Analysis

  • max time kernel
    117s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-04-2024 19:16

General

  • Target

    172af0ea71ebe1942681d48eba3418a5d5cd243dd9b4248407c3201146894c86.exe

  • Size

    338KB

  • MD5

    27aed8242c89f5a513c097dcc36c5bef

  • SHA1

    9a53be98d594fabed2fc567e65b7b16d73b69300

  • SHA256

    172af0ea71ebe1942681d48eba3418a5d5cd243dd9b4248407c3201146894c86

  • SHA512

    8f81c85b4653096ccaca23a706527130eecd2a226c111db44138577efcd5446415fe5ebadf12e71361bd5e267f5436bd2f1dc4255e20e1fc55974f630e80b478

  • SSDEEP

    6144:wC4W+NSe7/mE5WAGb/msFw13ocRGQqrDsZOZ3ZpWoM7+aaTaaaHbiXJEdpC8bQ:w/W+cHEIAGb/msFwxocgQq3sZOZIbuq

Malware Config

Extracted

Family

darkcomet

Botnet

Slave

C2

gotcha1337.no-ip.biz:1604

Mutex

DC_MUTEX-YL1K3PD

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    KFeuKKdTKtY3

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX dump on OEP (original entry point) 7 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\172af0ea71ebe1942681d48eba3418a5d5cd243dd9b4248407c3201146894c86.exe
    "C:\Users\Admin\AppData\Local\Temp\172af0ea71ebe1942681d48eba3418a5d5cd243dd9b4248407c3201146894c86.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2992
    • C:\Users\Admin\AppData\Local\Temp\cvtres.exe
      "C:\Users\Admin\AppData\Local\Temp\cvtres.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3000
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\cvtres.exe" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2756
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp\cvtres.exe" +s +h
          4⤵
          • Sets file to hidden
          • Views/modifies file attributes
          PID:2516
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2072
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
          4⤵
          • Sets file to hidden
          • Views/modifies file attributes
          PID:2400
      • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
        "C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"
        3⤵
        • Executes dropped EXE
        PID:2448

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\cvtres.exe
    Filesize

    1024B

    MD5

    54b1c45da8980b32759042e2c3c78dfb

    SHA1

    11e8bc2db98786c69e5dadf53d00ff3ee03d64f8

    SHA256

    9d5efce48ed68dcb4caaa7fbecaf47ce2cab0a023afc6ceed682d1d532823773

    SHA512

    73169989b97a032fe923272fbe4bc27be77e491d125b360120fc1e02419d99f807b1f62a3edaff85ebfd16e9c240ec295be9431cfe4d6c353f0cf0dbeec4d2ac

  • memory/2992-2-0x00000000002A0000-0x00000000002E0000-memory.dmp
    Filesize

    256KB

  • memory/2992-22-0x0000000074D90000-0x000000007533B000-memory.dmp
    Filesize

    5.7MB

  • memory/2992-0-0x0000000074D90000-0x000000007533B000-memory.dmp
    Filesize

    5.7MB

  • memory/2992-1-0x0000000074D90000-0x000000007533B000-memory.dmp
    Filesize

    5.7MB

  • memory/3000-14-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/3000-10-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/3000-12-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/3000-20-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/3000-16-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/3000-18-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/3000-23-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/3000-26-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/3000-24-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/3000-27-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/3000-39-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB