Analysis

  • max time kernel
    122s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 12:40

General

  • Target

    a404b48584bf31dce8ddd6eda479abad10abd78b90d7905d2d2064155729d70c.exe

  • Size

    742KB

  • MD5

    7b4ad9815aa9ffb197aa5ba3a545136e

  • SHA1

    811fc574e57f7d4de796d8e3e1b090f7fb8a3ff6

  • SHA256

    a404b48584bf31dce8ddd6eda479abad10abd78b90d7905d2d2064155729d70c

  • SHA512

    adf05818c131811f40b6b24c376a4861d5e292144647b5d1383d110a6db9120e92a4847b0ab2363378ff1aead7b9281e546e600049b98d7297bdb8cdf1cfbe28

Malware Config

Extracted

Family

darkcomet

Botnet

Sazan

C2

192.168.1.105:1604

Mutex

DC_MUTEX-KWRE19J

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    dhFX5VGm1dAU

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a404b48584bf31dce8ddd6eda479abad10abd78b90d7905d2d2064155729d70c.exe
    "C:\Users\Admin\AppData\Local\Temp\a404b48584bf31dce8ddd6eda479abad10abd78b90d7905d2d2064155729d70c.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3616
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k appmodel -p -s camsvc
    1⤵
      PID:644

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      742KB

      MD5

      7b4ad9815aa9ffb197aa5ba3a545136e

      SHA1

      811fc574e57f7d4de796d8e3e1b090f7fb8a3ff6

      SHA256

      a404b48584bf31dce8ddd6eda479abad10abd78b90d7905d2d2064155729d70c

      SHA512

      adf05818c131811f40b6b24c376a4861d5e292144647b5d1383d110a6db9120e92a4847b0ab2363378ff1aead7b9281e546e600049b98d7297bdb8cdf1cfbe28

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      742KB

      MD5

      7b4ad9815aa9ffb197aa5ba3a545136e

      SHA1

      811fc574e57f7d4de796d8e3e1b090f7fb8a3ff6

      SHA256

      a404b48584bf31dce8ddd6eda479abad10abd78b90d7905d2d2064155729d70c

      SHA512

      adf05818c131811f40b6b24c376a4861d5e292144647b5d1383d110a6db9120e92a4847b0ab2363378ff1aead7b9281e546e600049b98d7297bdb8cdf1cfbe28

    • memory/3616-130-0x0000000000000000-mapping.dmp