Analysis

  • max time kernel
    82s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10-en
  • submitted
    14-09-2021 07:26

General

  • Target

    f696bb0ca1c8c2d9fc4a65cacafd614945e657c262926d34f18dfe4a958ced7d.exe

  • Size

    658KB

  • MD5

    68e3236ee4103ea6cba4751b825a3c2e

  • SHA1

    7f0cb24a9b88e0e7f226c5adebc8185a807524f6

  • SHA256

    f696bb0ca1c8c2d9fc4a65cacafd614945e657c262926d34f18dfe4a958ced7d

  • SHA512

    0537e1c7656dca8d408d62711f6ad43fe7ea53d450d1b9149432bc5afc8eff8acc87e5d5c359940dc62236d8e7f1c4653358ba5d39b35c7d9778a815ffe60fb8

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16_min

C2

127.0.0.1:8857

Mutex

DCMIN_MUTEX-JF3T38N

Attributes
  • InstallPath

    DCSCMIN\IMDCSC.exe

  • gencode

    KPzexKwf0npz

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    DarkComet RAT

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f696bb0ca1c8c2d9fc4a65cacafd614945e657c262926d34f18dfe4a958ced7d.exe
    "C:\Users\Admin\AppData\Local\Temp\f696bb0ca1c8c2d9fc4a65cacafd614945e657c262926d34f18dfe4a958ced7d.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3340
    • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
      "C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1840

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    MD5

    68e3236ee4103ea6cba4751b825a3c2e

    SHA1

    7f0cb24a9b88e0e7f226c5adebc8185a807524f6

    SHA256

    f696bb0ca1c8c2d9fc4a65cacafd614945e657c262926d34f18dfe4a958ced7d

    SHA512

    0537e1c7656dca8d408d62711f6ad43fe7ea53d450d1b9149432bc5afc8eff8acc87e5d5c359940dc62236d8e7f1c4653358ba5d39b35c7d9778a815ffe60fb8

  • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    MD5

    68e3236ee4103ea6cba4751b825a3c2e

    SHA1

    7f0cb24a9b88e0e7f226c5adebc8185a807524f6

    SHA256

    f696bb0ca1c8c2d9fc4a65cacafd614945e657c262926d34f18dfe4a958ced7d

    SHA512

    0537e1c7656dca8d408d62711f6ad43fe7ea53d450d1b9149432bc5afc8eff8acc87e5d5c359940dc62236d8e7f1c4653358ba5d39b35c7d9778a815ffe60fb8

  • memory/1840-115-0x0000000000000000-mapping.dmp
  • memory/1840-119-0x00000000020F0000-0x00000000020F1000-memory.dmp
    Filesize

    4KB

  • memory/3340-118-0x00000000022F0000-0x00000000022F1000-memory.dmp
    Filesize

    4KB