Analysis

  • max time kernel
    152s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    14-08-2021 06:51

General

  • Target

    SBHJYT.exe

  • Size

    13.9MB

  • MD5

    20799f295c5b0e5aa27b5896b230b57a

  • SHA1

    e0e72f3a636f4dcd87bb5606f24fe0ff298fbb74

  • SHA256

    3d96847f7962c01a7951f95acb29dff7999b7e8d54c946b3b1ccd035cbf2bcb1

  • SHA512

    70cd3984c49da18dc9aeb852f745a8324a93583ab892af7f08bf5372cdb4ffc0cb0cce4033988d9088aaf1b0c740f612690addf9598ad3349ef6ef79112b3d16

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

onlinebonjour1pt.ddns.net:1605

Mutex

DC_MUTEX-K9JEE5J

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    PPlJGVizdNKt

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    Microdaptxx

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs
  • Disables RegEdit via registry modification
  • Disables Task Manager via registry modification
  • Executes dropped EXE 2 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • autoit_exe 5 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SBHJYT.exe
    "C:\Users\Admin\AppData\Local\Temp\SBHJYT.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Users\Admin\AppData\Local\Temp\SBHJYT.exe
      "C:\Users\Admin\AppData\Local\Temp\SBHJYT.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:748
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\SBHJYT.exe" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1900
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp\SBHJYT.exe" +s +h
          4⤵
          • Views/modifies file attributes
          PID:808
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1932
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
          4⤵
          • Views/modifies file attributes
          PID:384
      • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
        "C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1628
        • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
          "C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"
          4⤵
          • Modifies firewall policy service
          • Modifies security service
          • Executes dropped EXE
          • Windows security modification
          • Adds Run key to start application
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1468
          • C:\Windows\SysWOW64\notepad.exe
            notepad
            5⤵
              PID:1672

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Modify Existing Service

    2
    T1031

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    6
    T1112

    Disabling Security Tools

    2
    T1089

    Hidden Files and Directories

    2
    T1158

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      MD5

      20799f295c5b0e5aa27b5896b230b57a

      SHA1

      e0e72f3a636f4dcd87bb5606f24fe0ff298fbb74

      SHA256

      3d96847f7962c01a7951f95acb29dff7999b7e8d54c946b3b1ccd035cbf2bcb1

      SHA512

      70cd3984c49da18dc9aeb852f745a8324a93583ab892af7f08bf5372cdb4ffc0cb0cce4033988d9088aaf1b0c740f612690addf9598ad3349ef6ef79112b3d16

    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      MD5

      20799f295c5b0e5aa27b5896b230b57a

      SHA1

      e0e72f3a636f4dcd87bb5606f24fe0ff298fbb74

      SHA256

      3d96847f7962c01a7951f95acb29dff7999b7e8d54c946b3b1ccd035cbf2bcb1

      SHA512

      70cd3984c49da18dc9aeb852f745a8324a93583ab892af7f08bf5372cdb4ffc0cb0cce4033988d9088aaf1b0c740f612690addf9598ad3349ef6ef79112b3d16

    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      MD5

      20799f295c5b0e5aa27b5896b230b57a

      SHA1

      e0e72f3a636f4dcd87bb5606f24fe0ff298fbb74

      SHA256

      3d96847f7962c01a7951f95acb29dff7999b7e8d54c946b3b1ccd035cbf2bcb1

      SHA512

      70cd3984c49da18dc9aeb852f745a8324a93583ab892af7f08bf5372cdb4ffc0cb0cce4033988d9088aaf1b0c740f612690addf9598ad3349ef6ef79112b3d16

    • \Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      MD5

      20799f295c5b0e5aa27b5896b230b57a

      SHA1

      e0e72f3a636f4dcd87bb5606f24fe0ff298fbb74

      SHA256

      3d96847f7962c01a7951f95acb29dff7999b7e8d54c946b3b1ccd035cbf2bcb1

      SHA512

      70cd3984c49da18dc9aeb852f745a8324a93583ab892af7f08bf5372cdb4ffc0cb0cce4033988d9088aaf1b0c740f612690addf9598ad3349ef6ef79112b3d16

    • \Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      MD5

      20799f295c5b0e5aa27b5896b230b57a

      SHA1

      e0e72f3a636f4dcd87bb5606f24fe0ff298fbb74

      SHA256

      3d96847f7962c01a7951f95acb29dff7999b7e8d54c946b3b1ccd035cbf2bcb1

      SHA512

      70cd3984c49da18dc9aeb852f745a8324a93583ab892af7f08bf5372cdb4ffc0cb0cce4033988d9088aaf1b0c740f612690addf9598ad3349ef6ef79112b3d16

    • memory/384-69-0x0000000000000000-mapping.dmp
    • memory/748-64-0x00000000000C0000-0x0000000000176000-memory.dmp
      Filesize

      728KB

    • memory/748-65-0x00000000002A0000-0x00000000002A1000-memory.dmp
      Filesize

      4KB

    • memory/748-62-0x000000000014F888-mapping.dmp
    • memory/748-61-0x00000000000C0000-0x0000000000176000-memory.dmp
      Filesize

      728KB

    • memory/808-68-0x0000000000000000-mapping.dmp
    • memory/1468-83-0x00000000001B0000-0x00000000001B1000-memory.dmp
      Filesize

      4KB

    • memory/1468-82-0x00000000000C0000-0x0000000000176000-memory.dmp
      Filesize

      728KB

    • memory/1468-77-0x000000000014F888-mapping.dmp
    • memory/1628-71-0x0000000000000000-mapping.dmp
    • memory/1672-80-0x0000000000000000-mapping.dmp
    • memory/1672-84-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB

    • memory/1900-66-0x0000000000000000-mapping.dmp
    • memory/1932-67-0x0000000000000000-mapping.dmp
    • memory/2004-60-0x00000000765F1000-0x00000000765F3000-memory.dmp
      Filesize

      8KB