Analysis

  • max time kernel
    199s
  • max time network
    218s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 02:52

General

  • Target

    f34ecc9a2b4cc433afae06d4e6dee9cf9b30c78b2349ac190855c3b79de8d565.exe

  • Size

    965KB

  • MD5

    d48e65382aa5038a7b5006635b32b951

  • SHA1

    69462a33f4c19711386f07ea3fb0cbe0d9a697cd

  • SHA256

    f34ecc9a2b4cc433afae06d4e6dee9cf9b30c78b2349ac190855c3b79de8d565

  • SHA512

    591b21d638a2591ba1c60165f2207e47fd5c52d681c984edb5e705ebf9b2bd7565e94309f8899473b2f3b028236304a5fdd41223c4d9145314d72b048bdbae10

  • SSDEEP

    24576:QjanCAfUaJYNo5/XOqoa4Q+f1mIMVlzGqLD6h2Zg3:Qj2CNBHClLDOb

Malware Config

Extracted

Family

darkcomet

Botnet

mohamad

C2

monasara4.no-ip.org:1604

Mutex

DC_MUTEX-W41GGVQ

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    PTslBCtLGc65

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f34ecc9a2b4cc433afae06d4e6dee9cf9b30c78b2349ac190855c3b79de8d565.exe
    "C:\Users\Admin\AppData\Local\Temp\f34ecc9a2b4cc433afae06d4e6dee9cf9b30c78b2349ac190855c3b79de8d565.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3940
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      2⤵
      • Modifies WinLogon for persistence
      • Adds Run key to start application
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2684
      • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
        "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
        3⤵
        • Executes dropped EXE
        PID:2276
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
      dw20.exe -x -s 1028
      2⤵
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious use of AdjustPrivilegeToken
      PID:4004

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Scripting

1
T1064

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    Filesize

    1.1MB

    MD5

    d881de17aa8f2e2c08cbb7b265f928f9

    SHA1

    08936aebc87decf0af6e8eada191062b5e65ac2a

    SHA256

    b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0

    SHA512

    5f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34

  • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    Filesize

    1.1MB

    MD5

    d881de17aa8f2e2c08cbb7b265f928f9

    SHA1

    08936aebc87decf0af6e8eada191062b5e65ac2a

    SHA256

    b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0

    SHA512

    5f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34

  • memory/2276-140-0x0000000000000000-mapping.dmp
  • memory/2684-133-0x0000000000000000-mapping.dmp
  • memory/2684-134-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2684-135-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2684-136-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2684-138-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2684-143-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/3940-132-0x00000000748F0000-0x0000000074EA1000-memory.dmp
    Filesize

    5.7MB

  • memory/3940-139-0x00000000748F0000-0x0000000074EA1000-memory.dmp
    Filesize

    5.7MB

  • memory/4004-137-0x0000000000000000-mapping.dmp