Analysis

  • max time kernel
    131s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    08-11-2020 17:59

General

  • Target

    9037b03b88a3dd5e3515bf032d4616fdfe824d744d2bef8057df542c1b287957.exe

  • Size

    658KB

  • MD5

    1725eb7bc1e3ff32883379f880858691

  • SHA1

    8eb521cc92580a521fee7d3c0f6ee3819c4d6473

  • SHA256

    9037b03b88a3dd5e3515bf032d4616fdfe824d744d2bef8057df542c1b287957

  • SHA512

    fbcdea7ffb89e89b27b4fb5075ec9262aa71b46323c837d74fcb366b63c899ce80a3bf7887be94206a7f5070940cb15cdf1a68560d7f4adb48ac40451ea78309

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16_min

C2

90.188.3.4:1604

Mutex

DCMIN_MUTEX-S7F9Q3A

Attributes
  • InstallPath

    DCSCMIN\IMDCSC.exe

  • gencode

    4SfUlKN3ZUDf

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    DarkComet RAT

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9037b03b88a3dd5e3515bf032d4616fdfe824d744d2bef8057df542c1b287957.exe
    "C:\Users\Admin\AppData\Local\Temp\9037b03b88a3dd5e3515bf032d4616fdfe824d744d2bef8057df542c1b287957.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
      "C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1324

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    MD5

    1725eb7bc1e3ff32883379f880858691

    SHA1

    8eb521cc92580a521fee7d3c0f6ee3819c4d6473

    SHA256

    9037b03b88a3dd5e3515bf032d4616fdfe824d744d2bef8057df542c1b287957

    SHA512

    fbcdea7ffb89e89b27b4fb5075ec9262aa71b46323c837d74fcb366b63c899ce80a3bf7887be94206a7f5070940cb15cdf1a68560d7f4adb48ac40451ea78309

  • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    MD5

    1725eb7bc1e3ff32883379f880858691

    SHA1

    8eb521cc92580a521fee7d3c0f6ee3819c4d6473

    SHA256

    9037b03b88a3dd5e3515bf032d4616fdfe824d744d2bef8057df542c1b287957

    SHA512

    fbcdea7ffb89e89b27b4fb5075ec9262aa71b46323c837d74fcb366b63c899ce80a3bf7887be94206a7f5070940cb15cdf1a68560d7f4adb48ac40451ea78309

  • \Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    MD5

    1725eb7bc1e3ff32883379f880858691

    SHA1

    8eb521cc92580a521fee7d3c0f6ee3819c4d6473

    SHA256

    9037b03b88a3dd5e3515bf032d4616fdfe824d744d2bef8057df542c1b287957

    SHA512

    fbcdea7ffb89e89b27b4fb5075ec9262aa71b46323c837d74fcb366b63c899ce80a3bf7887be94206a7f5070940cb15cdf1a68560d7f4adb48ac40451ea78309

  • \Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    MD5

    1725eb7bc1e3ff32883379f880858691

    SHA1

    8eb521cc92580a521fee7d3c0f6ee3819c4d6473

    SHA256

    9037b03b88a3dd5e3515bf032d4616fdfe824d744d2bef8057df542c1b287957

    SHA512

    fbcdea7ffb89e89b27b4fb5075ec9262aa71b46323c837d74fcb366b63c899ce80a3bf7887be94206a7f5070940cb15cdf1a68560d7f4adb48ac40451ea78309

  • memory/1324-2-0x0000000000000000-mapping.dmp