Analysis

  • max time kernel
    143s
  • max time network
    188s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    31-07-2022 22:56

General

  • Target

    5d9c62bdcbf7ef67f96af6286601d2a37c04912e7461cc3e00522c1c812e24d9.exe

  • Size

    782KB

  • MD5

    80b7945f8e8fcdd55b75e1473ea4427b

  • SHA1

    7b233834a7fd5a1263fc354f7e8c2258f5a75e66

  • SHA256

    5d9c62bdcbf7ef67f96af6286601d2a37c04912e7461cc3e00522c1c812e24d9

  • SHA512

    0f25181af50d9e7ddfcc734ed876447eeea0f5be4c1dc6fdcd097784673915ce3fb6830ba22a87fc50bff2711af1d3f03d56d2eb1c8c6b78cec5e4291671bc6c

Malware Config

Extracted

Family

darkcomet

Botnet

Hacked

C2

185.24.233.5:2014

Mutex

DCMIN_MUTEX-FQ792JQ

Attributes
  • InstallPath

    DCSCMIN\IMDCSC.exe

  • gencode

    z0xXl46NUTbS

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    DarkComet RAT

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5d9c62bdcbf7ef67f96af6286601d2a37c04912e7461cc3e00522c1c812e24d9.exe
    "C:\Users\Admin\AppData\Local\Temp\5d9c62bdcbf7ef67f96af6286601d2a37c04912e7461cc3e00522c1c812e24d9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Users\Admin\AppData\Local\Temp\5d9c62bdcbf7ef67f96af6286601d2a37c04912e7461cc3e00522c1c812e24d9.exe
      "C:\Users\Admin\AppData\Local\Temp\5d9c62bdcbf7ef67f96af6286601d2a37c04912e7461cc3e00522c1c812e24d9.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2032
      • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
        "C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1972
        • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
          "C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:268

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    Filesize

    782KB

    MD5

    80b7945f8e8fcdd55b75e1473ea4427b

    SHA1

    7b233834a7fd5a1263fc354f7e8c2258f5a75e66

    SHA256

    5d9c62bdcbf7ef67f96af6286601d2a37c04912e7461cc3e00522c1c812e24d9

    SHA512

    0f25181af50d9e7ddfcc734ed876447eeea0f5be4c1dc6fdcd097784673915ce3fb6830ba22a87fc50bff2711af1d3f03d56d2eb1c8c6b78cec5e4291671bc6c

  • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    Filesize

    782KB

    MD5

    80b7945f8e8fcdd55b75e1473ea4427b

    SHA1

    7b233834a7fd5a1263fc354f7e8c2258f5a75e66

    SHA256

    5d9c62bdcbf7ef67f96af6286601d2a37c04912e7461cc3e00522c1c812e24d9

    SHA512

    0f25181af50d9e7ddfcc734ed876447eeea0f5be4c1dc6fdcd097784673915ce3fb6830ba22a87fc50bff2711af1d3f03d56d2eb1c8c6b78cec5e4291671bc6c

  • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    Filesize

    782KB

    MD5

    80b7945f8e8fcdd55b75e1473ea4427b

    SHA1

    7b233834a7fd5a1263fc354f7e8c2258f5a75e66

    SHA256

    5d9c62bdcbf7ef67f96af6286601d2a37c04912e7461cc3e00522c1c812e24d9

    SHA512

    0f25181af50d9e7ddfcc734ed876447eeea0f5be4c1dc6fdcd097784673915ce3fb6830ba22a87fc50bff2711af1d3f03d56d2eb1c8c6b78cec5e4291671bc6c

  • \Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    Filesize

    782KB

    MD5

    80b7945f8e8fcdd55b75e1473ea4427b

    SHA1

    7b233834a7fd5a1263fc354f7e8c2258f5a75e66

    SHA256

    5d9c62bdcbf7ef67f96af6286601d2a37c04912e7461cc3e00522c1c812e24d9

    SHA512

    0f25181af50d9e7ddfcc734ed876447eeea0f5be4c1dc6fdcd097784673915ce3fb6830ba22a87fc50bff2711af1d3f03d56d2eb1c8c6b78cec5e4291671bc6c

  • \Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    Filesize

    782KB

    MD5

    80b7945f8e8fcdd55b75e1473ea4427b

    SHA1

    7b233834a7fd5a1263fc354f7e8c2258f5a75e66

    SHA256

    5d9c62bdcbf7ef67f96af6286601d2a37c04912e7461cc3e00522c1c812e24d9

    SHA512

    0f25181af50d9e7ddfcc734ed876447eeea0f5be4c1dc6fdcd097784673915ce3fb6830ba22a87fc50bff2711af1d3f03d56d2eb1c8c6b78cec5e4291671bc6c

  • memory/268-80-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/268-79-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/268-73-0x000000000048F888-mapping.dmp
  • memory/1652-61-0x0000000000400000-0x00000000004BD000-memory.dmp
    Filesize

    756KB

  • memory/1652-56-0x0000000000400000-0x00000000004BD000-memory.dmp
    Filesize

    756KB

  • memory/1972-66-0x0000000000000000-mapping.dmp
  • memory/1972-70-0x0000000000400000-0x00000000004BD000-memory.dmp
    Filesize

    756KB

  • memory/1972-76-0x0000000000400000-0x00000000004BD000-memory.dmp
    Filesize

    756KB

  • memory/2032-63-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2032-62-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2032-59-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2032-60-0x00000000756C1000-0x00000000756C3000-memory.dmp
    Filesize

    8KB

  • memory/2032-58-0x000000000048F888-mapping.dmp
  • memory/2032-57-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB