Analysis

  • max time kernel
    151s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    23-02-2021 15:31

General

  • Target

    bf5450720dc7a16cf3a0a1555db7f297d01c30468b3d780b2cd17fc17e54fe32.exe

  • Size

    759KB

  • MD5

    0033390156302419d1c2443fb91b3b7d

  • SHA1

    d1f62d7c700090f9d19a534109e783d13fd4ff48

  • SHA256

    bf5450720dc7a16cf3a0a1555db7f297d01c30468b3d780b2cd17fc17e54fe32

  • SHA512

    17b88128a27d2ac444b71c31019eeda32dadd7ff14806e5210f33220eede8921c3fb2a1115fde157e33e1f87794420b6f720d347418d99cbeeeb30df6bec4b0d

Malware Config

Extracted

Family

darkcomet

Botnet

killme

C2

exte.duckdns.org:1604

Mutex

DC_MUTEX-1B8PLBC

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    Vb8gzzR5D30d

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bf5450720dc7a16cf3a0a1555db7f297d01c30468b3d780b2cd17fc17e54fe32.exe
    "C:\Users\Admin\AppData\Local\Temp\bf5450720dc7a16cf3a0a1555db7f297d01c30468b3d780b2cd17fc17e54fe32.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1048
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\bf5450720dc7a16cf3a0a1555db7f297d01c30468b3d780b2cd17fc17e54fe32.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2796
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\bf5450720dc7a16cf3a0a1555db7f297d01c30468b3d780b2cd17fc17e54fe32.exe" +s +h
        3⤵
        • Views/modifies file attributes
        PID:2192
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2880
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Views/modifies file attributes
        PID:3016
    • C:\Users\Admin\AppData\Local\Temp\LEGIT.EXE
      "C:\Users\Admin\AppData\Local\Temp\LEGIT.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:996
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2844
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:420

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\LEGIT.EXE
      MD5

      5f7ab5d237a07802284d31cd63badce1

      SHA1

      607efffa330ffadcd869f5a69bc912e4f49841a3

      SHA256

      55f44e8df73184a7efb2ef53531637171221f47963060df1a455662fa4cf63d6

      SHA512

      428e802c318cd92d3ad0b2a2ede3cd2ed4bf1c0dc517ded1911b32bbfeb6b93be83d6be32b9ace6acea3f5dd386e15db8d3ae5b0924ddebabe8dda58e88c87a9

    • C:\Users\Admin\AppData\Local\Temp\LEGIT.EXE
      MD5

      5f7ab5d237a07802284d31cd63badce1

      SHA1

      607efffa330ffadcd869f5a69bc912e4f49841a3

      SHA256

      55f44e8df73184a7efb2ef53531637171221f47963060df1a455662fa4cf63d6

      SHA512

      428e802c318cd92d3ad0b2a2ede3cd2ed4bf1c0dc517ded1911b32bbfeb6b93be83d6be32b9ace6acea3f5dd386e15db8d3ae5b0924ddebabe8dda58e88c87a9

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      MD5

      0033390156302419d1c2443fb91b3b7d

      SHA1

      d1f62d7c700090f9d19a534109e783d13fd4ff48

      SHA256

      bf5450720dc7a16cf3a0a1555db7f297d01c30468b3d780b2cd17fc17e54fe32

      SHA512

      17b88128a27d2ac444b71c31019eeda32dadd7ff14806e5210f33220eede8921c3fb2a1115fde157e33e1f87794420b6f720d347418d99cbeeeb30df6bec4b0d

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      MD5

      0033390156302419d1c2443fb91b3b7d

      SHA1

      d1f62d7c700090f9d19a534109e783d13fd4ff48

      SHA256

      bf5450720dc7a16cf3a0a1555db7f297d01c30468b3d780b2cd17fc17e54fe32

      SHA512

      17b88128a27d2ac444b71c31019eeda32dadd7ff14806e5210f33220eede8921c3fb2a1115fde157e33e1f87794420b6f720d347418d99cbeeeb30df6bec4b0d

    • memory/420-16-0x0000000000000000-mapping.dmp
    • memory/420-17-0x00000000008B0000-0x00000000008B1000-memory.dmp
      Filesize

      4KB

    • memory/996-5-0x0000000000000000-mapping.dmp
    • memory/996-10-0x0000000072080000-0x000000007276E000-memory.dmp
      Filesize

      6.9MB

    • memory/996-11-0x0000000000280000-0x0000000000281000-memory.dmp
      Filesize

      4KB

    • memory/1048-2-0x0000000000A80000-0x0000000000A81000-memory.dmp
      Filesize

      4KB

    • memory/2192-8-0x0000000000000000-mapping.dmp
    • memory/2796-3-0x0000000000000000-mapping.dmp
    • memory/2844-13-0x0000000000000000-mapping.dmp
    • memory/2844-18-0x0000000000840000-0x0000000000841000-memory.dmp
      Filesize

      4KB

    • memory/2880-4-0x0000000000000000-mapping.dmp
    • memory/3016-7-0x0000000000000000-mapping.dmp