Analysis

  • max time kernel
    151s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    13-11-2020 15:32

General

  • Target

    136a7ffea17fe69ac90d7af6ec1f17ff41bb8ce09bc8c28bd4d331861285ff5b.exe

  • Size

    252KB

  • MD5

    8ac0a60849f224af190f126a5222788f

  • SHA1

    afd425ae211d493f85227cb05929d2784345f4b3

  • SHA256

    136a7ffea17fe69ac90d7af6ec1f17ff41bb8ce09bc8c28bd4d331861285ff5b

  • SHA512

    928932ee4910fecbeee60052f81235c5a8fb6e0a8f20873f4db98e22559b9134d4d33b27f654a613880eb4df5bbe3d10930e0e6f57ebc60cb78494a8b5214d02

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

ximer2020.ddns.net:1604

Mutex

DC_MUTEX-4U0HFC0

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    aDFqoxfKfrcR

  • install

    true

  • offline_keylogger

    true

  • password

    82121020202222

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\136a7ffea17fe69ac90d7af6ec1f17ff41bb8ce09bc8c28bd4d331861285ff5b.exe
    "C:\Users\Admin\AppData\Local\Temp\136a7ffea17fe69ac90d7af6ec1f17ff41bb8ce09bc8c28bd4d331861285ff5b.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:536
    • C:\Windows\SysWOW64\notepad.exe
      notepad
      2⤵
      • Deletes itself
      PID:1900
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1940
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
        • Adds Run key to start application
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1700
        • C:\Windows\SysWOW64\notepad.exe
          notepad
          4⤵
            PID:2016

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      MD5

      8ac0a60849f224af190f126a5222788f

      SHA1

      afd425ae211d493f85227cb05929d2784345f4b3

      SHA256

      136a7ffea17fe69ac90d7af6ec1f17ff41bb8ce09bc8c28bd4d331861285ff5b

      SHA512

      928932ee4910fecbeee60052f81235c5a8fb6e0a8f20873f4db98e22559b9134d4d33b27f654a613880eb4df5bbe3d10930e0e6f57ebc60cb78494a8b5214d02

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      MD5

      8ac0a60849f224af190f126a5222788f

      SHA1

      afd425ae211d493f85227cb05929d2784345f4b3

      SHA256

      136a7ffea17fe69ac90d7af6ec1f17ff41bb8ce09bc8c28bd4d331861285ff5b

      SHA512

      928932ee4910fecbeee60052f81235c5a8fb6e0a8f20873f4db98e22559b9134d4d33b27f654a613880eb4df5bbe3d10930e0e6f57ebc60cb78494a8b5214d02

    • \Users\Admin\Documents\MSDCSC\msdcsc.exe
      MD5

      8ac0a60849f224af190f126a5222788f

      SHA1

      afd425ae211d493f85227cb05929d2784345f4b3

      SHA256

      136a7ffea17fe69ac90d7af6ec1f17ff41bb8ce09bc8c28bd4d331861285ff5b

      SHA512

      928932ee4910fecbeee60052f81235c5a8fb6e0a8f20873f4db98e22559b9134d4d33b27f654a613880eb4df5bbe3d10930e0e6f57ebc60cb78494a8b5214d02

    • \Users\Admin\Documents\MSDCSC\msdcsc.exe
      MD5

      8ac0a60849f224af190f126a5222788f

      SHA1

      afd425ae211d493f85227cb05929d2784345f4b3

      SHA256

      136a7ffea17fe69ac90d7af6ec1f17ff41bb8ce09bc8c28bd4d331861285ff5b

      SHA512

      928932ee4910fecbeee60052f81235c5a8fb6e0a8f20873f4db98e22559b9134d4d33b27f654a613880eb4df5bbe3d10930e0e6f57ebc60cb78494a8b5214d02

    • memory/1700-9-0x00000000004B5820-mapping.dmp
    • memory/1700-8-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/1700-10-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/1700-11-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/1900-2-0x0000000000000000-mapping.dmp
    • memory/1900-1-0x0000000000190000-0x0000000000191000-memory.dmp
      Filesize

      4KB

    • memory/1900-0-0x0000000000000000-mapping.dmp
    • memory/1940-5-0x0000000000000000-mapping.dmp
    • memory/2016-12-0x0000000000000000-mapping.dmp
    • memory/2016-14-0x0000000000000000-mapping.dmp
    • memory/2016-13-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB