Analysis

  • max time kernel
    191s
  • max time network
    208s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    07-07-2022 07:56

General

  • Target

    46b620f55c618725f4bbf2889e0427d819804ec89263efb836e800118160d940.exe

  • Size

    308KB

  • MD5

    a7495ebd5b117c20f373a1769534470a

  • SHA1

    2fa33f0113d280d0aaa73e94e79a4c02fa78e788

  • SHA256

    46b620f55c618725f4bbf2889e0427d819804ec89263efb836e800118160d940

  • SHA512

    363385c5726ad38918e5769c668feb4cf4e42f8a6dab847f25d452c56d92d1934f2573b3a1026098fd0c67c995be6967ef3e73ce2639ded00636e30ed1d546d9

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

bibl12345.ddns.net:1604

Mutex

DC_MUTEX-AJ56C7W

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    Jy8jYvuQiUbf

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    Windows

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Windows security bypass 2 TTPs 2 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Executes dropped EXE 5 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 29 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\46b620f55c618725f4bbf2889e0427d819804ec89263efb836e800118160d940.exe
    "C:\Users\Admin\AppData\Local\Temp\46b620f55c618725f4bbf2889e0427d819804ec89263efb836e800118160d940.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1376
    • C:\Users\Admin\AppData\Local\Temp\46b620f55c618725f4bbf2889e0427d819804ec89263efb836e800118160d940Srv.exe
      C:\Users\Admin\AppData\Local\Temp\46b620f55c618725f4bbf2889e0427d819804ec89263efb836e800118160d940Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1392
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:888
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:948
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:948 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:672
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\46b620f55c618725f4bbf2889e0427d819804ec89263efb836e800118160d940.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1620
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\46b620f55c618725f4bbf2889e0427d819804ec89263efb836e800118160d940.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:588
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:520
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:1568
    • C:\Windows\SysWOW64\notepad.exe
      notepad
      2⤵
      • Deletes itself
      PID:1116
    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSDCSC\msdcsc.exe
      "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies firewall policy service
      • Modifies security service
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:780
      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSDCSC\msdcscSrv.exe
        "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSDCSC\msdcscSrv.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2028
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:1064
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1168
        • C:\Windows\SysWOW64\notepad.exe
          notepad
          3⤵
            PID:1608

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Winlogon Helper DLL

      1
      T1004

      Modify Existing Service

      2
      T1031

      Hidden Files and Directories

      2
      T1158

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      8
      T1112

      Disabling Security Tools

      2
      T1089

      Hidden Files and Directories

      2
      T1158

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSDCSC\msdcsc.exe
        Filesize

        308KB

        MD5

        a7495ebd5b117c20f373a1769534470a

        SHA1

        2fa33f0113d280d0aaa73e94e79a4c02fa78e788

        SHA256

        46b620f55c618725f4bbf2889e0427d819804ec89263efb836e800118160d940

        SHA512

        363385c5726ad38918e5769c668feb4cf4e42f8a6dab847f25d452c56d92d1934f2573b3a1026098fd0c67c995be6967ef3e73ce2639ded00636e30ed1d546d9

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSDCSC\msdcsc.exe
        Filesize

        308KB

        MD5

        a7495ebd5b117c20f373a1769534470a

        SHA1

        2fa33f0113d280d0aaa73e94e79a4c02fa78e788

        SHA256

        46b620f55c618725f4bbf2889e0427d819804ec89263efb836e800118160d940

        SHA512

        363385c5726ad38918e5769c668feb4cf4e42f8a6dab847f25d452c56d92d1934f2573b3a1026098fd0c67c995be6967ef3e73ce2639ded00636e30ed1d546d9

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSDCSC\msdcscSrv.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSDCSC\msdcscSrv.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Users\Admin\AppData\Local\Temp\46b620f55c618725f4bbf2889e0427d819804ec89263efb836e800118160d940Srv.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Users\Admin\AppData\Local\Temp\46b620f55c618725f4bbf2889e0427d819804ec89263efb836e800118160d940Srv.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\G3TO1Q7K.txt
        Filesize

        604B

        MD5

        b66bfc5e27d2354e8f605c17b456c52f

        SHA1

        99d3a99764e5c0b425a11b5a0ed0ee1185124e0f

        SHA256

        6e8f365b45d0851e982b11a7c2cdd7bfd6caf82920d2c584bc7c3b8a7f9c3a0d

        SHA512

        4c626d6c9dd5cf2bb532f7fe08260dbc659db891e3525a3a52c968032199199e8139b137b831396ab74cb16c3d3780eaf260832b2442fa569271e0e59ee28881

      • \Program Files (x86)\Microsoft\DesktopLayer.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • \Program Files (x86)\Microsoft\DesktopLayer.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • \ProgramData\Microsoft\Windows\Start Menu\Programs\MSDCSC\msdcsc.exe
        Filesize

        308KB

        MD5

        a7495ebd5b117c20f373a1769534470a

        SHA1

        2fa33f0113d280d0aaa73e94e79a4c02fa78e788

        SHA256

        46b620f55c618725f4bbf2889e0427d819804ec89263efb836e800118160d940

        SHA512

        363385c5726ad38918e5769c668feb4cf4e42f8a6dab847f25d452c56d92d1934f2573b3a1026098fd0c67c995be6967ef3e73ce2639ded00636e30ed1d546d9

      • \ProgramData\Microsoft\Windows\Start Menu\Programs\MSDCSC\msdcsc.exe
        Filesize

        308KB

        MD5

        a7495ebd5b117c20f373a1769534470a

        SHA1

        2fa33f0113d280d0aaa73e94e79a4c02fa78e788

        SHA256

        46b620f55c618725f4bbf2889e0427d819804ec89263efb836e800118160d940

        SHA512

        363385c5726ad38918e5769c668feb4cf4e42f8a6dab847f25d452c56d92d1934f2573b3a1026098fd0c67c995be6967ef3e73ce2639ded00636e30ed1d546d9

      • \ProgramData\Microsoft\Windows\Start Menu\Programs\MSDCSC\msdcscSrv.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • \Users\Admin\AppData\Local\Temp\46b620f55c618725f4bbf2889e0427d819804ec89263efb836e800118160d940Srv.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • memory/520-68-0x0000000000000000-mapping.dmp
      • memory/588-70-0x0000000000000000-mapping.dmp
      • memory/780-76-0x0000000000000000-mapping.dmp
      • memory/780-96-0x0000000000400000-0x00000000004C6000-memory.dmp
        Filesize

        792KB

      • memory/780-99-0x0000000000320000-0x000000000034E000-memory.dmp
        Filesize

        184KB

      • memory/780-98-0x0000000000400000-0x00000000004C6000-memory.dmp
        Filesize

        792KB

      • memory/780-97-0x0000000000320000-0x000000000034E000-memory.dmp
        Filesize

        184KB

      • memory/888-66-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/888-61-0x0000000000000000-mapping.dmp
      • memory/1064-87-0x0000000000000000-mapping.dmp
      • memory/1116-71-0x0000000000000000-mapping.dmp
      • memory/1376-95-0x0000000004EC0000-0x0000000004F86000-memory.dmp
        Filesize

        792KB

      • memory/1376-54-0x00000000754A1000-0x00000000754A3000-memory.dmp
        Filesize

        8KB

      • memory/1376-73-0x0000000000400000-0x00000000004C6000-memory.dmp
        Filesize

        792KB

      • memory/1376-77-0x0000000000240000-0x000000000026E000-memory.dmp
        Filesize

        184KB

      • memory/1376-78-0x0000000004EC0000-0x0000000004F86000-memory.dmp
        Filesize

        792KB

      • memory/1392-63-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/1392-56-0x0000000000000000-mapping.dmp
      • memory/1568-69-0x0000000000000000-mapping.dmp
      • memory/1608-92-0x0000000000000000-mapping.dmp
      • memory/1620-67-0x0000000000000000-mapping.dmp
      • memory/2028-88-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/2028-82-0x0000000000000000-mapping.dmp