Analysis

  • max time kernel
    189s
  • max time network
    88s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 04:54

General

  • Target

    cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe

  • Size

    720KB

  • MD5

    6ba4a7256ec1bfc7df3ce97b038780d1

  • SHA1

    35e84eaad0f438beed9b4ac93cabf89275afe821

  • SHA256

    cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72

  • SHA512

    941ea136b35f574c73fb4c3a763909060c02c4abce8b1e0ba8348df1cd49516f30d6ef766363435748b38a1a460dd2b580f240a2020736382501511efaecc73e

  • SSDEEP

    12288:jrayyPRqmsl1nbsemjtyhunREl8QmElwRB7nR8dyV5pwEaKrj0izflO:kQDlJmjtyhuWlzlibR8dyuEaKj0iz9

Malware Config

Extracted

Family

darkcomet

Botnet

naam

C2

namuna.zapto.org:5000

Mutex

DCMIN_MUTEX-NWZN7WB

Attributes
  • InstallPath

    MSDCSC\svchost.exe

  • gencode

    rghasalJMHfn

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    rundll.exe

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe
    "C:\Users\Admin\AppData\Local\Temp\cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Users\Admin\AppData\Local\Temp\cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe
      C:\Users\Admin\AppData\Local\Temp\cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe
      2⤵
      • Modifies WinLogon for persistence
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:660
      • C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\svchost.exe
        "C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:808
        • C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\svchost.exe
          "C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\svchost.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1552

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\svchost.exe
    Filesize

    720KB

    MD5

    6ba4a7256ec1bfc7df3ce97b038780d1

    SHA1

    35e84eaad0f438beed9b4ac93cabf89275afe821

    SHA256

    cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72

    SHA512

    941ea136b35f574c73fb4c3a763909060c02c4abce8b1e0ba8348df1cd49516f30d6ef766363435748b38a1a460dd2b580f240a2020736382501511efaecc73e

  • C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\svchost.exe
    Filesize

    720KB

    MD5

    6ba4a7256ec1bfc7df3ce97b038780d1

    SHA1

    35e84eaad0f438beed9b4ac93cabf89275afe821

    SHA256

    cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72

    SHA512

    941ea136b35f574c73fb4c3a763909060c02c4abce8b1e0ba8348df1cd49516f30d6ef766363435748b38a1a460dd2b580f240a2020736382501511efaecc73e

  • C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\svchost.exe
    Filesize

    720KB

    MD5

    6ba4a7256ec1bfc7df3ce97b038780d1

    SHA1

    35e84eaad0f438beed9b4ac93cabf89275afe821

    SHA256

    cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72

    SHA512

    941ea136b35f574c73fb4c3a763909060c02c4abce8b1e0ba8348df1cd49516f30d6ef766363435748b38a1a460dd2b580f240a2020736382501511efaecc73e

  • \ProgramData\Microsoft\Windows\Start Menu\MSDCSC\svchost.exe
    Filesize

    720KB

    MD5

    6ba4a7256ec1bfc7df3ce97b038780d1

    SHA1

    35e84eaad0f438beed9b4ac93cabf89275afe821

    SHA256

    cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72

    SHA512

    941ea136b35f574c73fb4c3a763909060c02c4abce8b1e0ba8348df1cd49516f30d6ef766363435748b38a1a460dd2b580f240a2020736382501511efaecc73e

  • \ProgramData\Microsoft\Windows\Start Menu\MSDCSC\svchost.exe
    Filesize

    720KB

    MD5

    6ba4a7256ec1bfc7df3ce97b038780d1

    SHA1

    35e84eaad0f438beed9b4ac93cabf89275afe821

    SHA256

    cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72

    SHA512

    941ea136b35f574c73fb4c3a763909060c02c4abce8b1e0ba8348df1cd49516f30d6ef766363435748b38a1a460dd2b580f240a2020736382501511efaecc73e

  • memory/660-64-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/660-62-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/660-65-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/660-67-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/660-55-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/660-70-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/660-71-0x000000000048F888-mapping.dmp
  • memory/660-72-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/660-74-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/660-86-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/660-56-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/660-60-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/660-58-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/808-77-0x0000000000000000-mapping.dmp
  • memory/1552-97-0x000000000048F888-mapping.dmp
  • memory/1552-102-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1552-103-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1756-54-0x0000000075931000-0x0000000075933000-memory.dmp
    Filesize

    8KB

  • memory/1756-69-0x00000000002E0000-0x00000000002E4000-memory.dmp
    Filesize

    16KB