Analysis

  • max time kernel
    149s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2022 19:07

General

  • Target

    04ae899b363b4c45629509de3e08df21bd9a89080e6e2274552a3a12b7761a45.exe

  • Size

    352KB

  • MD5

    d6ff4e324434e71a17e675f68b6e28ff

  • SHA1

    76bb83f841f0bcb58ed8b2de1fed0398be0365eb

  • SHA256

    04ae899b363b4c45629509de3e08df21bd9a89080e6e2274552a3a12b7761a45

  • SHA512

    564e772b0e0ecc4dd00fde221226fb8b3578cfcec23bbe3c3c0ef6bc367a29d3adb71077837d6b772231abd48475e374dd432d0b114d04e7fd1d0420580ed68a

  • SSDEEP

    6144:geVARYFu+YY+v+mjDoOvInOj+soCqEkrwl0dGWJOlmx8xZVhDchW:IIivxdvtasontra0dG2O0axd

Malware Config

Extracted

Family

darkcomet

Botnet

sss452

C2

127.0.0.1:1604

Mutex

DCMIN_MUTEX-SJA6VGN

Attributes
  • InstallPath

    DCSCMIN\IMDCSC.exe

  • gencode

    QiQQbbjD6AXJ

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    DarkComet RAT

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04ae899b363b4c45629509de3e08df21bd9a89080e6e2274552a3a12b7761a45.exe
    "C:\Users\Admin\AppData\Local\Temp\04ae899b363b4c45629509de3e08df21bd9a89080e6e2274552a3a12b7761a45.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:968
    • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
      "C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1696

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    Filesize

    352KB

    MD5

    d6ff4e324434e71a17e675f68b6e28ff

    SHA1

    76bb83f841f0bcb58ed8b2de1fed0398be0365eb

    SHA256

    04ae899b363b4c45629509de3e08df21bd9a89080e6e2274552a3a12b7761a45

    SHA512

    564e772b0e0ecc4dd00fde221226fb8b3578cfcec23bbe3c3c0ef6bc367a29d3adb71077837d6b772231abd48475e374dd432d0b114d04e7fd1d0420580ed68a

  • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    Filesize

    352KB

    MD5

    d6ff4e324434e71a17e675f68b6e28ff

    SHA1

    76bb83f841f0bcb58ed8b2de1fed0398be0365eb

    SHA256

    04ae899b363b4c45629509de3e08df21bd9a89080e6e2274552a3a12b7761a45

    SHA512

    564e772b0e0ecc4dd00fde221226fb8b3578cfcec23bbe3c3c0ef6bc367a29d3adb71077837d6b772231abd48475e374dd432d0b114d04e7fd1d0420580ed68a

  • \Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    Filesize

    352KB

    MD5

    d6ff4e324434e71a17e675f68b6e28ff

    SHA1

    76bb83f841f0bcb58ed8b2de1fed0398be0365eb

    SHA256

    04ae899b363b4c45629509de3e08df21bd9a89080e6e2274552a3a12b7761a45

    SHA512

    564e772b0e0ecc4dd00fde221226fb8b3578cfcec23bbe3c3c0ef6bc367a29d3adb71077837d6b772231abd48475e374dd432d0b114d04e7fd1d0420580ed68a

  • \Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    Filesize

    352KB

    MD5

    d6ff4e324434e71a17e675f68b6e28ff

    SHA1

    76bb83f841f0bcb58ed8b2de1fed0398be0365eb

    SHA256

    04ae899b363b4c45629509de3e08df21bd9a89080e6e2274552a3a12b7761a45

    SHA512

    564e772b0e0ecc4dd00fde221226fb8b3578cfcec23bbe3c3c0ef6bc367a29d3adb71077837d6b772231abd48475e374dd432d0b114d04e7fd1d0420580ed68a

  • memory/968-54-0x0000000000400000-0x00000000004BD000-memory.dmp
    Filesize

    756KB

  • memory/968-56-0x0000000075501000-0x0000000075503000-memory.dmp
    Filesize

    8KB

  • memory/968-61-0x0000000000250000-0x000000000025C000-memory.dmp
    Filesize

    48KB

  • memory/968-62-0x00000000030A0000-0x000000000315D000-memory.dmp
    Filesize

    756KB

  • memory/968-63-0x0000000000400000-0x00000000004BD000-memory.dmp
    Filesize

    756KB

  • memory/968-64-0x0000000000020000-0x000000000002C000-memory.dmp
    Filesize

    48KB

  • memory/968-55-0x0000000000020000-0x000000000002C000-memory.dmp
    Filesize

    48KB

  • memory/1696-59-0x0000000000000000-mapping.dmp
  • memory/1696-67-0x0000000000240000-0x000000000024C000-memory.dmp
    Filesize

    48KB

  • memory/1696-68-0x0000000000400000-0x00000000004BD000-memory.dmp
    Filesize

    756KB

  • memory/1696-69-0x0000000000020000-0x000000000002C000-memory.dmp
    Filesize

    48KB