Analysis

  • max time kernel
    178s
  • max time network
    69s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 14:12

General

  • Target

    cac92ba7a226d877c369403c880f4251391c88409159509e378724b32e57dac5.exe

  • Size

    756KB

  • MD5

    861bd0deacbaa5ba7f5fe80f78d1f5b4

  • SHA1

    59792a6b68904c29cf3baad77f033b64dcca3f5c

  • SHA256

    cac92ba7a226d877c369403c880f4251391c88409159509e378724b32e57dac5

  • SHA512

    d0766f0147e5a2f302cd4adf7be5c34c158b42f78de18ae8731d8274ce9a20cadbd568400953a5382c48780136795bb4f0483612c3ac149fecb9a4b51c09de91

  • SSDEEP

    12288:u9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hA:6Z1xuVVjfFoynPaVBUR8f+kN10EBq

Malware Config

Extracted

Family

darkcomet

Botnet

DrHacker

C2

drhacker.no-ip.info:81

Mutex

DC_MUTEX-4FCVTUB

Attributes
  • InstallPath

    system.exe

  • gencode

    y381anlYCr2s

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    system

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cac92ba7a226d877c369403c880f4251391c88409159509e378724b32e57dac5.exe
    "C:\Users\Admin\AppData\Local\Temp\cac92ba7a226d877c369403c880f4251391c88409159509e378724b32e57dac5.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1352
    • C:\Users\Admin\AppData\Local\Temp\system.exe
      "C:\Users\Admin\AppData\Local\Temp\system.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:524
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1912

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\system.exe
    Filesize

    756KB

    MD5

    861bd0deacbaa5ba7f5fe80f78d1f5b4

    SHA1

    59792a6b68904c29cf3baad77f033b64dcca3f5c

    SHA256

    cac92ba7a226d877c369403c880f4251391c88409159509e378724b32e57dac5

    SHA512

    d0766f0147e5a2f302cd4adf7be5c34c158b42f78de18ae8731d8274ce9a20cadbd568400953a5382c48780136795bb4f0483612c3ac149fecb9a4b51c09de91

  • C:\Users\Admin\AppData\Local\Temp\system.exe
    Filesize

    756KB

    MD5

    861bd0deacbaa5ba7f5fe80f78d1f5b4

    SHA1

    59792a6b68904c29cf3baad77f033b64dcca3f5c

    SHA256

    cac92ba7a226d877c369403c880f4251391c88409159509e378724b32e57dac5

    SHA512

    d0766f0147e5a2f302cd4adf7be5c34c158b42f78de18ae8731d8274ce9a20cadbd568400953a5382c48780136795bb4f0483612c3ac149fecb9a4b51c09de91

  • \Users\Admin\AppData\Local\Temp\system.exe
    Filesize

    756KB

    MD5

    861bd0deacbaa5ba7f5fe80f78d1f5b4

    SHA1

    59792a6b68904c29cf3baad77f033b64dcca3f5c

    SHA256

    cac92ba7a226d877c369403c880f4251391c88409159509e378724b32e57dac5

    SHA512

    d0766f0147e5a2f302cd4adf7be5c34c158b42f78de18ae8731d8274ce9a20cadbd568400953a5382c48780136795bb4f0483612c3ac149fecb9a4b51c09de91

  • \Users\Admin\AppData\Local\Temp\system.exe
    Filesize

    756KB

    MD5

    861bd0deacbaa5ba7f5fe80f78d1f5b4

    SHA1

    59792a6b68904c29cf3baad77f033b64dcca3f5c

    SHA256

    cac92ba7a226d877c369403c880f4251391c88409159509e378724b32e57dac5

    SHA512

    d0766f0147e5a2f302cd4adf7be5c34c158b42f78de18ae8731d8274ce9a20cadbd568400953a5382c48780136795bb4f0483612c3ac149fecb9a4b51c09de91

  • memory/524-57-0x0000000000000000-mapping.dmp
  • memory/1352-54-0x0000000075F51000-0x0000000075F53000-memory.dmp
    Filesize

    8KB