Analysis

  • max time kernel
    151s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    13-11-2020 15:43

General

  • Target

    4f66e8cd1ac8e685e39c3ed2b1b8cb99525fde8bd36921afe2456f9c9ea31fb1.exe

  • Size

    251KB

  • MD5

    44fa6d3ed60372a6e2fc42a8d37d1a0f

  • SHA1

    b37f23945917b4a32e20f8e0760a002164f39e85

  • SHA256

    4f66e8cd1ac8e685e39c3ed2b1b8cb99525fde8bd36921afe2456f9c9ea31fb1

  • SHA512

    1bfde61583860f33e2375cfcd0e9fcfa334520db541e47281f8d5e188ea5a0c978f4153b5bcc1a5304a7a187910d2c0dba777bd724b39ccb2bdf862f2843f63b

Malware Config

Extracted

Family

darkcomet

Botnet

Sazan

C2

127.0.0.1:1604

Mutex

DC_MUTEX-FG9B2GA

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    j5zPqt9UKPk3

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies security service 2 TTPs 2 IoCs
  • Windows security bypass 2 TTPs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4f66e8cd1ac8e685e39c3ed2b1b8cb99525fde8bd36921afe2456f9c9ea31fb1.exe
    "C:\Users\Admin\AppData\Local\Temp\4f66e8cd1ac8e685e39c3ed2b1b8cb99525fde8bd36921afe2456f9c9ea31fb1.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:288
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies security service
      • Executes dropped EXE
      • Windows security modification
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1968
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
        • Modifies security service
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1716

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

6
T1112

Disabling Security Tools

2
T1089

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    MD5

    44fa6d3ed60372a6e2fc42a8d37d1a0f

    SHA1

    b37f23945917b4a32e20f8e0760a002164f39e85

    SHA256

    4f66e8cd1ac8e685e39c3ed2b1b8cb99525fde8bd36921afe2456f9c9ea31fb1

    SHA512

    1bfde61583860f33e2375cfcd0e9fcfa334520db541e47281f8d5e188ea5a0c978f4153b5bcc1a5304a7a187910d2c0dba777bd724b39ccb2bdf862f2843f63b

  • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    MD5

    44fa6d3ed60372a6e2fc42a8d37d1a0f

    SHA1

    b37f23945917b4a32e20f8e0760a002164f39e85

    SHA256

    4f66e8cd1ac8e685e39c3ed2b1b8cb99525fde8bd36921afe2456f9c9ea31fb1

    SHA512

    1bfde61583860f33e2375cfcd0e9fcfa334520db541e47281f8d5e188ea5a0c978f4153b5bcc1a5304a7a187910d2c0dba777bd724b39ccb2bdf862f2843f63b

  • \Users\Admin\Documents\MSDCSC\msdcsc.exe
    MD5

    44fa6d3ed60372a6e2fc42a8d37d1a0f

    SHA1

    b37f23945917b4a32e20f8e0760a002164f39e85

    SHA256

    4f66e8cd1ac8e685e39c3ed2b1b8cb99525fde8bd36921afe2456f9c9ea31fb1

    SHA512

    1bfde61583860f33e2375cfcd0e9fcfa334520db541e47281f8d5e188ea5a0c978f4153b5bcc1a5304a7a187910d2c0dba777bd724b39ccb2bdf862f2843f63b

  • \Users\Admin\Documents\MSDCSC\msdcsc.exe
    MD5

    44fa6d3ed60372a6e2fc42a8d37d1a0f

    SHA1

    b37f23945917b4a32e20f8e0760a002164f39e85

    SHA256

    4f66e8cd1ac8e685e39c3ed2b1b8cb99525fde8bd36921afe2456f9c9ea31fb1

    SHA512

    1bfde61583860f33e2375cfcd0e9fcfa334520db541e47281f8d5e188ea5a0c978f4153b5bcc1a5304a7a187910d2c0dba777bd724b39ccb2bdf862f2843f63b

  • memory/1716-5-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1716-6-0x00000000004B5790-mapping.dmp
  • memory/1716-7-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1716-8-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1968-2-0x0000000000000000-mapping.dmp