Analysis

  • max time kernel
    57s
  • max time network
    68s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    08-11-2020 18:01

General

  • Target

    3b93bbc5e1fe38dd279812cc19777eea51faf580c97d1713e8c54448f949647d.exe

  • Size

    557KB

  • MD5

    316ced1fc09909dff0b75efbd0da2ae0

  • SHA1

    2d5cb13b6c956f8a7b6307d7f629a56117d2d9ee

  • SHA256

    3b93bbc5e1fe38dd279812cc19777eea51faf580c97d1713e8c54448f949647d

  • SHA512

    fca713a6489bf4d87be23d9fbc6e9aa6fccf8a6329d1abed6e2e28bf2286f2fd78486cd77111eabed293f29fac81bfa1fbd9c8f9ebdb1452cd5af9eb41bdd5ad

Malware Config

Extracted

Family

darkcomet

Botnet

2020okt999+++4

C2

sandyclark255.hopto.org:1605

Mutex

DC_MUTEX-D50H81E

Attributes
  • InstallPath

    word64l.exe

  • gencode

    0zgSCfjSH24W

  • install

    true

  • offline_keylogger

    true

  • password

    hhhhhh

  • persistence

    true

  • reg_key

    winworde

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 34 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3b93bbc5e1fe38dd279812cc19777eea51faf580c97d1713e8c54448f949647d.exe
    "C:\Users\Admin\AppData\Local\Temp\3b93bbc5e1fe38dd279812cc19777eea51faf580c97d1713e8c54448f949647d.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:688
    • C:\Users\Admin\AppData\Local\Temp\0ed94wxm0ij5U6Fj\rwewqr.exe
      "C:\Users\Admin\AppData\Local\Temp\0ed94wxm0ij5U6Fj\rwewqr.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:600
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:204
        • C:\Users\Admin\Documents\word64l.exe
          "C:\Users\Admin\Documents\word64l.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2836
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2836 -s 1036
            4⤵
            • Program crash
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3384
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 688 -s 1172
        2⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1336

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\0ed94wxm0ij5U6Fj\rwewqr.exe
      MD5

      316ced1fc09909dff0b75efbd0da2ae0

      SHA1

      2d5cb13b6c956f8a7b6307d7f629a56117d2d9ee

      SHA256

      3b93bbc5e1fe38dd279812cc19777eea51faf580c97d1713e8c54448f949647d

      SHA512

      fca713a6489bf4d87be23d9fbc6e9aa6fccf8a6329d1abed6e2e28bf2286f2fd78486cd77111eabed293f29fac81bfa1fbd9c8f9ebdb1452cd5af9eb41bdd5ad

    • C:\Users\Admin\AppData\Local\Temp\0ed94wxm0ij5U6Fj\rwewqr.exe
      MD5

      316ced1fc09909dff0b75efbd0da2ae0

      SHA1

      2d5cb13b6c956f8a7b6307d7f629a56117d2d9ee

      SHA256

      3b93bbc5e1fe38dd279812cc19777eea51faf580c97d1713e8c54448f949647d

      SHA512

      fca713a6489bf4d87be23d9fbc6e9aa6fccf8a6329d1abed6e2e28bf2286f2fd78486cd77111eabed293f29fac81bfa1fbd9c8f9ebdb1452cd5af9eb41bdd5ad

    • C:\Users\Admin\Documents\word64l.exe
      MD5

      316ced1fc09909dff0b75efbd0da2ae0

      SHA1

      2d5cb13b6c956f8a7b6307d7f629a56117d2d9ee

      SHA256

      3b93bbc5e1fe38dd279812cc19777eea51faf580c97d1713e8c54448f949647d

      SHA512

      fca713a6489bf4d87be23d9fbc6e9aa6fccf8a6329d1abed6e2e28bf2286f2fd78486cd77111eabed293f29fac81bfa1fbd9c8f9ebdb1452cd5af9eb41bdd5ad

    • C:\Users\Admin\Documents\word64l.exe
      MD5

      316ced1fc09909dff0b75efbd0da2ae0

      SHA1

      2d5cb13b6c956f8a7b6307d7f629a56117d2d9ee

      SHA256

      3b93bbc5e1fe38dd279812cc19777eea51faf580c97d1713e8c54448f949647d

      SHA512

      fca713a6489bf4d87be23d9fbc6e9aa6fccf8a6329d1abed6e2e28bf2286f2fd78486cd77111eabed293f29fac81bfa1fbd9c8f9ebdb1452cd5af9eb41bdd5ad

    • memory/204-5-0x0000000000000000-mapping.dmp
    • memory/204-6-0x00000000001E0000-0x00000000001E1000-memory.dmp
      Filesize

      4KB

    • memory/204-7-0x0000000000000000-mapping.dmp
    • memory/600-0-0x0000000000400000-0x00000000004BA000-memory.dmp
      Filesize

      744KB

    • memory/600-1-0x000000000048F888-mapping.dmp
    • memory/600-4-0x0000000000400000-0x00000000004BA000-memory.dmp
      Filesize

      744KB

    • memory/1336-20-0x00000000059C0000-0x00000000059C1000-memory.dmp
      Filesize

      4KB

    • memory/1336-11-0x0000000004EA0000-0x0000000004EA1000-memory.dmp
      Filesize

      4KB

    • memory/2836-18-0x0000000000000000-mapping.dmp
    • memory/2836-8-0x0000000000000000-mapping.dmp
    • memory/2836-14-0x0000000000000000-mapping.dmp
    • memory/2836-15-0x0000000000000000-mapping.dmp
    • memory/2836-16-0x0000000000000000-mapping.dmp
    • memory/2836-17-0x0000000000000000-mapping.dmp
    • memory/2836-44-0x0000000000000000-mapping.dmp
    • memory/2836-13-0x0000000000000000-mapping.dmp
    • memory/2836-42-0x0000000000000000-mapping.dmp
    • memory/2836-36-0x0000000000000000-mapping.dmp
    • memory/2836-37-0x0000000000000000-mapping.dmp
    • memory/2836-40-0x0000000000000000-mapping.dmp
    • memory/3384-22-0x0000000005370000-0x0000000005371000-memory.dmp
      Filesize

      4KB

    • memory/3384-12-0x0000000004910000-0x0000000004911000-memory.dmp
      Filesize

      4KB