Analysis

  • max time kernel
    94s
  • max time network
    182s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 05:00

General

  • Target

    c9f7b7f61b30c14d57b7fb3816e04c823025e0eaff8677119c545fe0d774eb84.exe

  • Size

    688KB

  • MD5

    b309311a634552671dae78f60235daac

  • SHA1

    9eda29d8a7b72791c90e1b1be212c27ad5bc6508

  • SHA256

    c9f7b7f61b30c14d57b7fb3816e04c823025e0eaff8677119c545fe0d774eb84

  • SHA512

    6b987b534b171f8eb589668fab93e612f2dfd1c2ac8941272936b9245daeaf38084fa4aab497e05808df6316471c518172fc594e84fa1831bec588715d9db9b1

  • SSDEEP

    12288:96dfozt5VxU9YjvLEuhz32GAnq5kVmmUgORv2r5nVjkmGenwgeiVkurTjcqOg:6foJDdjvLgns6mmUgORerxiTenweSur9

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16_min

C2

127.0.0.1:1604

Mutex

DCMIN_MUTEX-ELPZPHY

Attributes
  • InstallPath

    DCSCMIN\IMDCSC.exe

  • gencode

    y0VKNuhAihWx

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    DarkComet RAT

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c9f7b7f61b30c14d57b7fb3816e04c823025e0eaff8677119c545fe0d774eb84.exe
    "C:\Users\Admin\AppData\Local\Temp\c9f7b7f61b30c14d57b7fb3816e04c823025e0eaff8677119c545fe0d774eb84.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      2⤵
      • Modifies WinLogon for persistence
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:444
      • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
        "C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"
        3⤵
        • Executes dropped EXE
        PID:1728
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.google.com/
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:892
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:892 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:548

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Scripting

1
T1064

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    c4c005420c8e406e73cb94f5b04eb17e

    SHA1

    3223ba98250bb69b74e4853efb87b41d4db29b22

    SHA256

    29fb18d7ea51024e1a2b37d6a65c7dd7597e0fbbe227497da069b29ee7aac5c0

    SHA512

    ce3736906caea1c50cefeba9cc49a9d43e945fe38088b3057b30fe952af7ce62aa769a4937e8b6915a14c801ddaad3e52590e0ca18be98f95d4b94dd0c68e94f

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\V590EIB4.txt
    Filesize

    608B

    MD5

    4958f58b7619b3500116f34b04d1ffc1

    SHA1

    4c68bb6e6aa730645cd0467c36fd23e83fbdb307

    SHA256

    39414a1d01ed5068a3b94b54938b3c7101dca720514ee44969138a686c6fc30b

    SHA512

    3fbd5472c9e50b2d20fcfeda183711292384db03432b0cb8eb9e8ea81b56023420d5798677baeb1c4f29c9c3008a8f8c91733ef8b23bd96e436b9a88a8d2da03

  • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    Filesize

    1.1MB

    MD5

    34aa912defa18c2c129f1e09d75c1d7e

    SHA1

    9c3046324657505a30ecd9b1fdb46c05bde7d470

    SHA256

    6df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386

    SHA512

    d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98

  • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    Filesize

    1.1MB

    MD5

    34aa912defa18c2c129f1e09d75c1d7e

    SHA1

    9c3046324657505a30ecd9b1fdb46c05bde7d470

    SHA256

    6df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386

    SHA512

    d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98

  • \Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    Filesize

    1.1MB

    MD5

    34aa912defa18c2c129f1e09d75c1d7e

    SHA1

    9c3046324657505a30ecd9b1fdb46c05bde7d470

    SHA256

    6df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386

    SHA512

    d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98

  • memory/444-61-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/444-79-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/444-65-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/444-66-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/444-68-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/444-70-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/444-71-0x000000000048F888-mapping.dmp
  • memory/444-72-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/444-74-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/444-56-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/444-57-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/444-59-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/444-63-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1728-77-0x0000000000000000-mapping.dmp
  • memory/1808-54-0x00000000759F1000-0x00000000759F3000-memory.dmp
    Filesize

    8KB

  • memory/1808-75-0x0000000074CB0000-0x000000007525B000-memory.dmp
    Filesize

    5.7MB

  • memory/1808-55-0x0000000074CB0000-0x000000007525B000-memory.dmp
    Filesize

    5.7MB