Analysis

  • max time kernel
    150s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    15-05-2021 05:39

General

  • Target

    8644f9c0bdda59237eddd3272a41a41633abaeff3668ddcd71a54610456288b5.exe

  • Size

    658KB

  • MD5

    f979bb14551c7b5166c2564f0cb81b17

  • SHA1

    8ee1be6c76d7a2a1179564bd0e12bb94a603402c

  • SHA256

    8644f9c0bdda59237eddd3272a41a41633abaeff3668ddcd71a54610456288b5

  • SHA512

    232f74ea88561f67e5a3095b83681e4f35e49e5c877e81c23cf9b04994a299e8fd981e2efae97297e6f4226ad7d7f49bd2ee4eb4d0d9a4162f22dd2749e8af23

Malware Config

Extracted

Family

darkcomet

Botnet

All

C2

192.168.0.102:1604

192.168.0.102:81

Mutex

DC_MUTEX-GRA2N0X

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    jqHg0YaebT2u

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification
  • Disables Task Manager via registry modification
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8644f9c0bdda59237eddd3272a41a41633abaeff3668ddcd71a54610456288b5.exe
    "C:\Users\Admin\AppData\Local\Temp\8644f9c0bdda59237eddd3272a41a41633abaeff3668ddcd71a54610456288b5.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\8644f9c0bdda59237eddd3272a41a41633abaeff3668ddcd71a54610456288b5.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1168
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\8644f9c0bdda59237eddd3272a41a41633abaeff3668ddcd71a54610456288b5.exe" +s +h
        3⤵
        • Views/modifies file attributes
        PID:1740
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1636
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Views/modifies file attributes
        PID:1596
    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      "C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1792
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:1692

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      MD5

      f979bb14551c7b5166c2564f0cb81b17

      SHA1

      8ee1be6c76d7a2a1179564bd0e12bb94a603402c

      SHA256

      8644f9c0bdda59237eddd3272a41a41633abaeff3668ddcd71a54610456288b5

      SHA512

      232f74ea88561f67e5a3095b83681e4f35e49e5c877e81c23cf9b04994a299e8fd981e2efae97297e6f4226ad7d7f49bd2ee4eb4d0d9a4162f22dd2749e8af23

    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      MD5

      f979bb14551c7b5166c2564f0cb81b17

      SHA1

      8ee1be6c76d7a2a1179564bd0e12bb94a603402c

      SHA256

      8644f9c0bdda59237eddd3272a41a41633abaeff3668ddcd71a54610456288b5

      SHA512

      232f74ea88561f67e5a3095b83681e4f35e49e5c877e81c23cf9b04994a299e8fd981e2efae97297e6f4226ad7d7f49bd2ee4eb4d0d9a4162f22dd2749e8af23

    • \Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      MD5

      f979bb14551c7b5166c2564f0cb81b17

      SHA1

      8ee1be6c76d7a2a1179564bd0e12bb94a603402c

      SHA256

      8644f9c0bdda59237eddd3272a41a41633abaeff3668ddcd71a54610456288b5

      SHA512

      232f74ea88561f67e5a3095b83681e4f35e49e5c877e81c23cf9b04994a299e8fd981e2efae97297e6f4226ad7d7f49bd2ee4eb4d0d9a4162f22dd2749e8af23

    • \Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      MD5

      f979bb14551c7b5166c2564f0cb81b17

      SHA1

      8ee1be6c76d7a2a1179564bd0e12bb94a603402c

      SHA256

      8644f9c0bdda59237eddd3272a41a41633abaeff3668ddcd71a54610456288b5

      SHA512

      232f74ea88561f67e5a3095b83681e4f35e49e5c877e81c23cf9b04994a299e8fd981e2efae97297e6f4226ad7d7f49bd2ee4eb4d0d9a4162f22dd2749e8af23

    • memory/1168-60-0x0000000000000000-mapping.dmp
    • memory/1596-62-0x0000000000000000-mapping.dmp
    • memory/1636-61-0x0000000000000000-mapping.dmp
    • memory/1692-71-0x0000000000000000-mapping.dmp
    • memory/1692-74-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB

    • memory/1740-63-0x0000000000000000-mapping.dmp
    • memory/1792-67-0x0000000000000000-mapping.dmp
    • memory/1792-73-0x0000000000290000-0x0000000000291000-memory.dmp
      Filesize

      4KB

    • memory/2004-64-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2004-59-0x00000000765F1000-0x00000000765F3000-memory.dmp
      Filesize

      8KB