Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2022 02:13

General

  • Target

    afb6012b92eaea693ffbb6ad9000d729fabadd44dab0da7d9b1386d4cfacf7af.exe

  • Size

    253KB

  • MD5

    19bc4cf35e9543073c59853085837019

  • SHA1

    d86e8c0747c9a1de28f8f9242ac7a08049d7d7bc

  • SHA256

    afb6012b92eaea693ffbb6ad9000d729fabadd44dab0da7d9b1386d4cfacf7af

  • SHA512

    033a00f12bd0c035175594b742a10405109bdec8b8e07ba86cfcda7b141c4e2b5803446a86640ff89c89b42e0bcc73309da2d54d0311d8b2565bdc1f75d7a574

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

bdsm32.ddns.net:1604

bdsm32.ddns.net:27015

Mutex

DC_MUTEX-0PJGSJG

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    oM938oV7BtsY

  • install

    true

  • offline_keylogger

    false

  • persistence

    false

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\afb6012b92eaea693ffbb6ad9000d729fabadd44dab0da7d9b1386d4cfacf7af.exe
    "C:\Users\Admin\AppData\Local\Temp\afb6012b92eaea693ffbb6ad9000d729fabadd44dab0da7d9b1386d4cfacf7af.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1056
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\afb6012b92eaea693ffbb6ad9000d729fabadd44dab0da7d9b1386d4cfacf7af.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1956
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\afb6012b92eaea693ffbb6ad9000d729fabadd44dab0da7d9b1386d4cfacf7af.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:1508
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1372
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:1660
    • C:\Windows\MSDCSC\msdcsc.exe
      "C:\Windows\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies security service
      • Windows security bypass
      • Executes dropped EXE
      • Windows security modification
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1408
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
          PID:984
        • C:\Windows\explorer.exe
          "C:\Windows\explorer.exe"
          3⤵
            PID:1700
          • C:\Windows\SysWOW64\notepad.exe
            notepad
            3⤵
              PID:1680

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Winlogon Helper DLL

        1
        T1004

        Modify Existing Service

        1
        T1031

        Hidden Files and Directories

        2
        T1158

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        6
        T1112

        Disabling Security Tools

        2
        T1089

        Hidden Files and Directories

        2
        T1158

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Windows\MSDCSC\msdcsc.exe
          Filesize

          253KB

          MD5

          19bc4cf35e9543073c59853085837019

          SHA1

          d86e8c0747c9a1de28f8f9242ac7a08049d7d7bc

          SHA256

          afb6012b92eaea693ffbb6ad9000d729fabadd44dab0da7d9b1386d4cfacf7af

          SHA512

          033a00f12bd0c035175594b742a10405109bdec8b8e07ba86cfcda7b141c4e2b5803446a86640ff89c89b42e0bcc73309da2d54d0311d8b2565bdc1f75d7a574

        • C:\Windows\MSDCSC\msdcsc.exe
          Filesize

          253KB

          MD5

          19bc4cf35e9543073c59853085837019

          SHA1

          d86e8c0747c9a1de28f8f9242ac7a08049d7d7bc

          SHA256

          afb6012b92eaea693ffbb6ad9000d729fabadd44dab0da7d9b1386d4cfacf7af

          SHA512

          033a00f12bd0c035175594b742a10405109bdec8b8e07ba86cfcda7b141c4e2b5803446a86640ff89c89b42e0bcc73309da2d54d0311d8b2565bdc1f75d7a574

        • \Windows\MSDCSC\msdcsc.exe
          Filesize

          253KB

          MD5

          19bc4cf35e9543073c59853085837019

          SHA1

          d86e8c0747c9a1de28f8f9242ac7a08049d7d7bc

          SHA256

          afb6012b92eaea693ffbb6ad9000d729fabadd44dab0da7d9b1386d4cfacf7af

          SHA512

          033a00f12bd0c035175594b742a10405109bdec8b8e07ba86cfcda7b141c4e2b5803446a86640ff89c89b42e0bcc73309da2d54d0311d8b2565bdc1f75d7a574

        • \Windows\MSDCSC\msdcsc.exe
          Filesize

          253KB

          MD5

          19bc4cf35e9543073c59853085837019

          SHA1

          d86e8c0747c9a1de28f8f9242ac7a08049d7d7bc

          SHA256

          afb6012b92eaea693ffbb6ad9000d729fabadd44dab0da7d9b1386d4cfacf7af

          SHA512

          033a00f12bd0c035175594b742a10405109bdec8b8e07ba86cfcda7b141c4e2b5803446a86640ff89c89b42e0bcc73309da2d54d0311d8b2565bdc1f75d7a574

        • memory/1056-65-0x0000000000400000-0x00000000004BA000-memory.dmp
          Filesize

          744KB

        • memory/1056-54-0x0000000074E11000-0x0000000074E13000-memory.dmp
          Filesize

          8KB

        • memory/1056-55-0x0000000000400000-0x00000000004BA000-memory.dmp
          Filesize

          744KB

        • memory/1372-57-0x0000000000000000-mapping.dmp
        • memory/1408-62-0x0000000000000000-mapping.dmp
        • memory/1408-66-0x0000000000400000-0x00000000004BA000-memory.dmp
          Filesize

          744KB

        • memory/1408-70-0x0000000000400000-0x00000000004BA000-memory.dmp
          Filesize

          744KB

        • memory/1508-58-0x0000000000000000-mapping.dmp
        • memory/1660-59-0x0000000000000000-mapping.dmp
        • memory/1680-68-0x0000000000000000-mapping.dmp
        • memory/1956-56-0x0000000000000000-mapping.dmp