Analysis

  • max time kernel
    151s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    04-05-2021 21:00

General

  • Target

    e8037ba03db7ab77f623de243e19284af0dcc8e2d042e3bf7eba810066fae738.exe

  • Size

    660KB

  • MD5

    a5752f27ef2b3f17423ce9bb1c4aca39

  • SHA1

    74316ef1040d4225fb16bb79749bb42eea8636b1

  • SHA256

    e8037ba03db7ab77f623de243e19284af0dcc8e2d042e3bf7eba810066fae738

  • SHA512

    80eeeb01a1e5087d5ea4fe50278ee91819d24e90650b1f3994f40bc06d01dd747ae339aaf9c7ac0acf1ef0acba8fbaa28421058441f15eea929a8a719e44905b

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16_min

C2

127.0.0.1:1604

Mutex

DCMIN_MUTEX-TDTH15Z

Attributes
  • InstallPath

    DCSCMIN\IMDCSC.exe

  • gencode

    7AF6lNtA1lPw

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    DarkComet RAT

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e8037ba03db7ab77f623de243e19284af0dcc8e2d042e3bf7eba810066fae738.exe
    "C:\Users\Admin\AppData\Local\Temp\e8037ba03db7ab77f623de243e19284af0dcc8e2d042e3bf7eba810066fae738.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1748
    • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
      "C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1972

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    MD5

    a5752f27ef2b3f17423ce9bb1c4aca39

    SHA1

    74316ef1040d4225fb16bb79749bb42eea8636b1

    SHA256

    e8037ba03db7ab77f623de243e19284af0dcc8e2d042e3bf7eba810066fae738

    SHA512

    80eeeb01a1e5087d5ea4fe50278ee91819d24e90650b1f3994f40bc06d01dd747ae339aaf9c7ac0acf1ef0acba8fbaa28421058441f15eea929a8a719e44905b

  • \Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    MD5

    a5752f27ef2b3f17423ce9bb1c4aca39

    SHA1

    74316ef1040d4225fb16bb79749bb42eea8636b1

    SHA256

    e8037ba03db7ab77f623de243e19284af0dcc8e2d042e3bf7eba810066fae738

    SHA512

    80eeeb01a1e5087d5ea4fe50278ee91819d24e90650b1f3994f40bc06d01dd747ae339aaf9c7ac0acf1ef0acba8fbaa28421058441f15eea929a8a719e44905b

  • \Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    MD5

    a5752f27ef2b3f17423ce9bb1c4aca39

    SHA1

    74316ef1040d4225fb16bb79749bb42eea8636b1

    SHA256

    e8037ba03db7ab77f623de243e19284af0dcc8e2d042e3bf7eba810066fae738

    SHA512

    80eeeb01a1e5087d5ea4fe50278ee91819d24e90650b1f3994f40bc06d01dd747ae339aaf9c7ac0acf1ef0acba8fbaa28421058441f15eea929a8a719e44905b

  • memory/1748-60-0x00000000757E1000-0x00000000757E3000-memory.dmp
    Filesize

    8KB

  • memory/1748-66-0x0000000000250000-0x0000000000251000-memory.dmp
    Filesize

    4KB

  • memory/1972-63-0x0000000000000000-mapping.dmp
  • memory/1972-67-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB