Analysis

  • max time kernel
    189s
  • max time network
    105s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 19:32

General

  • Target

    69eaef360ae41bbded09803a082281ae8998946448afc708b47266c0b0fa73b0.exe

  • Size

    245KB

  • MD5

    911c776e57493fbcac8cb7ac3d9341a2

  • SHA1

    c5fb475d2a01e82c1fc5aae56569bb7562381774

  • SHA256

    69eaef360ae41bbded09803a082281ae8998946448afc708b47266c0b0fa73b0

  • SHA512

    c30aee0abdd9384c5654d6569edadf68d342999ad70c0a2efed99030a5be0bcb46f1fc7217cb06ae4cb34d38f94c56f198be83f6e1c0877e6d1becec09e0c4c9

  • SSDEEP

    6144:IYLVBjW718M8n23sjpbZ5lTmJDId2bsETyCJTApip608n:fP671TL8jpVTmRXtJpApipF

Malware Config

Extracted

Family

darkcomet

Botnet

1

C2

vitafon007.noip.me:1604

Mutex

DC_MUTEX-EUF3BGD

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    KAVwEguyVo7z

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    WinService

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69eaef360ae41bbded09803a082281ae8998946448afc708b47266c0b0fa73b0.exe
    "C:\Users\Admin\AppData\Local\Temp\69eaef360ae41bbded09803a082281ae8998946448afc708b47266c0b0fa73b0.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1352
    • C:\Windows\SysWOW64\notepad.exe
      notepad
      2⤵
      • Deletes itself
      PID:752
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies firewall policy service
      • Modifies security service
      • Windows security bypass
      • Executes dropped EXE
      • Windows security modification
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:696

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Modify Existing Service

2
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

7
T1112

Disabling Security Tools

2
T1089

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    Filesize

    245KB

    MD5

    911c776e57493fbcac8cb7ac3d9341a2

    SHA1

    c5fb475d2a01e82c1fc5aae56569bb7562381774

    SHA256

    69eaef360ae41bbded09803a082281ae8998946448afc708b47266c0b0fa73b0

    SHA512

    c30aee0abdd9384c5654d6569edadf68d342999ad70c0a2efed99030a5be0bcb46f1fc7217cb06ae4cb34d38f94c56f198be83f6e1c0877e6d1becec09e0c4c9

  • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    Filesize

    245KB

    MD5

    911c776e57493fbcac8cb7ac3d9341a2

    SHA1

    c5fb475d2a01e82c1fc5aae56569bb7562381774

    SHA256

    69eaef360ae41bbded09803a082281ae8998946448afc708b47266c0b0fa73b0

    SHA512

    c30aee0abdd9384c5654d6569edadf68d342999ad70c0a2efed99030a5be0bcb46f1fc7217cb06ae4cb34d38f94c56f198be83f6e1c0877e6d1becec09e0c4c9

  • \Users\Admin\Documents\MSDCSC\msdcsc.exe
    Filesize

    245KB

    MD5

    911c776e57493fbcac8cb7ac3d9341a2

    SHA1

    c5fb475d2a01e82c1fc5aae56569bb7562381774

    SHA256

    69eaef360ae41bbded09803a082281ae8998946448afc708b47266c0b0fa73b0

    SHA512

    c30aee0abdd9384c5654d6569edadf68d342999ad70c0a2efed99030a5be0bcb46f1fc7217cb06ae4cb34d38f94c56f198be83f6e1c0877e6d1becec09e0c4c9

  • \Users\Admin\Documents\MSDCSC\msdcsc.exe
    Filesize

    245KB

    MD5

    911c776e57493fbcac8cb7ac3d9341a2

    SHA1

    c5fb475d2a01e82c1fc5aae56569bb7562381774

    SHA256

    69eaef360ae41bbded09803a082281ae8998946448afc708b47266c0b0fa73b0

    SHA512

    c30aee0abdd9384c5654d6569edadf68d342999ad70c0a2efed99030a5be0bcb46f1fc7217cb06ae4cb34d38f94c56f198be83f6e1c0877e6d1becec09e0c4c9

  • memory/696-60-0x0000000000000000-mapping.dmp
  • memory/696-65-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/696-67-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/752-56-0x0000000000000000-mapping.dmp
  • memory/1352-54-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/1352-55-0x00000000760B1000-0x00000000760B3000-memory.dmp
    Filesize

    8KB

  • memory/1352-64-0x0000000003940000-0x00000000039FA000-memory.dmp
    Filesize

    744KB

  • memory/1352-66-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB