Analysis

  • max time kernel
    150s
  • max time network
    51s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-11-2020 20:18

General

  • Target

    153adafeef04097d2f2dde2fce6d0105a3893c88e7722f930fa1979c112f877c.exe

  • Size

    1.7MB

  • MD5

    b73ddd5b666ee096c73d5dccee18b54b

  • SHA1

    60483bb7bb5f6aea52b4afbc60b3d4cbe1bb9a00

  • SHA256

    4bf25d8f561fa3bf452d87b82bbb051d074b2ae8bcebec1dc421d1e653902884

  • SHA512

    ad7d8bcdf85eddc1412a6196392bec46ba3aaf8d9f1e48b399289e2225c42f43a5a4305840595ff96abf4f67eccf9e64669a77e8b2e6fabe8b84fbb533e893e2

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16_min

C2

127.0.0.1:82

Mutex

DCMIN_MUTEX-U2EW3CZ

Attributes
  • InstallPath

    DCSCMIN\IMDCSC.exe

  • gencode

    vzqTZlD6owu2

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    DarkComet RAT

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • autoit_exe 4 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\153adafeef04097d2f2dde2fce6d0105a3893c88e7722f930fa1979c112f877c.exe
    "C:\Users\Admin\AppData\Local\Temp\153adafeef04097d2f2dde2fce6d0105a3893c88e7722f930fa1979c112f877c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1916
    • C:\Users\Admin\AppData\Local\Temp\153adafeef04097d2f2dde2fce6d0105a3893c88e7722f930fa1979c112f877c.exe
      "C:\Users\Admin\AppData\Local\Temp\153adafeef04097d2f2dde2fce6d0105a3893c88e7722f930fa1979c112f877c.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:320
      • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
        "C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1712
        • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
          "C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1016

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    MD5

    b73ddd5b666ee096c73d5dccee18b54b

    SHA1

    60483bb7bb5f6aea52b4afbc60b3d4cbe1bb9a00

    SHA256

    4bf25d8f561fa3bf452d87b82bbb051d074b2ae8bcebec1dc421d1e653902884

    SHA512

    ad7d8bcdf85eddc1412a6196392bec46ba3aaf8d9f1e48b399289e2225c42f43a5a4305840595ff96abf4f67eccf9e64669a77e8b2e6fabe8b84fbb533e893e2

  • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    MD5

    b73ddd5b666ee096c73d5dccee18b54b

    SHA1

    60483bb7bb5f6aea52b4afbc60b3d4cbe1bb9a00

    SHA256

    4bf25d8f561fa3bf452d87b82bbb051d074b2ae8bcebec1dc421d1e653902884

    SHA512

    ad7d8bcdf85eddc1412a6196392bec46ba3aaf8d9f1e48b399289e2225c42f43a5a4305840595ff96abf4f67eccf9e64669a77e8b2e6fabe8b84fbb533e893e2

  • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    MD5

    b73ddd5b666ee096c73d5dccee18b54b

    SHA1

    60483bb7bb5f6aea52b4afbc60b3d4cbe1bb9a00

    SHA256

    4bf25d8f561fa3bf452d87b82bbb051d074b2ae8bcebec1dc421d1e653902884

    SHA512

    ad7d8bcdf85eddc1412a6196392bec46ba3aaf8d9f1e48b399289e2225c42f43a5a4305840595ff96abf4f67eccf9e64669a77e8b2e6fabe8b84fbb533e893e2

  • \Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    MD5

    b73ddd5b666ee096c73d5dccee18b54b

    SHA1

    60483bb7bb5f6aea52b4afbc60b3d4cbe1bb9a00

    SHA256

    4bf25d8f561fa3bf452d87b82bbb051d074b2ae8bcebec1dc421d1e653902884

    SHA512

    ad7d8bcdf85eddc1412a6196392bec46ba3aaf8d9f1e48b399289e2225c42f43a5a4305840595ff96abf4f67eccf9e64669a77e8b2e6fabe8b84fbb533e893e2

  • memory/320-1-0x000000000048F888-mapping.dmp
  • memory/320-0-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/320-2-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1016-8-0x000000000048F888-mapping.dmp
  • memory/1712-4-0x0000000000000000-mapping.dmp