Analysis

  • max time kernel
    151s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    05-11-2020 03:43

General

  • Target

    Anti-Virus.bin.exe

Malware Config

Extracted

Family

darkcomet

Botnet

Anti-Virus

C2

guestanduser.no-ip.biz:1604

Mutex

DCMIN_MUTEX-7DT47PK

Attributes
  • InstallPath

    DCSCMIN\IMDCSC.exe

  • gencode

    9FVdx8Zdf0oG

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    DarkComet RAT

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Anti-Virus.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\Anti-Virus.bin.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
      "C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1092

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    MD5

    c7fff9b0cd6c657ba179d847d8bc3087

    SHA1

    d5f1e1f68122e48f04729a758dd4c1adcc7ed50f

    SHA256

    8aa7d2dab7187fd429bd289a953e3c5b857c6f7c2709f82f43b603ed5649b958

    SHA512

    65d9f8ee728ac9a11dcf0f286f5d656b81f2a3e1d980d92fd209e2e88c103778542c2d4538bf51d3a7881dd5bfceec51bf270f96f1fe4097bacc0a84900f9870

  • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    MD5

    c7fff9b0cd6c657ba179d847d8bc3087

    SHA1

    d5f1e1f68122e48f04729a758dd4c1adcc7ed50f

    SHA256

    8aa7d2dab7187fd429bd289a953e3c5b857c6f7c2709f82f43b603ed5649b958

    SHA512

    65d9f8ee728ac9a11dcf0f286f5d656b81f2a3e1d980d92fd209e2e88c103778542c2d4538bf51d3a7881dd5bfceec51bf270f96f1fe4097bacc0a84900f9870

  • \Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    MD5

    c7fff9b0cd6c657ba179d847d8bc3087

    SHA1

    d5f1e1f68122e48f04729a758dd4c1adcc7ed50f

    SHA256

    8aa7d2dab7187fd429bd289a953e3c5b857c6f7c2709f82f43b603ed5649b958

    SHA512

    65d9f8ee728ac9a11dcf0f286f5d656b81f2a3e1d980d92fd209e2e88c103778542c2d4538bf51d3a7881dd5bfceec51bf270f96f1fe4097bacc0a84900f9870

  • \Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    MD5

    c7fff9b0cd6c657ba179d847d8bc3087

    SHA1

    d5f1e1f68122e48f04729a758dd4c1adcc7ed50f

    SHA256

    8aa7d2dab7187fd429bd289a953e3c5b857c6f7c2709f82f43b603ed5649b958

    SHA512

    65d9f8ee728ac9a11dcf0f286f5d656b81f2a3e1d980d92fd209e2e88c103778542c2d4538bf51d3a7881dd5bfceec51bf270f96f1fe4097bacc0a84900f9870

  • memory/1092-2-0x0000000000000000-mapping.dmp