Analysis

  • max time kernel
    150s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    01-07-2022 05:17

General

  • Target

    fc90b85e15d5d314d4a0c4a7f73e7eff48390720ad8b3c25de51b82296d97ff8.exe

  • Size

    690KB

  • MD5

    8c3d9ce08799aa0c07ceb6b50f626d28

  • SHA1

    3d82bce6926365c9c19cb5bad5a2c8e155b6a171

  • SHA256

    fc90b85e15d5d314d4a0c4a7f73e7eff48390720ad8b3c25de51b82296d97ff8

  • SHA512

    5e39cb5728c39930871cef521c7656ee491f26e60cc8243b7665da501dd2a8a1e40245198011a23daacefa771e51e1f99d6914e60564fdec488483ebbb6acf21

Malware Config

Extracted

Family

darkcomet

Botnet

Sazan

C2

seximamun.duckdns.org:1604

Mutex

DC_MUTEX-CGHFZD9

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    PaiZlau2UT6i

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fc90b85e15d5d314d4a0c4a7f73e7eff48390720ad8b3c25de51b82296d97ff8.exe
    "C:\Users\Admin\AppData\Local\Temp\fc90b85e15d5d314d4a0c4a7f73e7eff48390720ad8b3c25de51b82296d97ff8.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4848
    • C:\Windows\SysWOW64\notepad.exe
      notepad
      2⤵
        PID:3036
      • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
        "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
        2⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3488
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
          3⤵
          • Adds Run key to start application
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:3220

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      690KB

      MD5

      8c3d9ce08799aa0c07ceb6b50f626d28

      SHA1

      3d82bce6926365c9c19cb5bad5a2c8e155b6a171

      SHA256

      fc90b85e15d5d314d4a0c4a7f73e7eff48390720ad8b3c25de51b82296d97ff8

      SHA512

      5e39cb5728c39930871cef521c7656ee491f26e60cc8243b7665da501dd2a8a1e40245198011a23daacefa771e51e1f99d6914e60564fdec488483ebbb6acf21

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      690KB

      MD5

      8c3d9ce08799aa0c07ceb6b50f626d28

      SHA1

      3d82bce6926365c9c19cb5bad5a2c8e155b6a171

      SHA256

      fc90b85e15d5d314d4a0c4a7f73e7eff48390720ad8b3c25de51b82296d97ff8

      SHA512

      5e39cb5728c39930871cef521c7656ee491f26e60cc8243b7665da501dd2a8a1e40245198011a23daacefa771e51e1f99d6914e60564fdec488483ebbb6acf21

    • memory/3036-130-0x0000000000000000-mapping.dmp
    • memory/3488-131-0x0000000000000000-mapping.dmp