Analysis

  • max time kernel
    150s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    08-11-2020 17:48

General

  • Target

    2171bac5512cef55ce1ffcf96bf1395d9a826f29bcff90a6c4cfe794d615575a.exe

  • Size

    252KB

  • MD5

    a0303b31a98b225c23583db05b31bb78

  • SHA1

    1d2843958d2fb7873763be62df48a4ad9d281e0a

  • SHA256

    2171bac5512cef55ce1ffcf96bf1395d9a826f29bcff90a6c4cfe794d615575a

  • SHA512

    b0ea5c2f2b67412951a825a56e36cf4e749843bfbae4f86588cc3a49203886c399d2a040a83db74ccf79b13fbbc3ccd398b916ef1bee2ae75ca5bfade152729b

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

ximer2020.ddns.net:1604

Mutex

DC_MUTEX-4U0HFC0

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    aDFqoxfKfrcR

  • install

    true

  • offline_keylogger

    true

  • password

    82121020202222

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2171bac5512cef55ce1ffcf96bf1395d9a826f29bcff90a6c4cfe794d615575a.exe
    "C:\Users\Admin\AppData\Local\Temp\2171bac5512cef55ce1ffcf96bf1395d9a826f29bcff90a6c4cfe794d615575a.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1020
    • C:\Windows\SysWOW64\notepad.exe
      notepad
      2⤵
      • Deletes itself
      PID:2548
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:508
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
        • Adds Run key to start application
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:976
        • C:\Windows\SysWOW64\notepad.exe
          notepad
          4⤵
            PID:200

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      MD5

      a0303b31a98b225c23583db05b31bb78

      SHA1

      1d2843958d2fb7873763be62df48a4ad9d281e0a

      SHA256

      2171bac5512cef55ce1ffcf96bf1395d9a826f29bcff90a6c4cfe794d615575a

      SHA512

      b0ea5c2f2b67412951a825a56e36cf4e749843bfbae4f86588cc3a49203886c399d2a040a83db74ccf79b13fbbc3ccd398b916ef1bee2ae75ca5bfade152729b

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      MD5

      a0303b31a98b225c23583db05b31bb78

      SHA1

      1d2843958d2fb7873763be62df48a4ad9d281e0a

      SHA256

      2171bac5512cef55ce1ffcf96bf1395d9a826f29bcff90a6c4cfe794d615575a

      SHA512

      b0ea5c2f2b67412951a825a56e36cf4e749843bfbae4f86588cc3a49203886c399d2a040a83db74ccf79b13fbbc3ccd398b916ef1bee2ae75ca5bfade152729b

    • memory/200-10-0x0000000000000000-mapping.dmp
    • memory/200-12-0x0000000000000000-mapping.dmp
    • memory/200-11-0x0000000000430000-0x0000000000431000-memory.dmp
      Filesize

      4KB

    • memory/508-3-0x0000000000000000-mapping.dmp
    • memory/976-6-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/976-7-0x00000000004B5820-mapping.dmp
    • memory/976-8-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/976-9-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/2548-0-0x0000000000000000-mapping.dmp
    • memory/2548-2-0x0000000000000000-mapping.dmp
    • memory/2548-1-0x00000000009C0000-0x00000000009C1000-memory.dmp
      Filesize

      4KB