Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    06-11-2020 11:11

General

  • Target

    c97cf0d0a0a498ecfd3474d97cf5314f399dacea63701df422f1b0199ad28608.exe

  • Size

    252KB

  • MD5

    9d1f92ac5af5eff6e517e587e1e8278b

  • SHA1

    732ca21d250323be7b2ef24c3c335005e839b196

  • SHA256

    c97cf0d0a0a498ecfd3474d97cf5314f399dacea63701df422f1b0199ad28608

  • SHA512

    715a7cdb9f2270c447aae9df60be3a2ace48fa276da2ef09161b558b255434e74f5fb3c423b82813c1574bd37e2645ea1cea3375bb613c2b6c7064ed95478063

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

ximer2020.ddns.net:1604

Mutex

DC_MUTEX-4U0HFC0

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    aDFqoxfKfrcR

  • install

    true

  • offline_keylogger

    true

  • password

    82121020202222

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c97cf0d0a0a498ecfd3474d97cf5314f399dacea63701df422f1b0199ad28608.exe
    "C:\Users\Admin\AppData\Local\Temp\c97cf0d0a0a498ecfd3474d97cf5314f399dacea63701df422f1b0199ad28608.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:732
    • C:\Windows\SysWOW64\notepad.exe
      notepad
      2⤵
      • Deletes itself
      PID:3116
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3948
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
        • Adds Run key to start application
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3028
        • C:\Windows\SysWOW64\notepad.exe
          notepad
          4⤵
            PID:1612

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      MD5

      9d1f92ac5af5eff6e517e587e1e8278b

      SHA1

      732ca21d250323be7b2ef24c3c335005e839b196

      SHA256

      c97cf0d0a0a498ecfd3474d97cf5314f399dacea63701df422f1b0199ad28608

      SHA512

      715a7cdb9f2270c447aae9df60be3a2ace48fa276da2ef09161b558b255434e74f5fb3c423b82813c1574bd37e2645ea1cea3375bb613c2b6c7064ed95478063

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      MD5

      9d1f92ac5af5eff6e517e587e1e8278b

      SHA1

      732ca21d250323be7b2ef24c3c335005e839b196

      SHA256

      c97cf0d0a0a498ecfd3474d97cf5314f399dacea63701df422f1b0199ad28608

      SHA512

      715a7cdb9f2270c447aae9df60be3a2ace48fa276da2ef09161b558b255434e74f5fb3c423b82813c1574bd37e2645ea1cea3375bb613c2b6c7064ed95478063

    • memory/1612-12-0x0000000000000000-mapping.dmp
    • memory/1612-11-0x0000000002C40000-0x0000000002C41000-memory.dmp
      Filesize

      4KB

    • memory/1612-10-0x0000000000000000-mapping.dmp
    • memory/3028-9-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/3028-6-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/3028-7-0x00000000004B5820-mapping.dmp
    • memory/3028-8-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/3116-0-0x0000000000000000-mapping.dmp
    • memory/3116-2-0x0000000000000000-mapping.dmp
    • memory/3116-1-0x0000000002E80000-0x0000000002E81000-memory.dmp
      Filesize

      4KB

    • memory/3948-3-0x0000000000000000-mapping.dmp