Analysis

  • max time kernel
    90s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2022 21:56

General

  • Target

    c4dab5471ab7c23e71f8e5796d55c8bf2d7c3a4e8ebba7637d47321aca764c5b.exe

  • Size

    300KB

  • MD5

    cc0b280b1138859bedd6af39377526a5

  • SHA1

    861cecd1d68a5ee192e69e5f1cf028114ec1b7af

  • SHA256

    c4dab5471ab7c23e71f8e5796d55c8bf2d7c3a4e8ebba7637d47321aca764c5b

  • SHA512

    b002cfc305630fca9c6af061ff032aae88ae0aaa185628808d717ce1eb0ef4802d916a9f78e8582b97e64981d7f1c0ecce4eee35df9f6c5e2d2bbcbead5d51ff

  • SSDEEP

    6144:YRk2kQjwtxwiG9Gl9St23NZCB0lsvW8gco/LDLPOj03p2KZhE:YR49x6EmslevWQIHDOj03p2

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

jjb4xt3r.myftp.biz:1604

Mutex

DC_MUTEX-8JY3N3Z

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    SjbmmcfPKkjH

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c4dab5471ab7c23e71f8e5796d55c8bf2d7c3a4e8ebba7637d47321aca764c5b.exe
    "C:\Users\Admin\AppData\Local\Temp\c4dab5471ab7c23e71f8e5796d55c8bf2d7c3a4e8ebba7637d47321aca764c5b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4060
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      2⤵
      • Modifies WinLogon for persistence
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5032
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:796
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" +s +h
          4⤵
          • Sets file to hidden
          • Drops file in Windows directory
          • Views/modifies file attributes
          PID:952
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4772
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727" +s +h
          4⤵
          • Sets file to hidden
          • Drops file in Windows directory
          • Views/modifies file attributes
          PID:2428
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:2196
        • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
          "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
          3⤵
          • Executes dropped EXE
          PID:2144

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Hidden Files and Directories

    2
    T1158

    Scripting

    1
    T1064

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      1.1MB

      MD5

      d881de17aa8f2e2c08cbb7b265f928f9

      SHA1

      08936aebc87decf0af6e8eada191062b5e65ac2a

      SHA256

      b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0

      SHA512

      5f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      1.1MB

      MD5

      d881de17aa8f2e2c08cbb7b265f928f9

      SHA1

      08936aebc87decf0af6e8eada191062b5e65ac2a

      SHA256

      b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0

      SHA512

      5f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34

    • memory/796-141-0x0000000000000000-mapping.dmp
    • memory/952-144-0x0000000000000000-mapping.dmp
    • memory/2144-145-0x0000000000000000-mapping.dmp
    • memory/2196-143-0x0000000000000000-mapping.dmp
    • memory/2428-147-0x0000000000000000-mapping.dmp
    • memory/4060-139-0x0000000074F90000-0x0000000075541000-memory.dmp
      Filesize

      5.7MB

    • memory/4060-132-0x0000000074F90000-0x0000000075541000-memory.dmp
      Filesize

      5.7MB

    • memory/4772-142-0x0000000000000000-mapping.dmp
    • memory/5032-138-0x0000000000400000-0x00000000004B9000-memory.dmp
      Filesize

      740KB

    • memory/5032-140-0x0000000000400000-0x00000000004B9000-memory.dmp
      Filesize

      740KB

    • memory/5032-137-0x0000000000400000-0x00000000004B9000-memory.dmp
      Filesize

      740KB

    • memory/5032-136-0x0000000000400000-0x00000000004B9000-memory.dmp
      Filesize

      740KB

    • memory/5032-134-0x0000000000400000-0x00000000004B9000-memory.dmp
      Filesize

      740KB

    • memory/5032-133-0x0000000000000000-mapping.dmp
    • memory/5032-149-0x0000000000400000-0x00000000004B9000-memory.dmp
      Filesize

      740KB