Analysis

  • max time kernel
    150s
  • max time network
    71s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    06-11-2020 11:46

General

  • Target

    f462621dede3d3549e07ad96afb2e5a83cdde53c72a1f6ffd8991fab0d5bf520.exe

  • Size

    1.5MB

  • MD5

    e0d467443093da7d4657af093a638beb

  • SHA1

    5001e2e1decef170eea09de61d56f122a4394669

  • SHA256

    f462621dede3d3549e07ad96afb2e5a83cdde53c72a1f6ffd8991fab0d5bf520

  • SHA512

    3d7fe94a6d2e0872f6dd73806ef249d99be33988774ce08dd82cc96b60aa31c3b4230d35753757d0d4af054f56f8fce71eaac2d46f87604a7dd9211b64b51b7d

Malware Config

Extracted

Family

darkcomet

Botnet

���

C2

densyurchikbuc.ddns.net:1604

Mutex

DC_MUTEX-7NQYZ7F

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    Ro21g4F9j7W7

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs
  • Disables RegEdit via registry modification
  • Executes dropped EXE 2 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f462621dede3d3549e07ad96afb2e5a83cdde53c72a1f6ffd8991fab0d5bf520.exe
    "C:\Users\Admin\AppData\Local\Temp\f462621dede3d3549e07ad96afb2e5a83cdde53c72a1f6ffd8991fab0d5bf520.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1852
    • C:\Users\Admin\AppData\Local\Temp\f462621dede3d3549e07ad96afb2e5a83cdde53c72a1f6ffd8991fab0d5bf520.exe
      C:\Users\Admin\AppData\Local\Temp\f462621dede3d3549e07ad96afb2e5a83cdde53c72a1f6ffd8991fab0d5bf520.exe
      2⤵
      • Modifies WinLogon for persistence
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1192
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\f462621dede3d3549e07ad96afb2e5a83cdde53c72a1f6ffd8991fab0d5bf520.exe" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1736
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp\f462621dede3d3549e07ad96afb2e5a83cdde53c72a1f6ffd8991fab0d5bf520.exe" +s +h
          4⤵
          • Views/modifies file attributes
          PID:1768
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1792
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
          4⤵
          • Views/modifies file attributes
          PID:860
      • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
        "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1076
        • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
          C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
          4⤵
          • Modifies firewall policy service
          • Modifies security service
          • Executes dropped EXE
          • Windows security modification
          • Adds Run key to start application
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • System policy modification
          PID:1492

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Modify Existing Service

2
T1031

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

7
T1112

Disabling Security Tools

2
T1089

Hidden Files and Directories

2
T1158

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    MD5

    e0d467443093da7d4657af093a638beb

    SHA1

    5001e2e1decef170eea09de61d56f122a4394669

    SHA256

    f462621dede3d3549e07ad96afb2e5a83cdde53c72a1f6ffd8991fab0d5bf520

    SHA512

    3d7fe94a6d2e0872f6dd73806ef249d99be33988774ce08dd82cc96b60aa31c3b4230d35753757d0d4af054f56f8fce71eaac2d46f87604a7dd9211b64b51b7d

  • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    MD5

    e0d467443093da7d4657af093a638beb

    SHA1

    5001e2e1decef170eea09de61d56f122a4394669

    SHA256

    f462621dede3d3549e07ad96afb2e5a83cdde53c72a1f6ffd8991fab0d5bf520

    SHA512

    3d7fe94a6d2e0872f6dd73806ef249d99be33988774ce08dd82cc96b60aa31c3b4230d35753757d0d4af054f56f8fce71eaac2d46f87604a7dd9211b64b51b7d

  • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    MD5

    e0d467443093da7d4657af093a638beb

    SHA1

    5001e2e1decef170eea09de61d56f122a4394669

    SHA256

    f462621dede3d3549e07ad96afb2e5a83cdde53c72a1f6ffd8991fab0d5bf520

    SHA512

    3d7fe94a6d2e0872f6dd73806ef249d99be33988774ce08dd82cc96b60aa31c3b4230d35753757d0d4af054f56f8fce71eaac2d46f87604a7dd9211b64b51b7d

  • \Users\Admin\Documents\MSDCSC\msdcsc.exe
    MD5

    e0d467443093da7d4657af093a638beb

    SHA1

    5001e2e1decef170eea09de61d56f122a4394669

    SHA256

    f462621dede3d3549e07ad96afb2e5a83cdde53c72a1f6ffd8991fab0d5bf520

    SHA512

    3d7fe94a6d2e0872f6dd73806ef249d99be33988774ce08dd82cc96b60aa31c3b4230d35753757d0d4af054f56f8fce71eaac2d46f87604a7dd9211b64b51b7d

  • \Users\Admin\Documents\MSDCSC\msdcsc.exe
    MD5

    e0d467443093da7d4657af093a638beb

    SHA1

    5001e2e1decef170eea09de61d56f122a4394669

    SHA256

    f462621dede3d3549e07ad96afb2e5a83cdde53c72a1f6ffd8991fab0d5bf520

    SHA512

    3d7fe94a6d2e0872f6dd73806ef249d99be33988774ce08dd82cc96b60aa31c3b4230d35753757d0d4af054f56f8fce71eaac2d46f87604a7dd9211b64b51b7d

  • memory/860-6-0x0000000000000000-mapping.dmp
  • memory/1076-9-0x0000000000000000-mapping.dmp
  • memory/1192-1-0x000000000048F888-mapping.dmp
  • memory/1192-0-0x0000000000400000-0x000000002DA90000-memory.dmp
    Filesize

    726.6MB

  • memory/1492-13-0x000000000048F888-mapping.dmp
  • memory/1736-3-0x0000000000000000-mapping.dmp
  • memory/1768-5-0x0000000000000000-mapping.dmp
  • memory/1792-4-0x0000000000000000-mapping.dmp