Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    06-07-2020 06:38

General

  • Target

    6a90e5d6b3a93cf1d6b87a99c6fc23a0c3b798478238a1dc20838c4a25b5cd2e.exe

  • Size

    1.5MB

  • MD5

    3588c7e12a3dcf3fdd74ca1828873a05

  • SHA1

    1cae954471e543fdf22e2f332635a92e652c7992

  • SHA256

    6a90e5d6b3a93cf1d6b87a99c6fc23a0c3b798478238a1dc20838c4a25b5cd2e

  • SHA512

    6c1b3e3621a3018a87e61259895fe2fe34feef6e6c8836cb32caac7a8d6ceaf4a001dbf014ec226f9ea8c3d5b92f2f97fb78e7189fbf9fc5a0d28fbc716999b4

Malware Config

Extracted

Family

darkcomet

Botnet

Sazan

C2

192.168.0.10:1604

Mutex

DC_MUTEX-W4T2SBC

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    nlveCPNhWUHe

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a90e5d6b3a93cf1d6b87a99c6fc23a0c3b798478238a1dc20838c4a25b5cd2e.exe
    "C:\Users\Admin\AppData\Local\Temp\6a90e5d6b3a93cf1d6b87a99c6fc23a0c3b798478238a1dc20838c4a25b5cd2e.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2460
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Adds Run key to start application
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3876
      • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
        "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
        3⤵
        • Executes dropped EXE
        PID:3804

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Scripting

1
T1064

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    MD5

    1f7bccc57d21a4bfeddaafe514cfd74d

    SHA1

    4dab09179a12468cb1757cb7ca26e06d616b0a8d

    SHA256

    d4cb7377e8275ed47e499ab0d7ee47167829a5931ba41aa5790593595a7e1061

    SHA512

    9e639c777dc2d456f038c14efb7cbc871ceb1d7380a74d18fb722a28901357ccb1166c0d883562280e030f0252004ca13a1371ea480d0523c435cd0a6d9f43d8

  • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    MD5

    1f7bccc57d21a4bfeddaafe514cfd74d

    SHA1

    4dab09179a12468cb1757cb7ca26e06d616b0a8d

    SHA256

    d4cb7377e8275ed47e499ab0d7ee47167829a5931ba41aa5790593595a7e1061

    SHA512

    9e639c777dc2d456f038c14efb7cbc871ceb1d7380a74d18fb722a28901357ccb1166c0d883562280e030f0252004ca13a1371ea480d0523c435cd0a6d9f43d8

  • memory/3804-3-0x0000000000000000-mapping.dmp
  • memory/3876-0-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/3876-1-0x000000000048F888-mapping.dmp
  • memory/3876-2-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB