Analysis

  • max time kernel
    162s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220722-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220722-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-07-2022 17:52

General

  • Target

    d7d1c3306e39345ffbc2139666f1ad2493c5f44a2013568651a5a0b8794fdca4.exe

  • Size

    658KB

  • MD5

    c6e98794d2a7a96b58e6931af36bb2a5

  • SHA1

    ee15ac66f20a5ffab46bcfbffcd6348514385970

  • SHA256

    d7d1c3306e39345ffbc2139666f1ad2493c5f44a2013568651a5a0b8794fdca4

  • SHA512

    a83da52e17d87fa840ad2f9fbabd21127262de18e8a799986078ca7c3355a55e8fa93c750b0795b547c15c4ce7724d3539869e91e4f4e91104970cf808503ada

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16_min

C2

192.168.137.154:1604

Mutex

DCMIN_MUTEX-2UDD0SF

Attributes
  • InstallPath

    DCSCMIN\IMDCSC.exe

  • gencode

    wRAmEt6SW9Sa

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    DarkComet RAT

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d7d1c3306e39345ffbc2139666f1ad2493c5f44a2013568651a5a0b8794fdca4.exe
    "C:\Users\Admin\AppData\Local\Temp\d7d1c3306e39345ffbc2139666f1ad2493c5f44a2013568651a5a0b8794fdca4.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4328
    • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
      "C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2276

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    Filesize

    658KB

    MD5

    c6e98794d2a7a96b58e6931af36bb2a5

    SHA1

    ee15ac66f20a5ffab46bcfbffcd6348514385970

    SHA256

    d7d1c3306e39345ffbc2139666f1ad2493c5f44a2013568651a5a0b8794fdca4

    SHA512

    a83da52e17d87fa840ad2f9fbabd21127262de18e8a799986078ca7c3355a55e8fa93c750b0795b547c15c4ce7724d3539869e91e4f4e91104970cf808503ada

  • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    Filesize

    658KB

    MD5

    c6e98794d2a7a96b58e6931af36bb2a5

    SHA1

    ee15ac66f20a5ffab46bcfbffcd6348514385970

    SHA256

    d7d1c3306e39345ffbc2139666f1ad2493c5f44a2013568651a5a0b8794fdca4

    SHA512

    a83da52e17d87fa840ad2f9fbabd21127262de18e8a799986078ca7c3355a55e8fa93c750b0795b547c15c4ce7724d3539869e91e4f4e91104970cf808503ada

  • memory/2276-132-0x0000000000000000-mapping.dmp