Analysis

  • max time kernel
    156s
  • max time network
    188s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 06:43

General

  • Target

    b79e1b1c27f4d27629213c9cd6b348507e201a175f9e88b631a8fd51323311b4.exe

  • Size

    474KB

  • MD5

    10d8db9c89b6b8d766a899da925517ae

  • SHA1

    a7749810330ac5e76896eabe72fafa1b28924913

  • SHA256

    b79e1b1c27f4d27629213c9cd6b348507e201a175f9e88b631a8fd51323311b4

  • SHA512

    763badf29a6554542aa8974e609a8d09e21a3ee535e5156977c06616071a70b1b1f2d4d3aa47ebf0713dbb847b56764b831495e9b148d02493651dd5977a6c26

  • SSDEEP

    12288:C2LVSjLqDJZMQzzdrikNOQsLr3dP7/JkHlpAuuVP427tDGTz:FLg29+QFriPQsLDhrJ2A5Vw27tqTz

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

hellobhaiji.no-ip.org:1604

Mutex

DC_MUTEX-SE6LJZ8

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    mlhnz99gxBf3

  • install

    true

  • offline_keylogger

    true

  • password

    123456789

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b79e1b1c27f4d27629213c9cd6b348507e201a175f9e88b631a8fd51323311b4.exe
    "C:\Users\Admin\AppData\Local\Temp\b79e1b1c27f4d27629213c9cd6b348507e201a175f9e88b631a8fd51323311b4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      2⤵
      • Modifies WinLogon for persistence
      • Adds Run key to start application
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:676
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2196
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" +s +h
          4⤵
          • Sets file to hidden
          • Drops file in Windows directory
          • Views/modifies file attributes
          PID:2452
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1332
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727" +s +h
          4⤵
          • Sets file to hidden
          • Drops file in Windows directory
          • Views/modifies file attributes
          PID:4068
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:3492
        • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
          "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
          3⤵
          • Executes dropped EXE
          PID:4032

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Hidden Files and Directories

    2
    T1158

    Scripting

    1
    T1064

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      1.1MB

      MD5

      d881de17aa8f2e2c08cbb7b265f928f9

      SHA1

      08936aebc87decf0af6e8eada191062b5e65ac2a

      SHA256

      b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0

      SHA512

      5f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      1.1MB

      MD5

      d881de17aa8f2e2c08cbb7b265f928f9

      SHA1

      08936aebc87decf0af6e8eada191062b5e65ac2a

      SHA256

      b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0

      SHA512

      5f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34

    • memory/676-133-0x0000000000400000-0x00000000004E8000-memory.dmp
      Filesize

      928KB

    • memory/676-134-0x0000000000400000-0x00000000004E8000-memory.dmp
      Filesize

      928KB

    • memory/676-135-0x0000000000400000-0x00000000004E8000-memory.dmp
      Filesize

      928KB

    • memory/676-137-0x0000000000400000-0x00000000004E8000-memory.dmp
      Filesize

      928KB

    • memory/676-138-0x0000000000400000-0x00000000004E8000-memory.dmp
      Filesize

      928KB

    • memory/676-132-0x0000000000000000-mapping.dmp
    • memory/676-148-0x0000000000400000-0x00000000004E8000-memory.dmp
      Filesize

      928KB

    • memory/1332-141-0x0000000000000000-mapping.dmp
    • memory/1612-136-0x00000000748F0000-0x0000000074EA1000-memory.dmp
      Filesize

      5.7MB

    • memory/1612-139-0x00000000748F0000-0x0000000074EA1000-memory.dmp
      Filesize

      5.7MB

    • memory/2196-140-0x0000000000000000-mapping.dmp
    • memory/2452-143-0x0000000000000000-mapping.dmp
    • memory/3492-142-0x0000000000000000-mapping.dmp
    • memory/4032-145-0x0000000000000000-mapping.dmp
    • memory/4068-144-0x0000000000000000-mapping.dmp