Analysis

  • max time kernel
    148s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 23:03

General

  • Target

    13c87ec5cdd4bde216f82669472b2a079ed5145a3b09527b57fb0a1b76b6bb62.exe

  • Size

    658KB

  • MD5

    00af39b462c2f465725866dc7cea198e

  • SHA1

    868f6ed44da9171317e69649d3d4624e5578074f

  • SHA256

    13c87ec5cdd4bde216f82669472b2a079ed5145a3b09527b57fb0a1b76b6bb62

  • SHA512

    bd76fa132692c7008e41cd4f90ff133a09800b833e20a7edc317e4227b999b9ae02118c1104a283be0f03b2cc36d39e3958c69e1bf7de6863229234fa6cf453c

  • SSDEEP

    12288:y9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hf:eZ1xuVVjfFoynPaVBUR8f+kN10EB9

Malware Config

Extracted

Family

darkcomet

Botnet

notepad

C2

narcotraf.mooo.com:1313

Mutex

DCMIN_MUTEX-3YC9AYX

Attributes
  • InstallPath

    DCSCMIN\IMDCSC.exe

  • gencode

    w65vCHHgcD65

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    DarkComet RAT

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\13c87ec5cdd4bde216f82669472b2a079ed5145a3b09527b57fb0a1b76b6bb62.exe
    "C:\Users\Admin\AppData\Local\Temp\13c87ec5cdd4bde216f82669472b2a079ed5145a3b09527b57fb0a1b76b6bb62.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
      "C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:888

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    Filesize

    658KB

    MD5

    00af39b462c2f465725866dc7cea198e

    SHA1

    868f6ed44da9171317e69649d3d4624e5578074f

    SHA256

    13c87ec5cdd4bde216f82669472b2a079ed5145a3b09527b57fb0a1b76b6bb62

    SHA512

    bd76fa132692c7008e41cd4f90ff133a09800b833e20a7edc317e4227b999b9ae02118c1104a283be0f03b2cc36d39e3958c69e1bf7de6863229234fa6cf453c

  • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    Filesize

    658KB

    MD5

    00af39b462c2f465725866dc7cea198e

    SHA1

    868f6ed44da9171317e69649d3d4624e5578074f

    SHA256

    13c87ec5cdd4bde216f82669472b2a079ed5145a3b09527b57fb0a1b76b6bb62

    SHA512

    bd76fa132692c7008e41cd4f90ff133a09800b833e20a7edc317e4227b999b9ae02118c1104a283be0f03b2cc36d39e3958c69e1bf7de6863229234fa6cf453c

  • \Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    Filesize

    658KB

    MD5

    00af39b462c2f465725866dc7cea198e

    SHA1

    868f6ed44da9171317e69649d3d4624e5578074f

    SHA256

    13c87ec5cdd4bde216f82669472b2a079ed5145a3b09527b57fb0a1b76b6bb62

    SHA512

    bd76fa132692c7008e41cd4f90ff133a09800b833e20a7edc317e4227b999b9ae02118c1104a283be0f03b2cc36d39e3958c69e1bf7de6863229234fa6cf453c

  • \Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    Filesize

    658KB

    MD5

    00af39b462c2f465725866dc7cea198e

    SHA1

    868f6ed44da9171317e69649d3d4624e5578074f

    SHA256

    13c87ec5cdd4bde216f82669472b2a079ed5145a3b09527b57fb0a1b76b6bb62

    SHA512

    bd76fa132692c7008e41cd4f90ff133a09800b833e20a7edc317e4227b999b9ae02118c1104a283be0f03b2cc36d39e3958c69e1bf7de6863229234fa6cf453c

  • memory/888-57-0x0000000000000000-mapping.dmp
  • memory/1788-54-0x0000000076201000-0x0000000076203000-memory.dmp
    Filesize

    8KB