Analysis

  • max time kernel
    144s
  • max time network
    196s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    08-09-2021 06:40

General

  • Target

    cfa850db87d98eed49dec543a7977ef9221dc62bd48c7aaaaafe1327c864aa72.exe

  • Size

    1.3MB

  • MD5

    50889863763dec84072482d72d257a5a

  • SHA1

    ee585ed89df214b743ceb8fe2cf85999e6013806

  • SHA256

    cfa850db87d98eed49dec543a7977ef9221dc62bd48c7aaaaafe1327c864aa72

  • SHA512

    4fb2c1a727d4b703e0e88eef85b4d57f181f9a0658219e493f3a3435c98defb0dc845c3d07b5be1d0bac5357f3e2a5b03e38b696fa846e8e17b4fc50f5c5d5eb

Malware Config

Extracted

Family

darkcomet

Botnet

m2

C2

127.0.0.1:1604

laylaylom15975300.freeddns.org:1604

Mutex

DC_MUTEX-J1SBQ5X

Attributes
  • InstallPath

    MSDCSC\iexplorer.exe

  • gencode

    bTMSQkMKM11U

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    Windows Defender

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies security service 2 TTPs 2 IoCs
  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • Executes dropped EXE 3 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • Loads dropped DLL 5 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 3 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cfa850db87d98eed49dec543a7977ef9221dc62bd48c7aaaaafe1327c864aa72.exe
    "C:\Users\Admin\AppData\Local\Temp\cfa850db87d98eed49dec543a7977ef9221dc62bd48c7aaaaafe1327c864aa72.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Users\Admin\AppData\Local\Temp\BOARDMT2 TICARET HACK V2.3.EXE
      "C:\Users\Admin\AppData\Local\Temp\BOARDMT2 TICARET HACK V2.3.EXE"
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1300
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\BOARDMT2 TICARET HACK V2.3.EXE" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1488
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp\BOARDMT2 TICARET HACK V2.3.EXE" +s +h
          4⤵
          • Views/modifies file attributes
          PID:1700
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:592
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
          4⤵
          • Views/modifies file attributes
          PID:1224
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Users\Admin\AppData\Local\Temp\BOARDMT2 TICARET HACK V2.3.EXE"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:296
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 4
          4⤵
          • Runs ping.exe
          PID:1132
      • C:\Users\Admin\Documents\MSDCSC\iexplorer.exe
        "C:\Users\Admin\Documents\MSDCSC\iexplorer.exe"
        3⤵
        • Modifies security service
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1292
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies security service
          • Adds Run key to start application
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:908
    • C:\Users\Admin\AppData\Local\Temp\SERVER.EXE
      "C:\Users\Admin\AppData\Local\Temp\SERVER.EXE"
      2⤵
      • Executes dropped EXE
      • Windows security modification
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:688
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall set opmode disable
        3⤵
          PID:1108
        • C:\Windows\SysWOW64\net.exe
          net stop security center
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1644
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop security center
            4⤵
              PID:1840
          • C:\Windows\SysWOW64\net.exe
            net stop WinDefend
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:572
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop WinDefend
              4⤵
                PID:2028

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Winlogon Helper DLL

        1
        T1004

        Modify Existing Service

        2
        T1031

        Hidden Files and Directories

        2
        T1158

        Registry Run Keys / Startup Folder

        1
        T1060

        Privilege Escalation

        Bypass User Account Control

        1
        T1088

        Defense Evasion

        Modify Registry

        7
        T1112

        Bypass User Account Control

        1
        T1088

        Disabling Security Tools

        3
        T1089

        Hidden Files and Directories

        2
        T1158

        Discovery

        System Information Discovery

        2
        T1082

        Remote System Discovery

        1
        T1018

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\BOARDMT2 TICARET HACK V2.3.EXE
          MD5

          d0f41de7eda6ce2fb63d6c5ac6001fcb

          SHA1

          16abb264aa6b79af9223ae6d7aa81339ca162b5e

          SHA256

          be057f7bcba4b31d044caae8050e7b4c6c881d8d960aa445b59b88452a40b061

          SHA512

          d99732ac0b7449528fa6718f4bd9ab8e9597be37f8aa48a196c43117b68e85d435e409b99af9150c99d9331e6159163614e87a9dffad5964250f6a4ba5135c83

        • C:\Users\Admin\AppData\Local\Temp\BOARDMT2 TICARET HACK V2.3.EXE
          MD5

          d0f41de7eda6ce2fb63d6c5ac6001fcb

          SHA1

          16abb264aa6b79af9223ae6d7aa81339ca162b5e

          SHA256

          be057f7bcba4b31d044caae8050e7b4c6c881d8d960aa445b59b88452a40b061

          SHA512

          d99732ac0b7449528fa6718f4bd9ab8e9597be37f8aa48a196c43117b68e85d435e409b99af9150c99d9331e6159163614e87a9dffad5964250f6a4ba5135c83

        • C:\Users\Admin\AppData\Local\Temp\SERVER.EXE
          MD5

          a454bd820334bca76e08d2c7cb098a4d

          SHA1

          b18d57bce32f06eb79f9b47e8005d27f8a3dd409

          SHA256

          e0b6ef70abcf5bddf4b078c4e4e2e61ad00b739b10a3658fd257c6ff5186fd91

          SHA512

          519cbbbe7368f625c37ece181b1dbf7614ef5707ba7e4173e465afa712e4b0285add0d3f3d0153146eb0070fc1b5a67d28a49b5ea88cf50342186cd0a9b80ed2

        • C:\Users\Admin\AppData\Local\Temp\SERVER.exe
          MD5

          a454bd820334bca76e08d2c7cb098a4d

          SHA1

          b18d57bce32f06eb79f9b47e8005d27f8a3dd409

          SHA256

          e0b6ef70abcf5bddf4b078c4e4e2e61ad00b739b10a3658fd257c6ff5186fd91

          SHA512

          519cbbbe7368f625c37ece181b1dbf7614ef5707ba7e4173e465afa712e4b0285add0d3f3d0153146eb0070fc1b5a67d28a49b5ea88cf50342186cd0a9b80ed2

        • C:\Users\Admin\Documents\MSDCSC\iexplorer.exe
          MD5

          d0f41de7eda6ce2fb63d6c5ac6001fcb

          SHA1

          16abb264aa6b79af9223ae6d7aa81339ca162b5e

          SHA256

          be057f7bcba4b31d044caae8050e7b4c6c881d8d960aa445b59b88452a40b061

          SHA512

          d99732ac0b7449528fa6718f4bd9ab8e9597be37f8aa48a196c43117b68e85d435e409b99af9150c99d9331e6159163614e87a9dffad5964250f6a4ba5135c83

        • C:\Users\Admin\Documents\MSDCSC\iexplorer.exe
          MD5

          d0f41de7eda6ce2fb63d6c5ac6001fcb

          SHA1

          16abb264aa6b79af9223ae6d7aa81339ca162b5e

          SHA256

          be057f7bcba4b31d044caae8050e7b4c6c881d8d960aa445b59b88452a40b061

          SHA512

          d99732ac0b7449528fa6718f4bd9ab8e9597be37f8aa48a196c43117b68e85d435e409b99af9150c99d9331e6159163614e87a9dffad5964250f6a4ba5135c83

        • \Users\Admin\AppData\Local\Temp\BOARDMT2 TICARET HACK V2.3.EXE
          MD5

          d0f41de7eda6ce2fb63d6c5ac6001fcb

          SHA1

          16abb264aa6b79af9223ae6d7aa81339ca162b5e

          SHA256

          be057f7bcba4b31d044caae8050e7b4c6c881d8d960aa445b59b88452a40b061

          SHA512

          d99732ac0b7449528fa6718f4bd9ab8e9597be37f8aa48a196c43117b68e85d435e409b99af9150c99d9331e6159163614e87a9dffad5964250f6a4ba5135c83

        • \Users\Admin\AppData\Local\Temp\BOARDMT2 TICARET HACK V2.3.EXE
          MD5

          d0f41de7eda6ce2fb63d6c5ac6001fcb

          SHA1

          16abb264aa6b79af9223ae6d7aa81339ca162b5e

          SHA256

          be057f7bcba4b31d044caae8050e7b4c6c881d8d960aa445b59b88452a40b061

          SHA512

          d99732ac0b7449528fa6718f4bd9ab8e9597be37f8aa48a196c43117b68e85d435e409b99af9150c99d9331e6159163614e87a9dffad5964250f6a4ba5135c83

        • \Users\Admin\AppData\Local\Temp\SERVER.EXE
          MD5

          a454bd820334bca76e08d2c7cb098a4d

          SHA1

          b18d57bce32f06eb79f9b47e8005d27f8a3dd409

          SHA256

          e0b6ef70abcf5bddf4b078c4e4e2e61ad00b739b10a3658fd257c6ff5186fd91

          SHA512

          519cbbbe7368f625c37ece181b1dbf7614ef5707ba7e4173e465afa712e4b0285add0d3f3d0153146eb0070fc1b5a67d28a49b5ea88cf50342186cd0a9b80ed2

        • \Users\Admin\Documents\MSDCSC\iexplorer.exe
          MD5

          d0f41de7eda6ce2fb63d6c5ac6001fcb

          SHA1

          16abb264aa6b79af9223ae6d7aa81339ca162b5e

          SHA256

          be057f7bcba4b31d044caae8050e7b4c6c881d8d960aa445b59b88452a40b061

          SHA512

          d99732ac0b7449528fa6718f4bd9ab8e9597be37f8aa48a196c43117b68e85d435e409b99af9150c99d9331e6159163614e87a9dffad5964250f6a4ba5135c83

        • \Users\Admin\Documents\MSDCSC\iexplorer.exe
          MD5

          d0f41de7eda6ce2fb63d6c5ac6001fcb

          SHA1

          16abb264aa6b79af9223ae6d7aa81339ca162b5e

          SHA256

          be057f7bcba4b31d044caae8050e7b4c6c881d8d960aa445b59b88452a40b061

          SHA512

          d99732ac0b7449528fa6718f4bd9ab8e9597be37f8aa48a196c43117b68e85d435e409b99af9150c99d9331e6159163614e87a9dffad5964250f6a4ba5135c83

        • memory/296-81-0x0000000000000000-mapping.dmp
        • memory/572-73-0x0000000000000000-mapping.dmp
        • memory/592-80-0x0000000000000000-mapping.dmp
        • memory/688-66-0x0000000000000000-mapping.dmp
        • memory/908-93-0x000000000048D888-mapping.dmp
        • memory/908-92-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/1108-71-0x0000000000000000-mapping.dmp
        • memory/1132-84-0x0000000000000000-mapping.dmp
        • memory/1224-83-0x0000000000000000-mapping.dmp
        • memory/1292-88-0x0000000000000000-mapping.dmp
        • memory/1292-95-0x00000000002C0000-0x00000000002C1000-memory.dmp
          Filesize

          4KB

        • memory/1300-78-0x0000000000240000-0x0000000000241000-memory.dmp
          Filesize

          4KB

        • memory/1300-62-0x0000000000000000-mapping.dmp
        • memory/1488-79-0x0000000000000000-mapping.dmp
        • memory/1644-72-0x0000000000000000-mapping.dmp
        • memory/1700-82-0x0000000000000000-mapping.dmp
        • memory/1840-77-0x0000000000000000-mapping.dmp
        • memory/1984-59-0x0000000075AD1000-0x0000000075AD3000-memory.dmp
          Filesize

          8KB

        • memory/2028-76-0x0000000000000000-mapping.dmp