Analysis

  • max time kernel
    150s
  • max time network
    140s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    17-11-2020 12:15

General

  • Target

    a20873c234b2d2c5af626ff4e1f4c6c4.exe

  • Size

    252KB

  • MD5

    0a6d39443f4e9faebb2675ff08435bc7

  • SHA1

    6a70c0db2a49e608b456e615cbf734d6df93a5dd

  • SHA256

    dc659e2a3ae9c87215da2d9ad649553c5471987a7b4e143226a8142fb934f52d

  • SHA512

    68d7271a822d2b1307bba0ab80a8eace0c56f33195bdef076bcbcac44eaaf3459b71da832cad49f1512516b862b536cce6a8c2ee50700bbba6ecc100e358ab5a

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

ximer2020.ddns.net:1604

Mutex

DC_MUTEX-4U0HFC0

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    aDFqoxfKfrcR

  • install

    true

  • offline_keylogger

    true

  • password

    82121020202222

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a20873c234b2d2c5af626ff4e1f4c6c4.exe
    "C:\Users\Admin\AppData\Local\Temp\a20873c234b2d2c5af626ff4e1f4c6c4.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3284
    • C:\Windows\SysWOW64\notepad.exe
      notepad
      2⤵
      • Deletes itself
      PID:1308
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2268
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
        • Adds Run key to start application
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2516
        • C:\Windows\SysWOW64\notepad.exe
          notepad
          4⤵
            PID:3208

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      MD5

      0a6d39443f4e9faebb2675ff08435bc7

      SHA1

      6a70c0db2a49e608b456e615cbf734d6df93a5dd

      SHA256

      dc659e2a3ae9c87215da2d9ad649553c5471987a7b4e143226a8142fb934f52d

      SHA512

      68d7271a822d2b1307bba0ab80a8eace0c56f33195bdef076bcbcac44eaaf3459b71da832cad49f1512516b862b536cce6a8c2ee50700bbba6ecc100e358ab5a

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      MD5

      0a6d39443f4e9faebb2675ff08435bc7

      SHA1

      6a70c0db2a49e608b456e615cbf734d6df93a5dd

      SHA256

      dc659e2a3ae9c87215da2d9ad649553c5471987a7b4e143226a8142fb934f52d

      SHA512

      68d7271a822d2b1307bba0ab80a8eace0c56f33195bdef076bcbcac44eaaf3459b71da832cad49f1512516b862b536cce6a8c2ee50700bbba6ecc100e358ab5a

    • memory/1308-1-0x0000000002960000-0x0000000002961000-memory.dmp
      Filesize

      4KB

    • memory/1308-0-0x0000000000000000-mapping.dmp
    • memory/1308-2-0x0000000000000000-mapping.dmp
    • memory/2268-3-0x0000000000000000-mapping.dmp
    • memory/2516-6-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/2516-7-0x00000000004B5820-mapping.dmp
    • memory/2516-8-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/2516-9-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/3208-10-0x0000000000000000-mapping.dmp
    • memory/3208-11-0x0000000000480000-0x0000000000481000-memory.dmp
      Filesize

      4KB

    • memory/3208-12-0x0000000000000000-mapping.dmp