0000000000250000-0x0000000000251000-memory.dmp
              Filesize

              4KB

            • memory/2244-32-0x0000000000400000-0x00000000004B4000-memory.dmp
              Filesize

              720KB

            • memory/2612-33-0x0000000000240000-0x0000000000241000-memory.dmp
              Filesize

              4KB

            • memory/2612-36-0x0000000000400000-0x00000000004B4000-memory.dmp
              Filesize

              720KB

            • memory/2624-35-0x0000000000400000-0x00000000004B4000-memory.dmp
              Filesize

              720KB

            • memory/2788-23-0x0000000000270000-0x0000000000271000-memory.dmp
              Filesize

              4KB

            • memory/2788-3-0x0000000000080000-0x0000000000081000-memory.dmp
              Filesize

              4KB