Analysis

  • max time kernel
    150s
  • max time network
    120s
  • resource
    win7v191014
  • submitted
    09-12-2019 11:13

General

  • Target

    0004 Spec Orede Req.pdf.exe

  • Size

    1.8MB

  • MD5

    d7ee787127e8a5727dd90434f6941a2d

  • SHA1

    aec8070aeba0d4177476494336d6cccb752d83e6

  • SHA256

    d31b4b000ea53806260be91ca05b91bfcb04c56bd68ed457109e5cab14914587

  • SHA512

    57936249eea46d8af818e01e21017e3563223b1fb8c63cc5d4af95e1a5a3be6e446de01f3bf149d0a512585d6cf24dbb2557a4df382a46d0a0dc66ef06d9e5cf

Malware Config

Extracted

Family

darkcomet

Botnet

3-OCTOBER 2019

C2

timmy77.ddns.net:13251

Mutex

DC_MUTEX-AZAG0NH

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    EsnagdjpAd20

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • NTFS ADS 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 27 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0004 Spec Orede Req.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\0004 Spec Orede Req.pdf.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1436
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\0004 Spec Orede Req.pdf.exe:Zone.Identifier"
      2⤵
      • NTFS ADS
      PID:1104
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\0004 Spec Orede Req.pdf.exe" "C:\Users\Admin\Documents\ikennaman.exe"
      2⤵
      • NTFS ADS
      PID:1948
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\Documents\ikennaman.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1272
      • C:\Users\Admin\Documents\ikennaman.exe
        "C:\Users\Admin\Documents\ikennaman.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1400
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\Documents\ikennaman.exe:Zone.Identifier"
          4⤵
          • NTFS ADS
          PID:1900
        • C:\Users\Admin\Documents\ikennaman.exe
          "C:\Users\Admin\Documents\ikennaman.exe"
          4⤵
          • Modifies WinLogon for persistence
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • NTFS ADS
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:820
          • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
            "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1388
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe:Zone.Identifier"
              6⤵
              • NTFS ADS
              PID:1908
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe" "C:\Users\Admin\Documents\ikennaman.exe"
              6⤵
              • NTFS ADS
              PID:1652
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\Documents\ikennaman.exe"
              6⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1948
              • C:\Users\Admin\Documents\ikennaman.exe
                "C:\Users\Admin\Documents\ikennaman.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Adds Run key to start application
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:292
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\Documents\ikennaman.exe:Zone.Identifier"
                  8⤵
                  • NTFS ADS
                  PID:1816
                • C:\Users\Admin\Documents\ikennaman.exe
                  "C:\Users\Admin\Documents\ikennaman.exe"
                  8⤵
                    PID:1308
    • C:\Windows\system32\conhost.exe
      \??\C:\Windows\system32\conhost.exe "-1010190574-19306643031201772696-479661271629380329-88839335-56182350-1854666663"
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:1064
    • C:\Windows\system32\conhost.exe
      \??\C:\Windows\system32\conhost.exe "18877333342121077671-32986627217281529731441664872-1224166189-1359231791340653324"
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:1996
    • C:\Windows\system32\conhost.exe
      \??\C:\Windows\system32\conhost.exe "17103742281970428864498262941485421965-319806093-1833030653342908077-369505471"
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:1440
    • C:\Windows\system32\conhost.exe
      \??\C:\Windows\system32\conhost.exe "-351915668-4643431551599520625-16775027021472016181434867546804104328756503124"
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:2004
    • C:\Windows\system32\conhost.exe
      \??\C:\Windows\system32\conhost.exe "-338958324-153429051-12518768742158176311861201306-1977452897359669055-723358965"
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:1976
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\ResetDebug.gif
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:268
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:268 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1788
    • C:\Windows\system32\conhost.exe
      \??\C:\Windows\system32\conhost.exe "12102349762000764541-303424282373893510921921233789155383-1114823417-1968114298"
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:512
    • C:\Windows\system32\conhost.exe
      \??\C:\Windows\system32\conhost.exe "-1479270697-1865237355667818184-1504945063-1186951168-200311465210596603421632206077"
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:1104
    • C:\Windows\system32\conhost.exe
      \??\C:\Windows\system32\conhost.exe "-1612297499-2034988396-14530177242867497921604357608-979210886-2111656523-1578860347"
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:1840

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      MD5

      d7ee787127e8a5727dd90434f6941a2d

      SHA1

      aec8070aeba0d4177476494336d6cccb752d83e6

      SHA256

      d31b4b000ea53806260be91ca05b91bfcb04c56bd68ed457109e5cab14914587

      SHA512

      57936249eea46d8af818e01e21017e3563223b1fb8c63cc5d4af95e1a5a3be6e446de01f3bf149d0a512585d6cf24dbb2557a4df382a46d0a0dc66ef06d9e5cf

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      MD5

      d7ee787127e8a5727dd90434f6941a2d

      SHA1

      aec8070aeba0d4177476494336d6cccb752d83e6

      SHA256

      d31b4b000ea53806260be91ca05b91bfcb04c56bd68ed457109e5cab14914587

      SHA512

      57936249eea46d8af818e01e21017e3563223b1fb8c63cc5d4af95e1a5a3be6e446de01f3bf149d0a512585d6cf24dbb2557a4df382a46d0a0dc66ef06d9e5cf

    • C:\Users\Admin\Documents\ikennaman.exe
      MD5

      d7ee787127e8a5727dd90434f6941a2d

      SHA1

      aec8070aeba0d4177476494336d6cccb752d83e6

      SHA256

      d31b4b000ea53806260be91ca05b91bfcb04c56bd68ed457109e5cab14914587

      SHA512

      57936249eea46d8af818e01e21017e3563223b1fb8c63cc5d4af95e1a5a3be6e446de01f3bf149d0a512585d6cf24dbb2557a4df382a46d0a0dc66ef06d9e5cf

    • C:\Users\Admin\Documents\ikennaman.exe
      MD5

      d7ee787127e8a5727dd90434f6941a2d

      SHA1

      aec8070aeba0d4177476494336d6cccb752d83e6

      SHA256

      d31b4b000ea53806260be91ca05b91bfcb04c56bd68ed457109e5cab14914587

      SHA512

      57936249eea46d8af818e01e21017e3563223b1fb8c63cc5d4af95e1a5a3be6e446de01f3bf149d0a512585d6cf24dbb2557a4df382a46d0a0dc66ef06d9e5cf

    • C:\Users\Admin\Documents\ikennaman.exe
      MD5

      d7ee787127e8a5727dd90434f6941a2d

      SHA1

      aec8070aeba0d4177476494336d6cccb752d83e6

      SHA256

      d31b4b000ea53806260be91ca05b91bfcb04c56bd68ed457109e5cab14914587

      SHA512

      57936249eea46d8af818e01e21017e3563223b1fb8c63cc5d4af95e1a5a3be6e446de01f3bf149d0a512585d6cf24dbb2557a4df382a46d0a0dc66ef06d9e5cf

    • C:\Users\Admin\Documents\ikennaman.exe
      MD5

      d7ee787127e8a5727dd90434f6941a2d

      SHA1

      aec8070aeba0d4177476494336d6cccb752d83e6

      SHA256

      d31b4b000ea53806260be91ca05b91bfcb04c56bd68ed457109e5cab14914587

      SHA512

      57936249eea46d8af818e01e21017e3563223b1fb8c63cc5d4af95e1a5a3be6e446de01f3bf149d0a512585d6cf24dbb2557a4df382a46d0a0dc66ef06d9e5cf

    • C:\Users\Admin\Documents\ikennaman.exe
      MD5

      d7ee787127e8a5727dd90434f6941a2d

      SHA1

      aec8070aeba0d4177476494336d6cccb752d83e6

      SHA256

      d31b4b000ea53806260be91ca05b91bfcb04c56bd68ed457109e5cab14914587

      SHA512

      57936249eea46d8af818e01e21017e3563223b1fb8c63cc5d4af95e1a5a3be6e446de01f3bf149d0a512585d6cf24dbb2557a4df382a46d0a0dc66ef06d9e5cf

    • \Users\Admin\Documents\MSDCSC\msdcsc.exe
      MD5

      d7ee787127e8a5727dd90434f6941a2d

      SHA1

      aec8070aeba0d4177476494336d6cccb752d83e6

      SHA256

      d31b4b000ea53806260be91ca05b91bfcb04c56bd68ed457109e5cab14914587

      SHA512

      57936249eea46d8af818e01e21017e3563223b1fb8c63cc5d4af95e1a5a3be6e446de01f3bf149d0a512585d6cf24dbb2557a4df382a46d0a0dc66ef06d9e5cf

    • \Users\Admin\Documents\ikennaman.exe
      MD5

      d7ee787127e8a5727dd90434f6941a2d

      SHA1

      aec8070aeba0d4177476494336d6cccb752d83e6

      SHA256

      d31b4b000ea53806260be91ca05b91bfcb04c56bd68ed457109e5cab14914587

      SHA512

      57936249eea46d8af818e01e21017e3563223b1fb8c63cc5d4af95e1a5a3be6e446de01f3bf149d0a512585d6cf24dbb2557a4df382a46d0a0dc66ef06d9e5cf

    • \Users\Admin\Documents\ikennaman.exe
      MD5

      d7ee787127e8a5727dd90434f6941a2d

      SHA1

      aec8070aeba0d4177476494336d6cccb752d83e6

      SHA256

      d31b4b000ea53806260be91ca05b91bfcb04c56bd68ed457109e5cab14914587

      SHA512

      57936249eea46d8af818e01e21017e3563223b1fb8c63cc5d4af95e1a5a3be6e446de01f3bf149d0a512585d6cf24dbb2557a4df382a46d0a0dc66ef06d9e5cf

    • \Users\Admin\Documents\ikennaman.exe
      MD5

      d7ee787127e8a5727dd90434f6941a2d

      SHA1

      aec8070aeba0d4177476494336d6cccb752d83e6

      SHA256

      d31b4b000ea53806260be91ca05b91bfcb04c56bd68ed457109e5cab14914587

      SHA512

      57936249eea46d8af818e01e21017e3563223b1fb8c63cc5d4af95e1a5a3be6e446de01f3bf149d0a512585d6cf24dbb2557a4df382a46d0a0dc66ef06d9e5cf

    • \Users\Admin\Documents\ikennaman.exe
      MD5

      d7ee787127e8a5727dd90434f6941a2d

      SHA1

      aec8070aeba0d4177476494336d6cccb752d83e6

      SHA256

      d31b4b000ea53806260be91ca05b91bfcb04c56bd68ed457109e5cab14914587

      SHA512

      57936249eea46d8af818e01e21017e3563223b1fb8c63cc5d4af95e1a5a3be6e446de01f3bf149d0a512585d6cf24dbb2557a4df382a46d0a0dc66ef06d9e5cf

    • memory/820-14-0x0000000003920000-0x0000000003921000-memory.dmp
      Filesize

      4KB

    • memory/820-12-0x0000000000400000-0x00000000004BA000-memory.dmp
      Filesize

      744KB

    • memory/820-10-0x0000000000400000-0x00000000004BA000-memory.dmp
      Filesize

      744KB

    • memory/1436-1-0x0000000000000000-0x0000000000000000-disk.dmp