Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-06-2022 19:05

General

  • Target

    loader.exe

  • Size

    659KB

  • MD5

    559e77c66347f99fc2ab5e9ef757ce0d

  • SHA1

    86bd1056e44cdf6dcd3188e16f55cef80a840949

  • SHA256

    8d5f887270c6f0c2b383c57435bbf7d222ce416a09b3d74d4e1d80608543d0ce

  • SHA512

    30f67914a11b57dd69d4f2715c03477d934442169db37c5b74e91d0fb8cbf00b3d4fbd94a38b3ed456b9363d551e2b22756087c19cea53eb3da52eb5fd8515e9

Malware Config

Extracted

Family

darkcomet

Botnet

Sazan

C2

sussysdfffdfff343.duckdns.org:1604

Mutex

DC_MUTEX-LJTACQW

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    l51rypEngfWg

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Modifies security service 2 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 4 IoCs
  • Disables RegEdit via registry modification 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\loader.exe
    "C:\Users\Admin\AppData\Local\Temp\loader.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1836
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies firewall policy service
      • Modifies security service
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1604
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
        • Modifies firewall policy service
        • Modifies security service
        • Windows security bypass
        • Disables RegEdit via registry modification
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1652
        • C:\Windows\SysWOW64\notepad.exe
          notepad
          4⤵
            PID:1020

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Modify Existing Service

    2
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    6
    T1112

    Disabling Security Tools

    2
    T1089

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      659KB

      MD5

      559e77c66347f99fc2ab5e9ef757ce0d

      SHA1

      86bd1056e44cdf6dcd3188e16f55cef80a840949

      SHA256

      8d5f887270c6f0c2b383c57435bbf7d222ce416a09b3d74d4e1d80608543d0ce

      SHA512

      30f67914a11b57dd69d4f2715c03477d934442169db37c5b74e91d0fb8cbf00b3d4fbd94a38b3ed456b9363d551e2b22756087c19cea53eb3da52eb5fd8515e9

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      659KB

      MD5

      559e77c66347f99fc2ab5e9ef757ce0d

      SHA1

      86bd1056e44cdf6dcd3188e16f55cef80a840949

      SHA256

      8d5f887270c6f0c2b383c57435bbf7d222ce416a09b3d74d4e1d80608543d0ce

      SHA512

      30f67914a11b57dd69d4f2715c03477d934442169db37c5b74e91d0fb8cbf00b3d4fbd94a38b3ed456b9363d551e2b22756087c19cea53eb3da52eb5fd8515e9

    • \Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      659KB

      MD5

      559e77c66347f99fc2ab5e9ef757ce0d

      SHA1

      86bd1056e44cdf6dcd3188e16f55cef80a840949

      SHA256

      8d5f887270c6f0c2b383c57435bbf7d222ce416a09b3d74d4e1d80608543d0ce

      SHA512

      30f67914a11b57dd69d4f2715c03477d934442169db37c5b74e91d0fb8cbf00b3d4fbd94a38b3ed456b9363d551e2b22756087c19cea53eb3da52eb5fd8515e9

    • \Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      659KB

      MD5

      559e77c66347f99fc2ab5e9ef757ce0d

      SHA1

      86bd1056e44cdf6dcd3188e16f55cef80a840949

      SHA256

      8d5f887270c6f0c2b383c57435bbf7d222ce416a09b3d74d4e1d80608543d0ce

      SHA512

      30f67914a11b57dd69d4f2715c03477d934442169db37c5b74e91d0fb8cbf00b3d4fbd94a38b3ed456b9363d551e2b22756087c19cea53eb3da52eb5fd8515e9

    • memory/1020-61-0x0000000000000000-mapping.dmp
    • memory/1604-57-0x0000000000000000-mapping.dmp
    • memory/1836-54-0x0000000076011000-0x0000000076013000-memory.dmp
      Filesize

      8KB