Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10-en
  • submitted
    03-09-2021 09:07

General

  • Target

    5daf38ba7d08872375f14a3d8de794d20aa37e1caeda4da0558e2a9cd4ed668a.exe

  • Size

    722KB

  • MD5

    806b65a2f241146d01b77369371e59f6

  • SHA1

    f95281954408ad3132235c0baa6f75ae00cd748a

  • SHA256

    5daf38ba7d08872375f14a3d8de794d20aa37e1caeda4da0558e2a9cd4ed668a

  • SHA512

    5c0152ae672a9557244d960c8838e36e0ccdad7234df1076a621f07d4cea5348d6d982fe41dd1060503baa0d69969913d82119b15e8c89f6641b55d806a7946f

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

127.0.0.1:1604

Mutex

DC_MUTEX-LDXAQCA

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    uT8Um6D8y43p

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Extracted

Family

metasploit

Version

metasploit_stager

C2

192.168.1.10:1604

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5daf38ba7d08872375f14a3d8de794d20aa37e1caeda4da0558e2a9cd4ed668a.exe
    "C:\Users\Admin\AppData\Local\Temp\5daf38ba7d08872375f14a3d8de794d20aa37e1caeda4da0558e2a9cd4ed668a.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:716
    • C:\Users\Admin\AppData\Local\Temp\FB_26D7.tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\FB_26D7.tmp.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1804
      • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
        "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2896
    • C:\Users\Admin\AppData\Local\Temp\FB_2A33.tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\FB_2A33.tmp.exe"
      2⤵
      • Executes dropped EXE
      PID:2128

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\FB_26D7.tmp.exe
    MD5

    151f621261af67737f4cfabb696a673e

    SHA1

    1fdc0f34d3a7705fbdd4051c2dc62d998b09a025

    SHA256

    0c726c89560400633fedbcde61d95d17206b386ec69f6b838dd0ae11338b464d

    SHA512

    bcab3d1c2fd4400d5c6cb92f999ca93cc024a04c99fd2d3cd52a5b4aeaa49e17da6e21e225109965d70112fa584737087249d5b60629354276944c7768d25ccc

  • C:\Users\Admin\AppData\Local\Temp\FB_26D7.tmp.exe
    MD5

    151f621261af67737f4cfabb696a673e

    SHA1

    1fdc0f34d3a7705fbdd4051c2dc62d998b09a025

    SHA256

    0c726c89560400633fedbcde61d95d17206b386ec69f6b838dd0ae11338b464d

    SHA512

    bcab3d1c2fd4400d5c6cb92f999ca93cc024a04c99fd2d3cd52a5b4aeaa49e17da6e21e225109965d70112fa584737087249d5b60629354276944c7768d25ccc

  • C:\Users\Admin\AppData\Local\Temp\FB_2A33.tmp.exe
    MD5

    67298c76c8f12a8c64c6e5c33787f325

    SHA1

    20333c497bea58883bf94d7957196e10247f88a7

    SHA256

    ff27dc917763064fe06aa594829d2693a0d0211eeb0a743b2ea195f68962762a

    SHA512

    b4b0e6275ce115a122f52a8eb59c21328b937f2a9bcaf2212f7b7008d75753e5bd57027a570577199a1759eb58cf4db4f3f9da8a04e785376eaafab5b25b329d

  • C:\Users\Admin\AppData\Local\Temp\FB_2A33.tmp.exe
    MD5

    67298c76c8f12a8c64c6e5c33787f325

    SHA1

    20333c497bea58883bf94d7957196e10247f88a7

    SHA256

    ff27dc917763064fe06aa594829d2693a0d0211eeb0a743b2ea195f68962762a

    SHA512

    b4b0e6275ce115a122f52a8eb59c21328b937f2a9bcaf2212f7b7008d75753e5bd57027a570577199a1759eb58cf4db4f3f9da8a04e785376eaafab5b25b329d

  • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    MD5

    151f621261af67737f4cfabb696a673e

    SHA1

    1fdc0f34d3a7705fbdd4051c2dc62d998b09a025

    SHA256

    0c726c89560400633fedbcde61d95d17206b386ec69f6b838dd0ae11338b464d

    SHA512

    bcab3d1c2fd4400d5c6cb92f999ca93cc024a04c99fd2d3cd52a5b4aeaa49e17da6e21e225109965d70112fa584737087249d5b60629354276944c7768d25ccc

  • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    MD5

    151f621261af67737f4cfabb696a673e

    SHA1

    1fdc0f34d3a7705fbdd4051c2dc62d998b09a025

    SHA256

    0c726c89560400633fedbcde61d95d17206b386ec69f6b838dd0ae11338b464d

    SHA512

    bcab3d1c2fd4400d5c6cb92f999ca93cc024a04c99fd2d3cd52a5b4aeaa49e17da6e21e225109965d70112fa584737087249d5b60629354276944c7768d25ccc

  • memory/1804-115-0x0000000000000000-mapping.dmp
  • memory/1804-121-0x0000000000660000-0x0000000000683000-memory.dmp
    Filesize

    140KB

  • memory/2128-118-0x0000000000000000-mapping.dmp
  • memory/2896-122-0x0000000000000000-mapping.dmp
  • memory/2896-125-0x00000000005F0000-0x000000000073A000-memory.dmp
    Filesize

    1.3MB