Analysis

  • max time kernel
    150s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    09-11-2020 21:09

General

  • Target

    030e0523148995ec2e91544642cacded035534ef6bf42c534336167fc96501f9.exe

  • Size

    252KB

  • MD5

    81d1f0ba69f70c3b8eb6c00dea432dfe

  • SHA1

    f2e23705a6a465e8e6c7f02f3b175e2e06e84719

  • SHA256

    030e0523148995ec2e91544642cacded035534ef6bf42c534336167fc96501f9

  • SHA512

    0fea7f04790a53638e2cc342f2d1713ba49363c31faa36bc5698f4f18be4b8d9f5006592b775d7c4bcf6f467f43fd005b80b5b6d5ad73aa3f0bfa344f0ad90ce

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

ximer2020.ddns.net:1604

Mutex

DC_MUTEX-4U0HFC0

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    aDFqoxfKfrcR

  • install

    true

  • offline_keylogger

    true

  • password

    82121020202222

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\030e0523148995ec2e91544642cacded035534ef6bf42c534336167fc96501f9.exe
    "C:\Users\Admin\AppData\Local\Temp\030e0523148995ec2e91544642cacded035534ef6bf42c534336167fc96501f9.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3412
    • C:\Windows\SysWOW64\notepad.exe
      notepad
      2⤵
      • Deletes itself
      PID:3192
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3124
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
        • Adds Run key to start application
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4064
        • C:\Windows\SysWOW64\notepad.exe
          notepad
          4⤵
            PID:196

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      MD5

      81d1f0ba69f70c3b8eb6c00dea432dfe

      SHA1

      f2e23705a6a465e8e6c7f02f3b175e2e06e84719

      SHA256

      030e0523148995ec2e91544642cacded035534ef6bf42c534336167fc96501f9

      SHA512

      0fea7f04790a53638e2cc342f2d1713ba49363c31faa36bc5698f4f18be4b8d9f5006592b775d7c4bcf6f467f43fd005b80b5b6d5ad73aa3f0bfa344f0ad90ce

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      MD5

      81d1f0ba69f70c3b8eb6c00dea432dfe

      SHA1

      f2e23705a6a465e8e6c7f02f3b175e2e06e84719

      SHA256

      030e0523148995ec2e91544642cacded035534ef6bf42c534336167fc96501f9

      SHA512

      0fea7f04790a53638e2cc342f2d1713ba49363c31faa36bc5698f4f18be4b8d9f5006592b775d7c4bcf6f467f43fd005b80b5b6d5ad73aa3f0bfa344f0ad90ce

    • memory/196-11-0x0000000003330000-0x0000000003331000-memory.dmp
      Filesize

      4KB

    • memory/196-12-0x0000000000000000-mapping.dmp
    • memory/196-10-0x0000000000000000-mapping.dmp
    • memory/3124-3-0x0000000000000000-mapping.dmp
    • memory/3192-2-0x0000000000000000-mapping.dmp
    • memory/3192-1-0x00000000009D0000-0x00000000009D1000-memory.dmp
      Filesize

      4KB

    • memory/3192-0-0x0000000000000000-mapping.dmp
    • memory/4064-6-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/4064-9-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/4064-8-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/4064-7-0x00000000004B5820-mapping.dmp