Overview
overview
10Static
static
10bazaar.202...nt.exe
windows7-x64
10bazaar.202...nt.exe
windows10-2004-x64
10bazaar.202...nt.exe
windows7-x64
10bazaar.202...nt.exe
windows10-2004-x64
10bazaar.202...an.exe
windows7-x64
10bazaar.202...an.exe
windows10-2004-x64
10bazaar.202...et.exe
windows7-x64
10bazaar.202...et.exe
windows10-2004-x64
10bazaar.202...lf.exe
windows7-x64
10bazaar.202...lf.exe
windows10-2004-x64
10bazaar.202...lf.exe
windows7-x64
10bazaar.202...lf.exe
windows10-2004-x64
10bazaar.202...it.exe
windows7-x64
9bazaar.202...it.exe
windows10-2004-x64
10bazaar.202...nt.exe
windows7-x64
10bazaar.202...nt.exe
windows10-2004-x64
10bazaar.202...an.exe
windows7-x64
10bazaar.202...an.exe
windows10-2004-x64
10bazaar.202...an.exe
windows7-x64
10bazaar.202...an.exe
windows10-2004-x64
10bazaar.202...an.exe
windows7-x64
10bazaar.202...an.exe
windows10-2004-x64
10bazaar.202...an.exe
windows7-x64
10bazaar.202...an.exe
windows10-2004-x64
10bazaar.202...an.exe
windows7-x64
10bazaar.202...an.exe
windows10-2004-x64
10bazaar.202...an.exe
windows7-x64
1bazaar.202...an.exe
windows10-2004-x64
1bazaar.202...an.exe
windows7-x64
10bazaar.202...an.exe
windows10-2004-x64
10bazaar.202...an.exe
windows7-x64
10bazaar.202...an.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
17-09-2024 06:30
Static task
static1
Behavioral task
behavioral1
Sample
bazaar.2020.02/Backdoor.MSIL.Agent.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
bazaar.2020.02/Backdoor.MSIL.Agent.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
bazaar.2020.02/Backdoor.MSIL.Agent.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
bazaar.2020.02/Backdoor.MSIL.Agent.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
bazaar.2020.02/Backdoor.MSIL.Crysan.exe
Resource
win7-20240704-en
Behavioral task
behavioral6
Sample
bazaar.2020.02/Backdoor.MSIL.Crysan.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
bazaar.2020.02/Backdoor.Win32.DarkKomet.exe
Resource
win7-20240708-en
Behavioral task
behavioral8
Sample
bazaar.2020.02/Backdoor.Win32.DarkKomet.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
bazaar.2020.02/Backdoor.Win32.Delf.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
bazaar.2020.02/Backdoor.Win32.Delf.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
bazaar.2020.02/Backdoor.Win32.Delf.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
bazaar.2020.02/Backdoor.Win32.Delf.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral13
Sample
bazaar.2020.02/Backdoor.Win32.Parazit.exe
Resource
win7-20240729-en
Behavioral task
behavioral14
Sample
bazaar.2020.02/Backdoor.Win32.Parazit.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral15
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Agent.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Agent.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral17
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral19
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral21
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win7-20240729-en
Behavioral task
behavioral22
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral23
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral25
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral27
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral29
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral31
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win7-20240708-en
General
-
Target
bazaar.2020.02/Backdoor.Win32.DarkKomet.exe
-
Size
251KB
-
MD5
b7b88850bc66c349bc02f81a3b443f39
-
SHA1
4c4fe6f2dc874ca6c3b1d117e8da00e7114860e0
-
SHA256
4c1b6befb06152412567869f27c006cba39f4ac3b1c5dbcf8694a65367444df5
-
SHA512
47c7cd05d6716eaefc1a4305f227e9f95423ede5bb991135d6839c0d1f4b65d7c204bc9c07696ec5d4f71214adc4d6b0976d2fe03d2434e68fd8637a40dad282
-
SSDEEP
6144:QcNYS996KFifeVjBpeExgVTFSXFoMc5RhCaL37:QcW7KEZlPzCy37
Malware Config
Extracted
darkcomet
hacked
sexystar.myq-see.com:5552
DC_MUTEX-6BSXQXU
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
1JlJEAuNqqm6
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
Backdoor.Win32.DarkKomet.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" Backdoor.Win32.DarkKomet.exe -
Executes dropped EXE 1 IoCs
Processes:
msdcsc.exepid process 2340 msdcsc.exe -
Loads dropped DLL 2 IoCs
Processes:
Backdoor.Win32.DarkKomet.exepid process 1736 Backdoor.Win32.DarkKomet.exe 1736 Backdoor.Win32.DarkKomet.exe -
Processes:
resource yara_rule behavioral7/memory/1736-0-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral7/memory/2340-13-0x0000000000400000-0x00000000004B7000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe upx behavioral7/memory/1736-16-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral7/memory/2340-17-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral7/memory/2340-20-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Backdoor.Win32.DarkKomet.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" Backdoor.Win32.DarkKomet.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Backdoor.Win32.DarkKomet.exemsdcsc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Backdoor.Win32.DarkKomet.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
Backdoor.Win32.DarkKomet.exemsdcsc.exedescription pid process Token: SeIncreaseQuotaPrivilege 1736 Backdoor.Win32.DarkKomet.exe Token: SeSecurityPrivilege 1736 Backdoor.Win32.DarkKomet.exe Token: SeTakeOwnershipPrivilege 1736 Backdoor.Win32.DarkKomet.exe Token: SeLoadDriverPrivilege 1736 Backdoor.Win32.DarkKomet.exe Token: SeSystemProfilePrivilege 1736 Backdoor.Win32.DarkKomet.exe Token: SeSystemtimePrivilege 1736 Backdoor.Win32.DarkKomet.exe Token: SeProfSingleProcessPrivilege 1736 Backdoor.Win32.DarkKomet.exe Token: SeIncBasePriorityPrivilege 1736 Backdoor.Win32.DarkKomet.exe Token: SeCreatePagefilePrivilege 1736 Backdoor.Win32.DarkKomet.exe Token: SeBackupPrivilege 1736 Backdoor.Win32.DarkKomet.exe Token: SeRestorePrivilege 1736 Backdoor.Win32.DarkKomet.exe Token: SeShutdownPrivilege 1736 Backdoor.Win32.DarkKomet.exe Token: SeDebugPrivilege 1736 Backdoor.Win32.DarkKomet.exe Token: SeSystemEnvironmentPrivilege 1736 Backdoor.Win32.DarkKomet.exe Token: SeChangeNotifyPrivilege 1736 Backdoor.Win32.DarkKomet.exe Token: SeRemoteShutdownPrivilege 1736 Backdoor.Win32.DarkKomet.exe Token: SeUndockPrivilege 1736 Backdoor.Win32.DarkKomet.exe Token: SeManageVolumePrivilege 1736 Backdoor.Win32.DarkKomet.exe Token: SeImpersonatePrivilege 1736 Backdoor.Win32.DarkKomet.exe Token: SeCreateGlobalPrivilege 1736 Backdoor.Win32.DarkKomet.exe Token: 33 1736 Backdoor.Win32.DarkKomet.exe Token: 34 1736 Backdoor.Win32.DarkKomet.exe Token: 35 1736 Backdoor.Win32.DarkKomet.exe Token: SeIncreaseQuotaPrivilege 2340 msdcsc.exe Token: SeSecurityPrivilege 2340 msdcsc.exe Token: SeTakeOwnershipPrivilege 2340 msdcsc.exe Token: SeLoadDriverPrivilege 2340 msdcsc.exe Token: SeSystemProfilePrivilege 2340 msdcsc.exe Token: SeSystemtimePrivilege 2340 msdcsc.exe Token: SeProfSingleProcessPrivilege 2340 msdcsc.exe Token: SeIncBasePriorityPrivilege 2340 msdcsc.exe Token: SeCreatePagefilePrivilege 2340 msdcsc.exe Token: SeBackupPrivilege 2340 msdcsc.exe Token: SeRestorePrivilege 2340 msdcsc.exe Token: SeShutdownPrivilege 2340 msdcsc.exe Token: SeDebugPrivilege 2340 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2340 msdcsc.exe Token: SeChangeNotifyPrivilege 2340 msdcsc.exe Token: SeRemoteShutdownPrivilege 2340 msdcsc.exe Token: SeUndockPrivilege 2340 msdcsc.exe Token: SeManageVolumePrivilege 2340 msdcsc.exe Token: SeImpersonatePrivilege 2340 msdcsc.exe Token: SeCreateGlobalPrivilege 2340 msdcsc.exe Token: 33 2340 msdcsc.exe Token: 34 2340 msdcsc.exe Token: 35 2340 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
msdcsc.exepid process 2340 msdcsc.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
Backdoor.Win32.DarkKomet.exedescription pid process target process PID 1736 wrote to memory of 2340 1736 Backdoor.Win32.DarkKomet.exe msdcsc.exe PID 1736 wrote to memory of 2340 1736 Backdoor.Win32.DarkKomet.exe msdcsc.exe PID 1736 wrote to memory of 2340 1736 Backdoor.Win32.DarkKomet.exe msdcsc.exe PID 1736 wrote to memory of 2340 1736 Backdoor.Win32.DarkKomet.exe msdcsc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bazaar.2020.02\Backdoor.Win32.DarkKomet.exe"C:\Users\Admin\AppData\Local\Temp\bazaar.2020.02\Backdoor.Win32.DarkKomet.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2340
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
251KB
MD5b7b88850bc66c349bc02f81a3b443f39
SHA14c4fe6f2dc874ca6c3b1d117e8da00e7114860e0
SHA2564c1b6befb06152412567869f27c006cba39f4ac3b1c5dbcf8694a65367444df5
SHA51247c7cd05d6716eaefc1a4305f227e9f95423ede5bb991135d6839c0d1f4b65d7c204bc9c07696ec5d4f71214adc4d6b0976d2fe03d2434e68fd8637a40dad282