Analysis

  • max time kernel
    151s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 16:59

General

  • Target

    quotations.scr

  • Size

    869KB

  • MD5

    b3744139e8d3392ae463249ff04f917f

  • SHA1

    89094e0d61c52141499bf3d9b71db66486ac7d87

  • SHA256

    6d1d93c0f1a984872cb722531f622b103128249e819e43c1378fecf2a58a09bb

  • SHA512

    f5aaa00fbad5337fda4808adea1d18931a4d5dd2bbc67cf5348f18f3438ca8878e799404b210702f0f0c6ed0c2a24c73ec9e8932d7b02ec7c997c85ed65f2712

  • SSDEEP

    12288:1qQADfHsnjusfToB0+cARh97RPyGSTciWBjKchwebSSieLneTO7uA8a:HADfHWyssB0ER1PyUB3GebSSiweq7uA

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

house10i.ddns.net:1604

Mutex

DC_MUTEX-L6GEJVR

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    uvQYcLsQZYrq

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of WriteProcessMemory 63 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\quotations.scr
    "C:\Users\Admin\AppData\Local\Temp\quotations.scr" /S
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:972
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:708
        • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
          "C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"
          3⤵
          • Executes dropped EXE
          PID:1372
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\IpOverUsbSvrc.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\IpOverUsbSvrc.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2036
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
          C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:820
          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\IpOverUsbSvrc.exe
            "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\IpOverUsbSvrc.exe"
            4⤵
            • Executes dropped EXE
            PID:1260
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\takshost.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\takshost.exe"
        2⤵
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1876
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\IpOverUsbSvrc.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\IpOverUsbSvrc.exe"
          3⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1552
          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
            C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
            4⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:1492
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\IpOverUsbSvrc.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\IpOverUsbSvrc.exe"
          3⤵
          • Executes dropped EXE
          PID:1716

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Scripting

    1
    T1064

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      Filesize

      1.1MB

      MD5

      34aa912defa18c2c129f1e09d75c1d7e

      SHA1

      9c3046324657505a30ecd9b1fdb46c05bde7d470

      SHA256

      6df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386

      SHA512

      d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98

    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      Filesize

      1.1MB

      MD5

      34aa912defa18c2c129f1e09d75c1d7e

      SHA1

      9c3046324657505a30ecd9b1fdb46c05bde7d470

      SHA256

      6df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386

      SHA512

      d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
      Filesize

      869KB

      MD5

      b3744139e8d3392ae463249ff04f917f

      SHA1

      89094e0d61c52141499bf3d9b71db66486ac7d87

      SHA256

      6d1d93c0f1a984872cb722531f622b103128249e819e43c1378fecf2a58a09bb

      SHA512

      f5aaa00fbad5337fda4808adea1d18931a4d5dd2bbc67cf5348f18f3438ca8878e799404b210702f0f0c6ed0c2a24c73ec9e8932d7b02ec7c997c85ed65f2712

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
      Filesize

      869KB

      MD5

      b3744139e8d3392ae463249ff04f917f

      SHA1

      89094e0d61c52141499bf3d9b71db66486ac7d87

      SHA256

      6d1d93c0f1a984872cb722531f622b103128249e819e43c1378fecf2a58a09bb

      SHA512

      f5aaa00fbad5337fda4808adea1d18931a4d5dd2bbc67cf5348f18f3438ca8878e799404b210702f0f0c6ed0c2a24c73ec9e8932d7b02ec7c997c85ed65f2712

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
      Filesize

      869KB

      MD5

      b3744139e8d3392ae463249ff04f917f

      SHA1

      89094e0d61c52141499bf3d9b71db66486ac7d87

      SHA256

      6d1d93c0f1a984872cb722531f622b103128249e819e43c1378fecf2a58a09bb

      SHA512

      f5aaa00fbad5337fda4808adea1d18931a4d5dd2bbc67cf5348f18f3438ca8878e799404b210702f0f0c6ed0c2a24c73ec9e8932d7b02ec7c997c85ed65f2712

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
      Filesize

      869KB

      MD5

      b3744139e8d3392ae463249ff04f917f

      SHA1

      89094e0d61c52141499bf3d9b71db66486ac7d87

      SHA256

      6d1d93c0f1a984872cb722531f622b103128249e819e43c1378fecf2a58a09bb

      SHA512

      f5aaa00fbad5337fda4808adea1d18931a4d5dd2bbc67cf5348f18f3438ca8878e799404b210702f0f0c6ed0c2a24c73ec9e8932d7b02ec7c997c85ed65f2712

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\IpOverUsbSvrc.exe
      Filesize

      17KB

      MD5

      09b171f5148c39fbc02e59ec67f57a5c

      SHA1

      00d7926037412a5fc22819bb1cfa8d698e9223fe

      SHA256

      6117d1517e1953ffa068642e78e868ab819ffd0bfc448cfa37a01971d32caad1

      SHA512

      5267cc5effc1cc9401cb3f36c2044e524e0f8b58e5d2ca7d4150824e8c53ebe832a98288368694e4e86ff384bcad89bafa197a8dd19164d17d229ca8b9bb219d

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\IpOverUsbSvrc.exe
      Filesize

      17KB

      MD5

      09b171f5148c39fbc02e59ec67f57a5c

      SHA1

      00d7926037412a5fc22819bb1cfa8d698e9223fe

      SHA256

      6117d1517e1953ffa068642e78e868ab819ffd0bfc448cfa37a01971d32caad1

      SHA512

      5267cc5effc1cc9401cb3f36c2044e524e0f8b58e5d2ca7d4150824e8c53ebe832a98288368694e4e86ff384bcad89bafa197a8dd19164d17d229ca8b9bb219d

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\IpOverUsbSvrc.exe
      Filesize

      17KB

      MD5

      09b171f5148c39fbc02e59ec67f57a5c

      SHA1

      00d7926037412a5fc22819bb1cfa8d698e9223fe

      SHA256

      6117d1517e1953ffa068642e78e868ab819ffd0bfc448cfa37a01971d32caad1

      SHA512

      5267cc5effc1cc9401cb3f36c2044e524e0f8b58e5d2ca7d4150824e8c53ebe832a98288368694e4e86ff384bcad89bafa197a8dd19164d17d229ca8b9bb219d

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\IpOverUsbSvrc.exe
      Filesize

      17KB

      MD5

      09b171f5148c39fbc02e59ec67f57a5c

      SHA1

      00d7926037412a5fc22819bb1cfa8d698e9223fe

      SHA256

      6117d1517e1953ffa068642e78e868ab819ffd0bfc448cfa37a01971d32caad1

      SHA512

      5267cc5effc1cc9401cb3f36c2044e524e0f8b58e5d2ca7d4150824e8c53ebe832a98288368694e4e86ff384bcad89bafa197a8dd19164d17d229ca8b9bb219d

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\IpOverUsbSvrc.exe
      Filesize

      17KB

      MD5

      09b171f5148c39fbc02e59ec67f57a5c

      SHA1

      00d7926037412a5fc22819bb1cfa8d698e9223fe

      SHA256

      6117d1517e1953ffa068642e78e868ab819ffd0bfc448cfa37a01971d32caad1

      SHA512

      5267cc5effc1cc9401cb3f36c2044e524e0f8b58e5d2ca7d4150824e8c53ebe832a98288368694e4e86ff384bcad89bafa197a8dd19164d17d229ca8b9bb219d

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\IpOverUsbSvrc.exe
      Filesize

      17KB

      MD5

      09b171f5148c39fbc02e59ec67f57a5c

      SHA1

      00d7926037412a5fc22819bb1cfa8d698e9223fe

      SHA256

      6117d1517e1953ffa068642e78e868ab819ffd0bfc448cfa37a01971d32caad1

      SHA512

      5267cc5effc1cc9401cb3f36c2044e524e0f8b58e5d2ca7d4150824e8c53ebe832a98288368694e4e86ff384bcad89bafa197a8dd19164d17d229ca8b9bb219d

    • \Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      Filesize

      1.1MB

      MD5

      34aa912defa18c2c129f1e09d75c1d7e

      SHA1

      9c3046324657505a30ecd9b1fdb46c05bde7d470

      SHA256

      6df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386

      SHA512

      d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98

    • \Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
      Filesize

      869KB

      MD5

      b3744139e8d3392ae463249ff04f917f

      SHA1

      89094e0d61c52141499bf3d9b71db66486ac7d87

      SHA256

      6d1d93c0f1a984872cb722531f622b103128249e819e43c1378fecf2a58a09bb

      SHA512

      f5aaa00fbad5337fda4808adea1d18931a4d5dd2bbc67cf5348f18f3438ca8878e799404b210702f0f0c6ed0c2a24c73ec9e8932d7b02ec7c997c85ed65f2712

    • \Users\Admin\AppData\Roaming\Microsoft\Windows\IpOverUsbSvrc.exe
      Filesize

      17KB

      MD5

      09b171f5148c39fbc02e59ec67f57a5c

      SHA1

      00d7926037412a5fc22819bb1cfa8d698e9223fe

      SHA256

      6117d1517e1953ffa068642e78e868ab819ffd0bfc448cfa37a01971d32caad1

      SHA512

      5267cc5effc1cc9401cb3f36c2044e524e0f8b58e5d2ca7d4150824e8c53ebe832a98288368694e4e86ff384bcad89bafa197a8dd19164d17d229ca8b9bb219d

    • \Users\Admin\AppData\Roaming\Microsoft\Windows\IpOverUsbSvrc.exe
      Filesize

      17KB

      MD5

      09b171f5148c39fbc02e59ec67f57a5c

      SHA1

      00d7926037412a5fc22819bb1cfa8d698e9223fe

      SHA256

      6117d1517e1953ffa068642e78e868ab819ffd0bfc448cfa37a01971d32caad1

      SHA512

      5267cc5effc1cc9401cb3f36c2044e524e0f8b58e5d2ca7d4150824e8c53ebe832a98288368694e4e86ff384bcad89bafa197a8dd19164d17d229ca8b9bb219d

    • memory/708-83-0x0000000000000000-mapping.dmp
    • memory/820-93-0x0000000000000000-mapping.dmp
    • memory/820-96-0x0000000073E20000-0x00000000743CB000-memory.dmp
      Filesize

      5.7MB

    • memory/820-97-0x0000000073E20000-0x00000000743CB000-memory.dmp
      Filesize

      5.7MB

    • memory/820-108-0x0000000073E20000-0x00000000743CB000-memory.dmp
      Filesize

      5.7MB

    • memory/972-73-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/972-66-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/972-57-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/972-77-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/972-58-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/972-89-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/972-60-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/972-75-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/972-62-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/972-72-0x000000000048F888-mapping.dmp
    • memory/972-71-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/972-69-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/972-67-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/972-64-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1260-106-0x0000000073E20000-0x00000000743CB000-memory.dmp
      Filesize

      5.7MB

    • memory/1260-103-0x0000000000000000-mapping.dmp
    • memory/1260-109-0x0000000073E20000-0x00000000743CB000-memory.dmp
      Filesize

      5.7MB

    • memory/1372-86-0x0000000000000000-mapping.dmp
    • memory/1492-122-0x0000000073E20000-0x00000000743CB000-memory.dmp
      Filesize

      5.7MB

    • memory/1492-121-0x0000000073E20000-0x00000000743CB000-memory.dmp
      Filesize

      5.7MB

    • memory/1492-117-0x0000000000000000-mapping.dmp
    • memory/1552-115-0x0000000073E20000-0x00000000743CB000-memory.dmp
      Filesize

      5.7MB

    • memory/1552-123-0x0000000073E20000-0x00000000743CB000-memory.dmp
      Filesize

      5.7MB

    • memory/1552-111-0x0000000000000000-mapping.dmp
    • memory/1552-116-0x0000000073E20000-0x00000000743CB000-memory.dmp
      Filesize

      5.7MB

    • memory/1716-127-0x0000000073E20000-0x00000000743CB000-memory.dmp
      Filesize

      5.7MB

    • memory/1716-124-0x0000000000000000-mapping.dmp
    • memory/1876-107-0x0000000073E20000-0x00000000743CB000-memory.dmp
      Filesize

      5.7MB

    • memory/1876-98-0x0000000000000000-mapping.dmp
    • memory/1876-101-0x0000000073E20000-0x00000000743CB000-memory.dmp
      Filesize

      5.7MB

    • memory/1976-54-0x0000000074AB1000-0x0000000074AB3000-memory.dmp
      Filesize

      8KB

    • memory/1976-56-0x0000000073E20000-0x00000000743CB000-memory.dmp
      Filesize

      5.7MB

    • memory/1976-100-0x0000000073E20000-0x00000000743CB000-memory.dmp
      Filesize

      5.7MB

    • memory/1976-55-0x0000000073E20000-0x00000000743CB000-memory.dmp
      Filesize

      5.7MB

    • memory/2036-78-0x0000000000000000-mapping.dmp
    • memory/2036-90-0x0000000073E20000-0x00000000743CB000-memory.dmp
      Filesize

      5.7MB

    • memory/2036-82-0x0000000073E20000-0x00000000743CB000-memory.dmp
      Filesize

      5.7MB

    • memory/2036-102-0x0000000073E20000-0x00000000743CB000-memory.dmp
      Filesize

      5.7MB