Analysis

  • max time kernel
    151s
  • max time network
    13s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    14-12-2020 15:03

General

  • Target

    6eab736495f914d3adffd4cf0a923d36.exe

  • Size

    658KB

  • MD5

    6eab736495f914d3adffd4cf0a923d36

  • SHA1

    96134248a09a77b7960bac38a441538a76ca5a7c

  • SHA256

    1cdca2d78597458423dae50d4c693e5d6fed8bd2ef0cc83f08e3dce36225bd92

  • SHA512

    ac783fc437db544c6407da4e6bbf4619c5ad917bb1165ca2064305b015f292dba8edbf96ac298246cee3fe86f4b07a87c9808141a0a9e8d007d1d4483f872e20

Malware Config

Extracted

Family

darkcomet

Botnet

mitakacska

C2

127.0.0.1:1122

Mutex

DCMIN_MUTEX-X9BQVDS

Attributes
  • InstallPath

    DCSCMIN\IMDCSC.exe

  • gencode

    m0YbYRxzGMkb

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    DarkComet RAT

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6eab736495f914d3adffd4cf0a923d36.exe
    "C:\Users\Admin\AppData\Local\Temp\6eab736495f914d3adffd4cf0a923d36.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1068
    • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
      "C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1728

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    MD5

    6eab736495f914d3adffd4cf0a923d36

    SHA1

    96134248a09a77b7960bac38a441538a76ca5a7c

    SHA256

    1cdca2d78597458423dae50d4c693e5d6fed8bd2ef0cc83f08e3dce36225bd92

    SHA512

    ac783fc437db544c6407da4e6bbf4619c5ad917bb1165ca2064305b015f292dba8edbf96ac298246cee3fe86f4b07a87c9808141a0a9e8d007d1d4483f872e20

  • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    MD5

    6eab736495f914d3adffd4cf0a923d36

    SHA1

    96134248a09a77b7960bac38a441538a76ca5a7c

    SHA256

    1cdca2d78597458423dae50d4c693e5d6fed8bd2ef0cc83f08e3dce36225bd92

    SHA512

    ac783fc437db544c6407da4e6bbf4619c5ad917bb1165ca2064305b015f292dba8edbf96ac298246cee3fe86f4b07a87c9808141a0a9e8d007d1d4483f872e20

  • \Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    MD5

    6eab736495f914d3adffd4cf0a923d36

    SHA1

    96134248a09a77b7960bac38a441538a76ca5a7c

    SHA256

    1cdca2d78597458423dae50d4c693e5d6fed8bd2ef0cc83f08e3dce36225bd92

    SHA512

    ac783fc437db544c6407da4e6bbf4619c5ad917bb1165ca2064305b015f292dba8edbf96ac298246cee3fe86f4b07a87c9808141a0a9e8d007d1d4483f872e20

  • \Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    MD5

    6eab736495f914d3adffd4cf0a923d36

    SHA1

    96134248a09a77b7960bac38a441538a76ca5a7c

    SHA256

    1cdca2d78597458423dae50d4c693e5d6fed8bd2ef0cc83f08e3dce36225bd92

    SHA512

    ac783fc437db544c6407da4e6bbf4619c5ad917bb1165ca2064305b015f292dba8edbf96ac298246cee3fe86f4b07a87c9808141a0a9e8d007d1d4483f872e20

  • memory/1728-4-0x0000000000000000-mapping.dmp