Analysis

  • max time kernel
    38s
  • max time network
    53s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    29-06-2020 07:12

General

  • Target

    78b1751491463b0d579eda079654d1dfb9296b98e2867b4fdc765256e5962398.exe

  • Size

    1.5MB

  • MD5

    edb8b19beede18b21ec7ebc847271fd1

  • SHA1

    8ec1c660059fc6a0571782fe17ed30787055b278

  • SHA256

    78b1751491463b0d579eda079654d1dfb9296b98e2867b4fdc765256e5962398

  • SHA512

    88197dc5f5480378481f0fc8165c051dc87148176fcae89a9367eaf004506d82755596f89c0d6fecbea5005301514caf507c1145edd9b657192258d10804e5c3

Malware Config

Extracted

Family

darkcomet

Botnet

Sazan

C2

ya123131.duckdns.org:1604

Mutex

DC_MUTEX-LYRTGU5

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    m1B9veJm8Qlx

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\78b1751491463b0d579eda079654d1dfb9296b98e2867b4fdc765256e5962398.exe
    "C:\Users\Admin\AppData\Local\Temp\78b1751491463b0d579eda079654d1dfb9296b98e2867b4fdc765256e5962398.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:804
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      PID:756

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/756-0-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/756-1-0x000000000048F888-mapping.dmp
  • memory/756-2-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB