Analysis

  • max time kernel
    162s
  • max time network
    181s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2022 16:27

General

  • Target

    flexabyprojectv2.exe

  • Size

    252KB

  • MD5

    b414dba465bb735661e18eae4e7aca89

  • SHA1

    30c69c395ef9bc6cbcf0fbc7dc8a8f07b1b696c2

  • SHA256

    82df3f039af299fd82ac54b1c8e02346509f9a2c8f09cb843d9d7a6d2d842b2c

  • SHA512

    7de9df971ca0deda15a408e9f4b7c15210453b38072d5b6192ecfc35e65cfb1eb6c772ce3bc1499f82d76c20d40e6b552879c21b0856ec283192847130914d08

  • SSDEEP

    6144:FcNYS996KFifeVjBpeExgVTFSXFoMc5RhCaL37:FcW7KEZlPzCy37

Malware Config

Extracted

Family

darkcomet

Botnet

Sazan

C2

hckexe.duckdns.org:1604

Mutex

DC_MUTEX-DY54MEJ

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    aBlcf64AC80d

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\flexabyprojectv2.exe
    "C:\Users\Admin\AppData\Local\Temp\flexabyprojectv2.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4984
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\flexabyprojectv2.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3440
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\flexabyprojectv2.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:3052
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4196
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:620
    • C:\Windows\SysWOW64\MSDCSC\msdcsc.exe
      "C:\Windows\system32\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies security service
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:4760
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
          PID:4688
        • C:\Windows\explorer.exe
          "C:\Windows\explorer.exe"
          3⤵
            PID:4704

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Winlogon Helper DLL

      1
      T1004

      Modify Existing Service

      1
      T1031

      Hidden Files and Directories

      2
      T1158

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      4
      T1112

      Hidden Files and Directories

      2
      T1158

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\MSDCSC\msdcsc.exe
        Filesize

        252KB

        MD5

        b414dba465bb735661e18eae4e7aca89

        SHA1

        30c69c395ef9bc6cbcf0fbc7dc8a8f07b1b696c2

        SHA256

        82df3f039af299fd82ac54b1c8e02346509f9a2c8f09cb843d9d7a6d2d842b2c

        SHA512

        7de9df971ca0deda15a408e9f4b7c15210453b38072d5b6192ecfc35e65cfb1eb6c772ce3bc1499f82d76c20d40e6b552879c21b0856ec283192847130914d08

      • C:\Windows\SysWOW64\MSDCSC\msdcsc.exe
        Filesize

        252KB

        MD5

        b414dba465bb735661e18eae4e7aca89

        SHA1

        30c69c395ef9bc6cbcf0fbc7dc8a8f07b1b696c2

        SHA256

        82df3f039af299fd82ac54b1c8e02346509f9a2c8f09cb843d9d7a6d2d842b2c

        SHA512

        7de9df971ca0deda15a408e9f4b7c15210453b38072d5b6192ecfc35e65cfb1eb6c772ce3bc1499f82d76c20d40e6b552879c21b0856ec283192847130914d08

      • memory/620-136-0x0000000000000000-mapping.dmp
      • memory/3052-135-0x0000000000000000-mapping.dmp
      • memory/3440-133-0x0000000000000000-mapping.dmp
      • memory/4196-134-0x0000000000000000-mapping.dmp
      • memory/4704-140-0x0000000000000000-mapping.dmp
      • memory/4760-137-0x0000000000000000-mapping.dmp
      • memory/4760-141-0x0000000000400000-0x00000000004B7000-memory.dmp
        Filesize

        732KB

      • memory/4984-132-0x0000000000400000-0x00000000004B7000-memory.dmp
        Filesize

        732KB

      • memory/4984-142-0x0000000000400000-0x00000000004B7000-memory.dmp
        Filesize

        732KB