Analysis

  • max time kernel
    150s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-12-2023 15:02

General

  • Target

    27b96be403685a34c41056fdbb6c6e09.exe

  • Size

    756KB

  • MD5

    27b96be403685a34c41056fdbb6c6e09

  • SHA1

    6466daed5e5c6818a96324fcfb03333dd53a340e

  • SHA256

    33b87e2b46562bfffedc7d6652f4c1574eb877ec8828900133856da2126817a6

  • SHA512

    a66f27519cea93e0497de6eecb6c7266cf3db15a8f73e438d86bee6814a9f9534e9d2969e0591130ad7e3598b47d99baf92f1764208b8050cd8bf60084b8c38a

  • SSDEEP

    12288:Y9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hiW:MZ1xuVVjfFoynPaVBUR8f+kN10EB9

Malware Config

Extracted

Family

darkcomet

Botnet

Slave

C2

jakescomet.no-ip.biz:1604

Mutex

DC_MUTEX-36Z1G1Z

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    Ho1ZjXVvgkT0

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\27b96be403685a34c41056fdbb6c6e09.exe
    "C:\Users\Admin\AppData\Local\Temp\27b96be403685a34c41056fdbb6c6e09.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3036
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies firewall policy service
      • Modifies security service
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:2388
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:2836

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Create or Modify System Process

    2
    T1543

    Windows Service

    2
    T1543.003

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Create or Modify System Process

    2
    T1543

    Windows Service

    2
    T1543.003

    Defense Evasion

    Modify Registry

    7
    T1112

    Impair Defenses

    2
    T1562

    Disable or Modify Tools

    2
    T1562.001

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      756KB

      MD5

      27b96be403685a34c41056fdbb6c6e09

      SHA1

      6466daed5e5c6818a96324fcfb03333dd53a340e

      SHA256

      33b87e2b46562bfffedc7d6652f4c1574eb877ec8828900133856da2126817a6

      SHA512

      a66f27519cea93e0497de6eecb6c7266cf3db15a8f73e438d86bee6814a9f9534e9d2969e0591130ad7e3598b47d99baf92f1764208b8050cd8bf60084b8c38a

    • memory/2388-55-0x0000000000400000-0x00000000004CA000-memory.dmp
      Filesize

      808KB

    • memory/2388-59-0x0000000000400000-0x00000000004CA000-memory.dmp
      Filesize

      808KB

    • memory/2388-49-0x0000000000400000-0x00000000004CA000-memory.dmp
      Filesize

      808KB

    • memory/2388-50-0x0000000000400000-0x00000000004CA000-memory.dmp
      Filesize

      808KB

    • memory/2388-58-0x0000000000400000-0x00000000004CA000-memory.dmp
      Filesize

      808KB

    • memory/2388-46-0x0000000000400000-0x00000000004CA000-memory.dmp
      Filesize

      808KB

    • memory/2388-47-0x0000000000400000-0x00000000004CA000-memory.dmp
      Filesize

      808KB

    • memory/2388-48-0x0000000000400000-0x00000000004CA000-memory.dmp
      Filesize

      808KB

    • memory/2388-57-0x0000000000400000-0x00000000004CA000-memory.dmp
      Filesize

      808KB

    • memory/2388-11-0x0000000000250000-0x0000000000251000-memory.dmp
      Filesize

      4KB

    • memory/2388-52-0x0000000000400000-0x00000000004CA000-memory.dmp
      Filesize

      808KB

    • memory/2388-51-0x0000000000400000-0x00000000004CA000-memory.dmp
      Filesize

      808KB

    • memory/2388-53-0x0000000000400000-0x00000000004CA000-memory.dmp
      Filesize

      808KB

    • memory/2388-54-0x0000000000400000-0x00000000004CA000-memory.dmp
      Filesize

      808KB

    • memory/2388-56-0x0000000000400000-0x00000000004CA000-memory.dmp
      Filesize

      808KB

    • memory/2836-13-0x0000000000080000-0x0000000000081000-memory.dmp
      Filesize

      4KB

    • memory/2836-44-0x00000000002D0000-0x00000000002D1000-memory.dmp
      Filesize

      4KB

    • memory/3036-0-0x00000000001D0000-0x00000000001D1000-memory.dmp
      Filesize

      4KB

    • memory/3036-45-0x0000000000400000-0x00000000004CA000-memory.dmp
      Filesize

      808KB