Analysis

  • max time kernel
    151s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    08-01-2021 06:55

General

  • Target

    f.bin.exe

  • Size

    658KB

  • MD5

    3b6f11e1bfcb6137f555399ce5e5fec6

  • SHA1

    dbfe47ed7e9842b0a9014c11b7146c38963882c5

  • SHA256

    1c876d45db060f5be86ab9a13496c0b280d3c6031f00bb4ffebae99566a9249b

  • SHA512

    6d6b338a395cc42d527cee0dd06f051b86e7d135b764c6d7619eae0a9dba0e687e0578ff64d83ac7284fea1e727a6695a7e3d065e86d45b01cb81befeab89715

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

ImagineTyingToGetMyIp-31268.portmap.host:31268

Mutex

DC_MUTEX-B1A8DEL

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    ZyDv1EUeB9PM

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\f.bin.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\f.bin.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1804
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\f.bin.exe" +s +h
        3⤵
        • Views/modifies file attributes
        PID:1728
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1800
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Views/modifies file attributes
        PID:1600
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Windows security modification
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:932
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:1212

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    4
    T1112

    Disabling Security Tools

    2
    T1089

    Hidden Files and Directories

    2
    T1158

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      MD5

      3b6f11e1bfcb6137f555399ce5e5fec6

      SHA1

      dbfe47ed7e9842b0a9014c11b7146c38963882c5

      SHA256

      1c876d45db060f5be86ab9a13496c0b280d3c6031f00bb4ffebae99566a9249b

      SHA512

      6d6b338a395cc42d527cee0dd06f051b86e7d135b764c6d7619eae0a9dba0e687e0578ff64d83ac7284fea1e727a6695a7e3d065e86d45b01cb81befeab89715

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      MD5

      3b6f11e1bfcb6137f555399ce5e5fec6

      SHA1

      dbfe47ed7e9842b0a9014c11b7146c38963882c5

      SHA256

      1c876d45db060f5be86ab9a13496c0b280d3c6031f00bb4ffebae99566a9249b

      SHA512

      6d6b338a395cc42d527cee0dd06f051b86e7d135b764c6d7619eae0a9dba0e687e0578ff64d83ac7284fea1e727a6695a7e3d065e86d45b01cb81befeab89715

    • \Users\Admin\Documents\MSDCSC\msdcsc.exe
      MD5

      3b6f11e1bfcb6137f555399ce5e5fec6

      SHA1

      dbfe47ed7e9842b0a9014c11b7146c38963882c5

      SHA256

      1c876d45db060f5be86ab9a13496c0b280d3c6031f00bb4ffebae99566a9249b

      SHA512

      6d6b338a395cc42d527cee0dd06f051b86e7d135b764c6d7619eae0a9dba0e687e0578ff64d83ac7284fea1e727a6695a7e3d065e86d45b01cb81befeab89715

    • \Users\Admin\Documents\MSDCSC\msdcsc.exe
      MD5

      3b6f11e1bfcb6137f555399ce5e5fec6

      SHA1

      dbfe47ed7e9842b0a9014c11b7146c38963882c5

      SHA256

      1c876d45db060f5be86ab9a13496c0b280d3c6031f00bb4ffebae99566a9249b

      SHA512

      6d6b338a395cc42d527cee0dd06f051b86e7d135b764c6d7619eae0a9dba0e687e0578ff64d83ac7284fea1e727a6695a7e3d065e86d45b01cb81befeab89715

    • memory/932-8-0x0000000000000000-mapping.dmp
    • memory/1212-13-0x0000000000000000-mapping.dmp
    • memory/1212-12-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB

    • memory/1212-11-0x0000000000000000-mapping.dmp
    • memory/1600-5-0x0000000000000000-mapping.dmp
    • memory/1728-4-0x0000000000000000-mapping.dmp
    • memory/1800-3-0x0000000000000000-mapping.dmp
    • memory/1804-2-0x0000000000000000-mapping.dmp