Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10_x64
  • resource
    win10-en
  • submitted
    08-09-2021 06:40

General

  • Target

    cfa850db87d98eed49dec543a7977ef9221dc62bd48c7aaaaafe1327c864aa72.exe

  • Size

    1.3MB

  • MD5

    50889863763dec84072482d72d257a5a

  • SHA1

    ee585ed89df214b743ceb8fe2cf85999e6013806

  • SHA256

    cfa850db87d98eed49dec543a7977ef9221dc62bd48c7aaaaafe1327c864aa72

  • SHA512

    4fb2c1a727d4b703e0e88eef85b4d57f181f9a0658219e493f3a3435c98defb0dc845c3d07b5be1d0bac5357f3e2a5b03e38b696fa846e8e17b4fc50f5c5d5eb

Malware Config

Extracted

Family

darkcomet

Botnet

m2

C2

127.0.0.1:1604

laylaylom15975300.freeddns.org:1604

Mutex

DC_MUTEX-J1SBQ5X

Attributes
  • InstallPath

    MSDCSC\iexplorer.exe

  • gencode

    bTMSQkMKM11U

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    Windows Defender

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • Executes dropped EXE 3 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 4 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cfa850db87d98eed49dec543a7977ef9221dc62bd48c7aaaaafe1327c864aa72.exe
    "C:\Users\Admin\AppData\Local\Temp\cfa850db87d98eed49dec543a7977ef9221dc62bd48c7aaaaafe1327c864aa72.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3332
    • C:\Users\Admin\AppData\Local\Temp\BOARDMT2 TICARET HACK V2.3.EXE
      "C:\Users\Admin\AppData\Local\Temp\BOARDMT2 TICARET HACK V2.3.EXE"
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2248
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\BOARDMT2 TICARET HACK V2.3.EXE" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3812
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp\BOARDMT2 TICARET HACK V2.3.EXE" +s +h
          4⤵
          • Views/modifies file attributes
          PID:4124
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Users\Admin\AppData\Local\Temp\BOARDMT2 TICARET HACK V2.3.EXE"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3848
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 4
          4⤵
          • Runs ping.exe
          PID:4184
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3864
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
          4⤵
          • Views/modifies file attributes
          PID:4164
      • C:\Users\Admin\Documents\MSDCSC\iexplorer.exe
        "C:\Users\Admin\Documents\MSDCSC\iexplorer.exe"
        3⤵
        • Modifies security service
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4204
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
          4⤵
            PID:4280
          • C:\Windows\explorer.exe
            "C:\Windows\explorer.exe"
            4⤵
              PID:4288
        • C:\Users\Admin\AppData\Local\Temp\SERVER.EXE
          "C:\Users\Admin\AppData\Local\Temp\SERVER.EXE"
          2⤵
          • Executes dropped EXE
          • Windows security modification
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Drops file in Windows directory
          • Modifies registry class
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:2516
          • C:\Windows\SysWOW64\netsh.exe
            netsh firewall set opmode disable
            3⤵
              PID:3740
            • C:\Windows\SysWOW64\net.exe
              net stop security center
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1444
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop security center
                4⤵
                  PID:1868
              • C:\Windows\SysWOW64\net.exe
                net stop WinDefend
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:3272
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop WinDefend
                  4⤵
                    PID:2244
                • C:\Program Files (x86)\Windows Mail\WinMail.exe
                  "C:\Program Files (x86)\Windows Mail\WinMail" OCInstallUserConfigOE
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4416
                  • C:\Program Files\Windows Mail\WinMail.exe
                    "C:\Program Files\Windows Mail\WinMail" OCInstallUserConfigOE
                    4⤵
                      PID:4436

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              Winlogon Helper DLL

              1
              T1004

              Modify Existing Service

              2
              T1031

              Hidden Files and Directories

              2
              T1158

              Registry Run Keys / Startup Folder

              1
              T1060

              Privilege Escalation

              Bypass User Account Control

              1
              T1088

              Defense Evasion

              Modify Registry

              7
              T1112

              Bypass User Account Control

              1
              T1088

              Disabling Security Tools

              3
              T1089

              Hidden Files and Directories

              2
              T1158

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              3
              T1082

              Remote System Discovery

              1
              T1018

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\BOARDMT2 TICARET HACK V2.3.EXE
                MD5

                d0f41de7eda6ce2fb63d6c5ac6001fcb

                SHA1

                16abb264aa6b79af9223ae6d7aa81339ca162b5e

                SHA256

                be057f7bcba4b31d044caae8050e7b4c6c881d8d960aa445b59b88452a40b061

                SHA512

                d99732ac0b7449528fa6718f4bd9ab8e9597be37f8aa48a196c43117b68e85d435e409b99af9150c99d9331e6159163614e87a9dffad5964250f6a4ba5135c83

              • C:\Users\Admin\AppData\Local\Temp\BOARDMT2 TICARET HACK V2.3.EXE
                MD5

                d0f41de7eda6ce2fb63d6c5ac6001fcb

                SHA1

                16abb264aa6b79af9223ae6d7aa81339ca162b5e

                SHA256

                be057f7bcba4b31d044caae8050e7b4c6c881d8d960aa445b59b88452a40b061

                SHA512

                d99732ac0b7449528fa6718f4bd9ab8e9597be37f8aa48a196c43117b68e85d435e409b99af9150c99d9331e6159163614e87a9dffad5964250f6a4ba5135c83

              • C:\Users\Admin\AppData\Local\Temp\SERVER.EXE
                MD5

                a454bd820334bca76e08d2c7cb098a4d

                SHA1

                b18d57bce32f06eb79f9b47e8005d27f8a3dd409

                SHA256

                e0b6ef70abcf5bddf4b078c4e4e2e61ad00b739b10a3658fd257c6ff5186fd91

                SHA512

                519cbbbe7368f625c37ece181b1dbf7614ef5707ba7e4173e465afa712e4b0285add0d3f3d0153146eb0070fc1b5a67d28a49b5ea88cf50342186cd0a9b80ed2

              • C:\Users\Admin\AppData\Local\Temp\SERVER.EXE
                MD5

                a454bd820334bca76e08d2c7cb098a4d

                SHA1

                b18d57bce32f06eb79f9b47e8005d27f8a3dd409

                SHA256

                e0b6ef70abcf5bddf4b078c4e4e2e61ad00b739b10a3658fd257c6ff5186fd91

                SHA512

                519cbbbe7368f625c37ece181b1dbf7614ef5707ba7e4173e465afa712e4b0285add0d3f3d0153146eb0070fc1b5a67d28a49b5ea88cf50342186cd0a9b80ed2

              • C:\Users\Admin\Documents\MSDCSC\iexplorer.exe
                MD5

                d0f41de7eda6ce2fb63d6c5ac6001fcb

                SHA1

                16abb264aa6b79af9223ae6d7aa81339ca162b5e

                SHA256

                be057f7bcba4b31d044caae8050e7b4c6c881d8d960aa445b59b88452a40b061

                SHA512

                d99732ac0b7449528fa6718f4bd9ab8e9597be37f8aa48a196c43117b68e85d435e409b99af9150c99d9331e6159163614e87a9dffad5964250f6a4ba5135c83

              • C:\Users\Admin\Documents\MSDCSC\iexplorer.exe
                MD5

                d0f41de7eda6ce2fb63d6c5ac6001fcb

                SHA1

                16abb264aa6b79af9223ae6d7aa81339ca162b5e

                SHA256

                be057f7bcba4b31d044caae8050e7b4c6c881d8d960aa445b59b88452a40b061

                SHA512

                d99732ac0b7449528fa6718f4bd9ab8e9597be37f8aa48a196c43117b68e85d435e409b99af9150c99d9331e6159163614e87a9dffad5964250f6a4ba5135c83

              • memory/1444-124-0x0000000000000000-mapping.dmp
              • memory/1868-130-0x0000000000000000-mapping.dmp
              • memory/2244-131-0x0000000000000000-mapping.dmp
              • memory/2248-115-0x0000000000000000-mapping.dmp
              • memory/2248-127-0x0000000002240000-0x0000000002241000-memory.dmp
                Filesize

                4KB

              • memory/2516-118-0x0000000000000000-mapping.dmp
              • memory/3272-125-0x0000000000000000-mapping.dmp
              • memory/3740-123-0x0000000000000000-mapping.dmp
              • memory/3812-126-0x0000000000000000-mapping.dmp
              • memory/3848-129-0x0000000000000000-mapping.dmp
              • memory/3864-128-0x0000000000000000-mapping.dmp
              • memory/4124-132-0x0000000000000000-mapping.dmp
              • memory/4164-133-0x0000000000000000-mapping.dmp
              • memory/4184-134-0x0000000000000000-mapping.dmp
              • memory/4204-135-0x0000000000000000-mapping.dmp
              • memory/4204-138-0x0000000000640000-0x0000000000641000-memory.dmp
                Filesize

                4KB

              • memory/4416-139-0x0000000000000000-mapping.dmp
              • memory/4436-140-0x0000000000000000-mapping.dmp