Analysis

  • max time kernel
    156s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    25-02-2022 06:13

General

  • Target

    1.exe

  • Size

    661KB

  • MD5

    f0e7f5c44d69cb03d87b634c3d695c7e

  • SHA1

    f46ef1eb3ba47a62ebf645238aad3af66ebed012

  • SHA256

    1f2ead28ecdc21f65c33e8f929466d39cd618c25b1ff488eaadd27302022bda5

  • SHA512

    07f66d65f728887b755137c07fd1f3941c92f6fb7dd10d3ea59e30031ac2e96cd77cfc0c364a51441047b87102b9f81ec766698ec776dcffa141d6dcdf0560fc

Malware Config

Extracted

Family

darkcomet

Botnet

Sazan

C2

akordion.duckdns.org:1604

Mutex

DC_MUTEX-CADHQZA

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    344KSen6NjLL

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1.exe
    "C:\Users\Admin\AppData\Local\Temp\1.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3316
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\1.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3728
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\1.exe" +s +h
        3⤵
        • Views/modifies file attributes
        PID:636
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1536
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Views/modifies file attributes
        PID:1832
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies security service
      • Executes dropped EXE
      • Windows security modification
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1808
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:1880

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Modify Existing Service

    1
    T1031

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    5
    T1112

    Disabling Security Tools

    2
    T1089

    Hidden Files and Directories

    2
    T1158

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      MD5

      f0e7f5c44d69cb03d87b634c3d695c7e

      SHA1

      f46ef1eb3ba47a62ebf645238aad3af66ebed012

      SHA256

      1f2ead28ecdc21f65c33e8f929466d39cd618c25b1ff488eaadd27302022bda5

      SHA512

      07f66d65f728887b755137c07fd1f3941c92f6fb7dd10d3ea59e30031ac2e96cd77cfc0c364a51441047b87102b9f81ec766698ec776dcffa141d6dcdf0560fc

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      MD5

      f0e7f5c44d69cb03d87b634c3d695c7e

      SHA1

      f46ef1eb3ba47a62ebf645238aad3af66ebed012

      SHA256

      1f2ead28ecdc21f65c33e8f929466d39cd618c25b1ff488eaadd27302022bda5

      SHA512

      07f66d65f728887b755137c07fd1f3941c92f6fb7dd10d3ea59e30031ac2e96cd77cfc0c364a51441047b87102b9f81ec766698ec776dcffa141d6dcdf0560fc

    • memory/1808-136-0x0000000000670000-0x0000000000671000-memory.dmp
      Filesize

      4KB

    • memory/1880-137-0x0000000004750000-0x0000000004751000-memory.dmp
      Filesize

      4KB

    • memory/3316-133-0x0000000002280000-0x0000000002281000-memory.dmp
      Filesize

      4KB