Analysis

  • max time kernel
    150s
  • max time network
    113s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    24-09-2021 06:08

General

  • Target

    5d6a551a0ad117a907bcd225ea0d97355b88063e472007d33e2e159cc635fc03.exe

  • Size

    849KB

  • MD5

    bf1bf48e54628cce8c27309c05a1edaf

  • SHA1

    28af1bd896e3fdf0f902af4948b48483e0c71193

  • SHA256

    5d6a551a0ad117a907bcd225ea0d97355b88063e472007d33e2e159cc635fc03

  • SHA512

    8138f0dc6880275ad6dce4e375b53078d5b83ba36d1796d20c4c06e63c436096fb40ffd4f68a72393052368c7a44c59e71581306402ba7b52d2a65ff86eb8bee

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

ffcdds.ddns.net:1604

Mutex

DC_MUTEX-XETQG0J

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    urvT6qvyMSb0

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5d6a551a0ad117a907bcd225ea0d97355b88063e472007d33e2e159cc635fc03.exe
    "C:\Users\Admin\AppData\Local\Temp\5d6a551a0ad117a907bcd225ea0d97355b88063e472007d33e2e159cc635fc03.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4196
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4092
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:3944

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      MD5

      bf1bf48e54628cce8c27309c05a1edaf

      SHA1

      28af1bd896e3fdf0f902af4948b48483e0c71193

      SHA256

      5d6a551a0ad117a907bcd225ea0d97355b88063e472007d33e2e159cc635fc03

      SHA512

      8138f0dc6880275ad6dce4e375b53078d5b83ba36d1796d20c4c06e63c436096fb40ffd4f68a72393052368c7a44c59e71581306402ba7b52d2a65ff86eb8bee

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      MD5

      bf1bf48e54628cce8c27309c05a1edaf

      SHA1

      28af1bd896e3fdf0f902af4948b48483e0c71193

      SHA256

      5d6a551a0ad117a907bcd225ea0d97355b88063e472007d33e2e159cc635fc03

      SHA512

      8138f0dc6880275ad6dce4e375b53078d5b83ba36d1796d20c4c06e63c436096fb40ffd4f68a72393052368c7a44c59e71581306402ba7b52d2a65ff86eb8bee

    • memory/3944-119-0x0000000000000000-mapping.dmp
    • memory/3944-121-0x0000000000A20000-0x0000000000A21000-memory.dmp
      Filesize

      4KB

    • memory/4092-116-0x0000000000000000-mapping.dmp
    • memory/4092-120-0x0000000000770000-0x0000000000771000-memory.dmp
      Filesize

      4KB

    • memory/4196-115-0x0000000002470000-0x0000000002471000-memory.dmp
      Filesize

      4KB