Analysis

  • max time kernel
    150s
  • max time network
    65s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    24-06-2020 15:06

General

  • Target

    8a72a55d126b69bda2f37fd88050aeed02d97733f6777759b542db8a442435bc.exe

  • Size

    1.4MB

  • MD5

    a537053d61af5278eea232eeb3ccc02f

  • SHA1

    d5159b8e11babcf46a844521d2a651b79c4ba8f1

  • SHA256

    8a72a55d126b69bda2f37fd88050aeed02d97733f6777759b542db8a442435bc

  • SHA512

    a073993c43ebf94638e64e248a06ff02fbae9d2bcea5343a2a9ce3f91280c322dd171abeabd5d72f8972259a60f4c8fbfbe0a061e82c375227696c4db7ff98da

Malware Config

Extracted

Family

darkcomet

Botnet

Trade

C2

gringomonster.no-ip.org:81

gringomonster.no-ip.org:82

gringomonster.no-ip.org:2000

gringomonster.no-ip.org:3000

gringomonster.no-ip.org:4000

gringomonster.no-ip.org:5000

Mutex

DC_MUTEX-5RK5HC8

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    R47hPfLks2Sb

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • autoit_exe 4 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8a72a55d126b69bda2f37fd88050aeed02d97733f6777759b542db8a442435bc.exe
    "C:\Users\Admin\AppData\Local\Temp\8a72a55d126b69bda2f37fd88050aeed02d97733f6777759b542db8a442435bc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1124
    • C:\Users\Admin\AppData\Local\Temp\8a72a55d126b69bda2f37fd88050aeed02d97733f6777759b542db8a442435bc.exe
      "C:\Users\Admin\AppData\Local\Temp\8a72a55d126b69bda2f37fd88050aeed02d97733f6777759b542db8a442435bc.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:316
      • C:\Windows\SysWOW64\MSDCSC\msdcsc.exe
        "C:\Windows\system32\MSDCSC\msdcsc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1512
        • C:\Windows\SysWOW64\MSDCSC\msdcsc.exe
          "C:\Windows\SysWOW64\MSDCSC\msdcsc.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:344

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\MSDCSC\msdcsc.exe
    MD5

    a537053d61af5278eea232eeb3ccc02f

    SHA1

    d5159b8e11babcf46a844521d2a651b79c4ba8f1

    SHA256

    8a72a55d126b69bda2f37fd88050aeed02d97733f6777759b542db8a442435bc

    SHA512

    a073993c43ebf94638e64e248a06ff02fbae9d2bcea5343a2a9ce3f91280c322dd171abeabd5d72f8972259a60f4c8fbfbe0a061e82c375227696c4db7ff98da

  • C:\Windows\SysWOW64\MSDCSC\msdcsc.exe
    MD5

    a537053d61af5278eea232eeb3ccc02f

    SHA1

    d5159b8e11babcf46a844521d2a651b79c4ba8f1

    SHA256

    8a72a55d126b69bda2f37fd88050aeed02d97733f6777759b542db8a442435bc

    SHA512

    a073993c43ebf94638e64e248a06ff02fbae9d2bcea5343a2a9ce3f91280c322dd171abeabd5d72f8972259a60f4c8fbfbe0a061e82c375227696c4db7ff98da

  • C:\Windows\SysWOW64\MSDCSC\msdcsc.exe
    MD5

    a537053d61af5278eea232eeb3ccc02f

    SHA1

    d5159b8e11babcf46a844521d2a651b79c4ba8f1

    SHA256

    8a72a55d126b69bda2f37fd88050aeed02d97733f6777759b542db8a442435bc

    SHA512

    a073993c43ebf94638e64e248a06ff02fbae9d2bcea5343a2a9ce3f91280c322dd171abeabd5d72f8972259a60f4c8fbfbe0a061e82c375227696c4db7ff98da

  • \Windows\SysWOW64\MSDCSC\msdcsc.exe
    MD5

    a537053d61af5278eea232eeb3ccc02f

    SHA1

    d5159b8e11babcf46a844521d2a651b79c4ba8f1

    SHA256

    8a72a55d126b69bda2f37fd88050aeed02d97733f6777759b542db8a442435bc

    SHA512

    a073993c43ebf94638e64e248a06ff02fbae9d2bcea5343a2a9ce3f91280c322dd171abeabd5d72f8972259a60f4c8fbfbe0a061e82c375227696c4db7ff98da

  • memory/316-0-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/316-1-0x000000000048F888-mapping.dmp
  • memory/316-2-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/344-8-0x000000000048F888-mapping.dmp
  • memory/344-10-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1512-4-0x0000000000000000-mapping.dmp