Analysis

  • max time kernel
    151s
  • max time network
    195s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 03:56

General

  • Target

    6fe18b376f52890d3a0800621c00e043996dbd2027899f84173b13b0b9394349.exe

  • Size

    791KB

  • MD5

    32472c66a6a689be7e6903f1f360cec6

  • SHA1

    29dfb3a5e493ae6cdf90bcf856ac9c497c4889ea

  • SHA256

    6fe18b376f52890d3a0800621c00e043996dbd2027899f84173b13b0b9394349

  • SHA512

    aad8455001ed3d53d6e05fec658cdb179798e5427143442fb41a5a7f1fd6ff402270773934478a5211bd2fe19292b96f7d91db723361a6d081602756305ebe9a

  • SSDEEP

    12288:A9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hurfMb/:kZ1xuVVjfFoynPaVBUR8f+kN10EBwgb/

Malware Config

Extracted

Family

darkcomet

Botnet

Guest22

C2

leunam.ddns.net:1604

Mutex

DC_MUTEX-CYTRPNC

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    NlD3lKCPlj6p

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6fe18b376f52890d3a0800621c00e043996dbd2027899f84173b13b0b9394349.exe
    "C:\Users\Admin\AppData\Local\Temp\6fe18b376f52890d3a0800621c00e043996dbd2027899f84173b13b0b9394349.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1252
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies firewall policy service
      • Modifies security service
      • Windows security bypass
      • Executes dropped EXE
      • Windows security modification
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:676
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:596

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Modify Existing Service

    2
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    6
    T1112

    Disabling Security Tools

    2
    T1089

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      791KB

      MD5

      32472c66a6a689be7e6903f1f360cec6

      SHA1

      29dfb3a5e493ae6cdf90bcf856ac9c497c4889ea

      SHA256

      6fe18b376f52890d3a0800621c00e043996dbd2027899f84173b13b0b9394349

      SHA512

      aad8455001ed3d53d6e05fec658cdb179798e5427143442fb41a5a7f1fd6ff402270773934478a5211bd2fe19292b96f7d91db723361a6d081602756305ebe9a

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      791KB

      MD5

      32472c66a6a689be7e6903f1f360cec6

      SHA1

      29dfb3a5e493ae6cdf90bcf856ac9c497c4889ea

      SHA256

      6fe18b376f52890d3a0800621c00e043996dbd2027899f84173b13b0b9394349

      SHA512

      aad8455001ed3d53d6e05fec658cdb179798e5427143442fb41a5a7f1fd6ff402270773934478a5211bd2fe19292b96f7d91db723361a6d081602756305ebe9a

    • \Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      791KB

      MD5

      32472c66a6a689be7e6903f1f360cec6

      SHA1

      29dfb3a5e493ae6cdf90bcf856ac9c497c4889ea

      SHA256

      6fe18b376f52890d3a0800621c00e043996dbd2027899f84173b13b0b9394349

      SHA512

      aad8455001ed3d53d6e05fec658cdb179798e5427143442fb41a5a7f1fd6ff402270773934478a5211bd2fe19292b96f7d91db723361a6d081602756305ebe9a

    • \Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      791KB

      MD5

      32472c66a6a689be7e6903f1f360cec6

      SHA1

      29dfb3a5e493ae6cdf90bcf856ac9c497c4889ea

      SHA256

      6fe18b376f52890d3a0800621c00e043996dbd2027899f84173b13b0b9394349

      SHA512

      aad8455001ed3d53d6e05fec658cdb179798e5427143442fb41a5a7f1fd6ff402270773934478a5211bd2fe19292b96f7d91db723361a6d081602756305ebe9a

    • memory/596-61-0x0000000000000000-mapping.dmp
    • memory/676-57-0x0000000000000000-mapping.dmp
    • memory/1252-54-0x0000000076381000-0x0000000076383000-memory.dmp
      Filesize

      8KB