Resubmissions

25-02-2022 03:09

220225-dnmz3sffbn 10

23-02-2022 04:21

220223-eym89sabhr 10

Analysis

  • max time kernel
    359s
  • max time network
    363s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    25-02-2022 03:09

General

  • Target

    a.exe

  • Size

    1.5MB

  • MD5

    7264b8eb7076a2b78617e0e38058d0f3

  • SHA1

    03cd675e664f434773d9c069c0a59b428cd1bedc

  • SHA256

    728418b13e48aacdb925ae8b891e0f0a35ec8482c92f65fefe8bd4ab890224d2

  • SHA512

    47f1d0fef411ab7fcc587b1fad1b143c69dc0723ff58f7d0d8f9d29efe2bcc8ca016b6536996a2a3bc7af2b49a378c68d03876962d5a84eea01c0f119a0643e1

Malware Config

Extracted

Family

darkcomet

Botnet

Sazan

C2

akordion.duckdns.org:1604

Mutex

DC_MUTEX-CADHQZA

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    344KSen6NjLL

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • Loads dropped DLL 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 27 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a.exe
    "C:\Users\Admin\AppData\Local\Temp\a.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1588
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1720
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" +s +h
          4⤵
          • Drops file in Windows directory
          • Views/modifies file attributes
          PID:1920
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\Microsoft.NET\Framework\v4.0.30319" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1884
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Windows\Microsoft.NET\Framework\v4.0.30319" +s +h
          4⤵
          • Drops file in Windows directory
          • Views/modifies file attributes
          PID:1740
      • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
        "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
        3⤵
        • Executes dropped EXE
        PID:1304
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:452

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Winlogon Helper DLL

1
T1004

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Hidden Files and Directories

2
T1158

Scripting

1
T1064

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    MD5

    1f7bccc57d21a4bfeddaafe514cfd74d

    SHA1

    4dab09179a12468cb1757cb7ca26e06d616b0a8d

    SHA256

    d4cb7377e8275ed47e499ab0d7ee47167829a5931ba41aa5790593595a7e1061

    SHA512

    9e639c777dc2d456f038c14efb7cbc871ceb1d7380a74d18fb722a28901357ccb1166c0d883562280e030f0252004ca13a1371ea480d0523c435cd0a6d9f43d8

  • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    MD5

    1f7bccc57d21a4bfeddaafe514cfd74d

    SHA1

    4dab09179a12468cb1757cb7ca26e06d616b0a8d

    SHA256

    d4cb7377e8275ed47e499ab0d7ee47167829a5931ba41aa5790593595a7e1061

    SHA512

    9e639c777dc2d456f038c14efb7cbc871ceb1d7380a74d18fb722a28901357ccb1166c0d883562280e030f0252004ca13a1371ea480d0523c435cd0a6d9f43d8

  • \Users\Admin\Documents\MSDCSC\msdcsc.exe
    MD5

    1f7bccc57d21a4bfeddaafe514cfd74d

    SHA1

    4dab09179a12468cb1757cb7ca26e06d616b0a8d

    SHA256

    d4cb7377e8275ed47e499ab0d7ee47167829a5931ba41aa5790593595a7e1061

    SHA512

    9e639c777dc2d456f038c14efb7cbc871ceb1d7380a74d18fb722a28901357ccb1166c0d883562280e030f0252004ca13a1371ea480d0523c435cd0a6d9f43d8

  • memory/452-68-0x000007FEFC2D1000-0x000007FEFC2D3000-memory.dmp
    Filesize

    8KB

  • memory/1588-59-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1588-60-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1588-61-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1588-62-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1588-63-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1588-64-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1588-66-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1588-67-0x00000000003B0000-0x00000000003B1000-memory.dmp
    Filesize

    4KB

  • memory/1588-58-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1588-57-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1588-56-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1636-55-0x0000000075801000-0x0000000075803000-memory.dmp
    Filesize

    8KB