Analysis

  • max time kernel
    21s
  • max time network
    29s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 03:36

General

  • Target

    28711e96e760a3e740d1bfa3304d86504970fbf8b2184b675774ab3a2148a2f5.exe

  • Size

    900KB

  • MD5

    dc9d7b6a5110abb328bf595d056ce40d

  • SHA1

    efab84b08c63cfe9fb703462a24a9961daa05b08

  • SHA256

    28711e96e760a3e740d1bfa3304d86504970fbf8b2184b675774ab3a2148a2f5

  • SHA512

    053179b603c513c7be82a355c9b7f0b7bf5edf4ccf083f533d8bf7a9da19dfe558c7ff08d3f7d61c4db28a2f2d72a1af5ce40cb580662ce1440bf97e35f7a16f

  • SSDEEP

    12288:k0l9Cga3LAdaU+zV44yzQ9Jf/opEpZI5yRXyoQZDhQruxXV/9rPTzgbLgXy+Vo0K:j4iUCaLRpFX2WuxXVtPTEgC+60K

Malware Config

Extracted

Family

darkcomet

Botnet

summer

C2

qsab98.no-ip.biz:1604

Mutex

DC_MUTEX-6G9L12L

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    6QgnJweVD4dH

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\28711e96e760a3e740d1bfa3304d86504970fbf8b2184b675774ab3a2148a2f5.exe
    "C:\Users\Admin\AppData\Local\Temp\28711e96e760a3e740d1bfa3304d86504970fbf8b2184b675774ab3a2148a2f5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1616
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del C:\Users\Admin\AppData\Local\Temp\28711e96e760a3e740d1bfa3304d86504970fbf8b2184b675774ab3a2148a2f5.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Windows\SysWOW64\choice.exe
        choice /C Y /N /D Y /T 3
        3⤵
          PID:1320
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        2⤵
        • Modifies WinLogon for persistence
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1280
        • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
          "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
          3⤵
          • Executes dropped EXE
          PID:1360

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Scripting

    1
    T1064

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      1.1MB

      MD5

      34aa912defa18c2c129f1e09d75c1d7e

      SHA1

      9c3046324657505a30ecd9b1fdb46c05bde7d470

      SHA256

      6df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386

      SHA512

      d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      1.1MB

      MD5

      34aa912defa18c2c129f1e09d75c1d7e

      SHA1

      9c3046324657505a30ecd9b1fdb46c05bde7d470

      SHA256

      6df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386

      SHA512

      d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98

    • \Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      1.1MB

      MD5

      34aa912defa18c2c129f1e09d75c1d7e

      SHA1

      9c3046324657505a30ecd9b1fdb46c05bde7d470

      SHA256

      6df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386

      SHA512

      d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98

    • memory/1280-65-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1280-59-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1280-58-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1280-61-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1280-63-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1280-77-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1280-67-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1280-68-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1280-70-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1280-72-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1280-73-0x000000000048F888-mapping.dmp
    • memory/1280-74-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1280-78-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1320-57-0x0000000000000000-mapping.dmp
    • memory/1360-80-0x0000000000000000-mapping.dmp
    • memory/1616-75-0x0000000074740000-0x0000000074CEB000-memory.dmp
      Filesize

      5.7MB

    • memory/1616-54-0x0000000075781000-0x0000000075783000-memory.dmp
      Filesize

      8KB

    • memory/1616-55-0x0000000074740000-0x0000000074CEB000-memory.dmp
      Filesize

      5.7MB

    • memory/2040-56-0x0000000000000000-mapping.dmp