Analysis

  • max time kernel
    150s
  • max time network
    174s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    22-07-2021 08:04

General

  • Target

    6c6a951636ae4dee7a842c6af1d43236.exe

  • Size

    1.2MB

  • MD5

    6c6a951636ae4dee7a842c6af1d43236

  • SHA1

    387e2f026ca3ec2a291b09fa76f88fe40ae7007c

  • SHA256

    2ebc7cf945c4eba60eb0f25f6b58eb8d7d0558f6b5622530b2b3808987173952

  • SHA512

    3324a70e328be9cdbbe60f47da1254208032b73e6b48cbfea9d070b50378a1ed0f6df32b62c3b16712b78ddcaa0b696ee196f8e9448c3b0f025a9f1d36857311

Malware Config

Extracted

Family

darkcomet

Botnet

ADSAW

C2

secret92.ddns.net:82

Mutex

DC_MUTEX-TAUBLES

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    4ltiP4nFeytX

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 5 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 8 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6c6a951636ae4dee7a842c6af1d43236.exe
    "C:\Users\Admin\AppData\Local\Temp\6c6a951636ae4dee7a842c6af1d43236.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1820
    • C:\Users\Admin\AppData\Local\Temp\R-Launcher.exe
      "C:\Users\Admin\AppData\Local\Temp\R-Launcher.exe"
      2⤵
      • Executes dropped EXE
      PID:1980
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://java.com/download
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        PID:2028
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2028 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1432
    • C:\Users\Admin\AppData\Local\Temp\darknj.exe
      "C:\Users\Admin\AppData\Local\Temp\darknj.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1948
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\darknj.exe" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1788
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp\darknj.exe" +s +h
          4⤵
          • Views/modifies file attributes
          PID:1364
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1724
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
          4⤵
          • Views/modifies file attributes
          PID:1240
      • C:\Users\Admin\AppData\Local\Temp\NJ.EXE
        "C:\Users\Admin\AppData\Local\Temp\NJ.EXE"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1168
        • C:\Users\Admin\AppData\Roaming\WindowsServices.exe
          "C:\Users\Admin\AppData\Roaming\WindowsServices.exe"
          4⤵
          • Executes dropped EXE
          • Drops startup file
          • Adds Run key to start application
          • Suspicious use of AdjustPrivilegeToken
          PID:1860
          • C:\Windows\SysWOW64\netsh.exe
            netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\WindowsServices.exe" "WindowsServices.exe" ENABLE
            5⤵
              PID:320
        • C:\Windows\SysWOW64\notepad.exe
          notepad
          3⤵
            PID:1252
          • C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe
            "C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe"
            3⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:752
            • C:\Windows\SysWOW64\notepad.exe
              notepad
              4⤵
                PID:1524

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Winlogon Helper DLL

        1
        T1004

        Modify Existing Service

        1
        T1031

        Hidden Files and Directories

        2
        T1158

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        3
        T1112

        Hidden Files and Directories

        2
        T1158

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe
          MD5

          b0fe10b99dd5f8494e7c71b8fda9239b

          SHA1

          e93f7447408e10424ea3f4b3a92473e125d2af6b

          SHA256

          121a202b4ff70f91e823c347f13784ec44525a9b0d4940c449e5db442acc6536

          SHA512

          6c9fdf8b1d097e454c4530a1660ef67aa1daed8e9eab8045c200b3ab1b89a8df84ef0d68be2a3c5affc30000d610dede7ea2fa7760f78c8a9983ad5d0283e518

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
          MD5

          2902de11e30dcc620b184e3bb0f0c1cb

          SHA1

          5d11d14a2558801a2688dc2d6dfad39ac294f222

          SHA256

          e6a7f1f8810e46a736e80ee5ac6187690f28f4d5d35d130d410e20084b2c1544

          SHA512

          efd415cde25b827ac2a7ca4d6486ce3a43cdcc1c31d3a94fd7944681aa3e83a4966625bf2e6770581c4b59d05e35ff9318d9adaddade9070f131076892af2fa0

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          MD5

          d24ea0e6fc2f548a03bea6b1c10783fc

          SHA1

          af4d3e7ba838b336a991756af35683da0ddfda72

          SHA256

          a2b73a80fef0a9ce87e87f6f6d19d70ce566bb31d1ffc7872f559abb7b5b4125

          SHA512

          2b4e7feea3ea3f5875a15dc3bbfbddb699a29745398dba1f51a23e3a34949f53b5fd0fec2e78538a1b3762ea46f66540ea3f69b723998d4d415e2004668f162e

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\sgyae4t\imagestore.dat
          MD5

          f6cd1bcd4e9a0990490d57f1e89b2ce6

          SHA1

          48fabaee02577bff18797bcaf08e5a0d4f444a21

          SHA256

          28479cd6ee5e85d6d7c81983ece7772f39140941e9ab3c85636f49dd76c97e69

          SHA512

          2e78968ff2e8724f90e0d4e538276c0cd28eeb6173f9971a406d515645608e9dd4cd839a44faad857d482f687d321e6f67a9114c0ede9779738f8fde6992071f

        • C:\Users\Admin\AppData\Local\Temp\NJ.EXE
          MD5

          d3b0deb25e223b27361f1024bdbcba0c

          SHA1

          8e250d9ea3abf31f589005d9406eb6850a2a02b6

          SHA256

          ee68e3f8ce8f704003575076c1b48a29361adb3af5fe858e0e59b5f41c685d8d

          SHA512

          d392c1202b14b99418158f75dc1496cb35f079911d8c5922d3b23d8d5a188027dee3650dfa145ff14e8f01e57c01c0f0fda09603f210e1884354e5c621565b7d

        • C:\Users\Admin\AppData\Local\Temp\NJ.EXE
          MD5

          d3b0deb25e223b27361f1024bdbcba0c

          SHA1

          8e250d9ea3abf31f589005d9406eb6850a2a02b6

          SHA256

          ee68e3f8ce8f704003575076c1b48a29361adb3af5fe858e0e59b5f41c685d8d

          SHA512

          d392c1202b14b99418158f75dc1496cb35f079911d8c5922d3b23d8d5a188027dee3650dfa145ff14e8f01e57c01c0f0fda09603f210e1884354e5c621565b7d

        • C:\Users\Admin\AppData\Local\Temp\R-Launcher.exe
          MD5

          f09f583748cb26682f60279b8bba14c8

          SHA1

          caf750a85d3abd708c080ebfa995bc2cc0b4cafd

          SHA256

          7f5b29de3370f01b63bcdf4fc7939728f2b11428462d0e2ba77a2bb62b7698dc

          SHA512

          cf8c278f297e250966ce2302191718dae3e7b09f5f9e2da2efb2bfe87ba87196f69be5c0fe52bf7048230ce616bee76d005a11fa646986fa8b33688d95861ae9

        • C:\Users\Admin\AppData\Local\Temp\R-Launcher.exe
          MD5

          f09f583748cb26682f60279b8bba14c8

          SHA1

          caf750a85d3abd708c080ebfa995bc2cc0b4cafd

          SHA256

          7f5b29de3370f01b63bcdf4fc7939728f2b11428462d0e2ba77a2bb62b7698dc

          SHA512

          cf8c278f297e250966ce2302191718dae3e7b09f5f9e2da2efb2bfe87ba87196f69be5c0fe52bf7048230ce616bee76d005a11fa646986fa8b33688d95861ae9

        • C:\Users\Admin\AppData\Local\Temp\darknj.exe
          MD5

          b0fe10b99dd5f8494e7c71b8fda9239b

          SHA1

          e93f7447408e10424ea3f4b3a92473e125d2af6b

          SHA256

          121a202b4ff70f91e823c347f13784ec44525a9b0d4940c449e5db442acc6536

          SHA512

          6c9fdf8b1d097e454c4530a1660ef67aa1daed8e9eab8045c200b3ab1b89a8df84ef0d68be2a3c5affc30000d610dede7ea2fa7760f78c8a9983ad5d0283e518

        • C:\Users\Admin\AppData\Local\Temp\darknj.exe
          MD5

          b0fe10b99dd5f8494e7c71b8fda9239b

          SHA1

          e93f7447408e10424ea3f4b3a92473e125d2af6b

          SHA256

          121a202b4ff70f91e823c347f13784ec44525a9b0d4940c449e5db442acc6536

          SHA512

          6c9fdf8b1d097e454c4530a1660ef67aa1daed8e9eab8045c200b3ab1b89a8df84ef0d68be2a3c5affc30000d610dede7ea2fa7760f78c8a9983ad5d0283e518

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\MO55EVN6.txt
          MD5

          ec84659dd308144c2b8772179cec344c

          SHA1

          a97805cf4b8720aa9101f182fb18f582d78f7ac2

          SHA256

          90da5fb52e4d4cdb53a451e71d4fb8497f35c8af235402c2fe1df72ae2ca11b4

          SHA512

          8ba761bcd0c076f303b3a852e21e5fe755af2f144fa93180536cb72375886187093babb069a6fb8e42f927761761769cf73bf5090cb33af1d863c8f2a580aed3

        • C:\Users\Admin\AppData\Roaming\WindowsServices.exe
          MD5

          d3b0deb25e223b27361f1024bdbcba0c

          SHA1

          8e250d9ea3abf31f589005d9406eb6850a2a02b6

          SHA256

          ee68e3f8ce8f704003575076c1b48a29361adb3af5fe858e0e59b5f41c685d8d

          SHA512

          d392c1202b14b99418158f75dc1496cb35f079911d8c5922d3b23d8d5a188027dee3650dfa145ff14e8f01e57c01c0f0fda09603f210e1884354e5c621565b7d

        • C:\Users\Admin\AppData\Roaming\WindowsServices.exe
          MD5

          d3b0deb25e223b27361f1024bdbcba0c

          SHA1

          8e250d9ea3abf31f589005d9406eb6850a2a02b6

          SHA256

          ee68e3f8ce8f704003575076c1b48a29361adb3af5fe858e0e59b5f41c685d8d

          SHA512

          d392c1202b14b99418158f75dc1496cb35f079911d8c5922d3b23d8d5a188027dee3650dfa145ff14e8f01e57c01c0f0fda09603f210e1884354e5c621565b7d

        • \ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe
          MD5

          b0fe10b99dd5f8494e7c71b8fda9239b

          SHA1

          e93f7447408e10424ea3f4b3a92473e125d2af6b

          SHA256

          121a202b4ff70f91e823c347f13784ec44525a9b0d4940c449e5db442acc6536

          SHA512

          6c9fdf8b1d097e454c4530a1660ef67aa1daed8e9eab8045c200b3ab1b89a8df84ef0d68be2a3c5affc30000d610dede7ea2fa7760f78c8a9983ad5d0283e518

        • \ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe
          MD5

          b0fe10b99dd5f8494e7c71b8fda9239b

          SHA1

          e93f7447408e10424ea3f4b3a92473e125d2af6b

          SHA256

          121a202b4ff70f91e823c347f13784ec44525a9b0d4940c449e5db442acc6536

          SHA512

          6c9fdf8b1d097e454c4530a1660ef67aa1daed8e9eab8045c200b3ab1b89a8df84ef0d68be2a3c5affc30000d610dede7ea2fa7760f78c8a9983ad5d0283e518

        • \Users\Admin\AppData\Local\Temp\NJ.EXE
          MD5

          d3b0deb25e223b27361f1024bdbcba0c

          SHA1

          8e250d9ea3abf31f589005d9406eb6850a2a02b6

          SHA256

          ee68e3f8ce8f704003575076c1b48a29361adb3af5fe858e0e59b5f41c685d8d

          SHA512

          d392c1202b14b99418158f75dc1496cb35f079911d8c5922d3b23d8d5a188027dee3650dfa145ff14e8f01e57c01c0f0fda09603f210e1884354e5c621565b7d

        • \Users\Admin\AppData\Local\Temp\R-Launcher.exe
          MD5

          f09f583748cb26682f60279b8bba14c8

          SHA1

          caf750a85d3abd708c080ebfa995bc2cc0b4cafd

          SHA256

          7f5b29de3370f01b63bcdf4fc7939728f2b11428462d0e2ba77a2bb62b7698dc

          SHA512

          cf8c278f297e250966ce2302191718dae3e7b09f5f9e2da2efb2bfe87ba87196f69be5c0fe52bf7048230ce616bee76d005a11fa646986fa8b33688d95861ae9

        • \Users\Admin\AppData\Local\Temp\R-Launcher.exe
          MD5

          f09f583748cb26682f60279b8bba14c8

          SHA1

          caf750a85d3abd708c080ebfa995bc2cc0b4cafd

          SHA256

          7f5b29de3370f01b63bcdf4fc7939728f2b11428462d0e2ba77a2bb62b7698dc

          SHA512

          cf8c278f297e250966ce2302191718dae3e7b09f5f9e2da2efb2bfe87ba87196f69be5c0fe52bf7048230ce616bee76d005a11fa646986fa8b33688d95861ae9

        • \Users\Admin\AppData\Local\Temp\darknj.exe
          MD5

          b0fe10b99dd5f8494e7c71b8fda9239b

          SHA1

          e93f7447408e10424ea3f4b3a92473e125d2af6b

          SHA256

          121a202b4ff70f91e823c347f13784ec44525a9b0d4940c449e5db442acc6536

          SHA512

          6c9fdf8b1d097e454c4530a1660ef67aa1daed8e9eab8045c200b3ab1b89a8df84ef0d68be2a3c5affc30000d610dede7ea2fa7760f78c8a9983ad5d0283e518

        • \Users\Admin\AppData\Local\Temp\darknj.exe
          MD5

          b0fe10b99dd5f8494e7c71b8fda9239b

          SHA1

          e93f7447408e10424ea3f4b3a92473e125d2af6b

          SHA256

          121a202b4ff70f91e823c347f13784ec44525a9b0d4940c449e5db442acc6536

          SHA512

          6c9fdf8b1d097e454c4530a1660ef67aa1daed8e9eab8045c200b3ab1b89a8df84ef0d68be2a3c5affc30000d610dede7ea2fa7760f78c8a9983ad5d0283e518

        • \Users\Admin\AppData\Roaming\WindowsServices.exe
          MD5

          d3b0deb25e223b27361f1024bdbcba0c

          SHA1

          8e250d9ea3abf31f589005d9406eb6850a2a02b6

          SHA256

          ee68e3f8ce8f704003575076c1b48a29361adb3af5fe858e0e59b5f41c685d8d

          SHA512

          d392c1202b14b99418158f75dc1496cb35f079911d8c5922d3b23d8d5a188027dee3650dfa145ff14e8f01e57c01c0f0fda09603f210e1884354e5c621565b7d

        • memory/320-106-0x0000000000000000-mapping.dmp
        • memory/752-93-0x0000000000240000-0x0000000000241000-memory.dmp
          Filesize

          4KB

        • memory/752-88-0x0000000000000000-mapping.dmp
        • memory/1168-77-0x0000000000000000-mapping.dmp
        • memory/1168-84-0x0000000000510000-0x0000000000511000-memory.dmp
          Filesize

          4KB

        • memory/1240-78-0x0000000000000000-mapping.dmp
        • memory/1252-85-0x00000000001D0000-0x00000000001D1000-memory.dmp
          Filesize

          4KB

        • memory/1252-82-0x0000000000000000-mapping.dmp
        • memory/1364-75-0x0000000000000000-mapping.dmp
        • memory/1432-97-0x0000000000000000-mapping.dmp
        • memory/1524-91-0x0000000000000000-mapping.dmp
        • memory/1524-94-0x00000000001C0000-0x00000000001C1000-memory.dmp
          Filesize

          4KB

        • memory/1724-74-0x0000000000000000-mapping.dmp
        • memory/1788-73-0x0000000000000000-mapping.dmp
        • memory/1820-59-0x0000000075FE1000-0x0000000075FE3000-memory.dmp
          Filesize

          8KB

        • memory/1860-100-0x0000000000000000-mapping.dmp
        • memory/1860-104-0x0000000002120000-0x0000000002121000-memory.dmp
          Filesize

          4KB

        • memory/1948-71-0x0000000000250000-0x0000000000251000-memory.dmp
          Filesize

          4KB

        • memory/1948-68-0x0000000000000000-mapping.dmp
        • memory/1980-62-0x0000000000000000-mapping.dmp
        • memory/2028-96-0x000007FEFBD21000-0x000007FEFBD23000-memory.dmp
          Filesize

          8KB

        • memory/2028-95-0x0000000000000000-mapping.dmp