Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-03-2024 06:16

General

  • Target

    b6b6a5213f8b3e7ce5306cd069dcbf5e.exe

  • Size

    800KB

  • MD5

    b6b6a5213f8b3e7ce5306cd069dcbf5e

  • SHA1

    9991f4da8630039b84f4bf8c1b45fec898fa80b7

  • SHA256

    27b67644170b08d57dcd8bb39d9b779632aad6697845015175e51e4801a42a5a

  • SHA512

    bb0deacba3eeca40fe69990c30a9a3cee3d82052d895a50e7c92b461ca19ecf6c1109209763b6df4ea2fe9c3565c672fe63c7a11dfd9692ba71fae223eafb6ea

  • SSDEEP

    12288:+f9tz7HqHG/niI+dExFzfPrwbg1llIfUls:+f7z7HqKsE+2lIff

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

speeed.hopto.org:147

Mutex

DC_MUTEX-HGY40HP

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    cNTlixxZgYma

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b6b6a5213f8b3e7ce5306cd069dcbf5e.exe
    "C:\Users\Admin\AppData\Local\Temp\b6b6a5213f8b3e7ce5306cd069dcbf5e.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2992
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
      2⤵
        PID:4572
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        2⤵
          PID:4640

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2992-0-0x0000000000400000-0x00000000004D1000-memory.dmp
        Filesize

        836KB

      • memory/2992-3-0x0000000002270000-0x00000000022A9000-memory.dmp
        Filesize

        228KB

      • memory/2992-2-0x0000000000780000-0x0000000000784000-memory.dmp
        Filesize

        16KB

      • memory/2992-1-0x0000000000400000-0x00000000004D1000-memory.dmp
        Filesize

        836KB

      • memory/2992-4-0x0000000002500000-0x0000000002510000-memory.dmp
        Filesize

        64KB

      • memory/2992-5-0x0000000002490000-0x00000000024A0000-memory.dmp
        Filesize

        64KB

      • memory/2992-6-0x0000000076F62000-0x0000000076F63000-memory.dmp
        Filesize

        4KB

      • memory/2992-7-0x0000000075ED0000-0x0000000075FC0000-memory.dmp
        Filesize

        960KB

      • memory/2992-8-0x0000000076F63000-0x0000000076F64000-memory.dmp
        Filesize

        4KB

      • memory/2992-9-0x0000000076F53000-0x0000000076F54000-memory.dmp
        Filesize

        4KB

      • memory/2992-10-0x00000000024D0000-0x00000000024E0000-memory.dmp
        Filesize

        64KB

      • memory/2992-11-0x00000000024D0000-0x00000000024E0000-memory.dmp
        Filesize

        64KB

      • memory/2992-12-0x0000000000400000-0x00000000004D1000-memory.dmp
        Filesize

        836KB

      • memory/2992-13-0x00000000024E0000-0x00000000024E1000-memory.dmp
        Filesize

        4KB

      • memory/2992-14-0x0000000000400000-0x00000000004D1000-memory.dmp
        Filesize

        836KB

      • memory/2992-15-0x0000000000400000-0x00000000004D1000-memory.dmp
        Filesize

        836KB

      • memory/2992-16-0x0000000002270000-0x00000000022A9000-memory.dmp
        Filesize

        228KB

      • memory/2992-17-0x0000000002500000-0x0000000002510000-memory.dmp
        Filesize

        64KB

      • memory/2992-18-0x0000000002490000-0x00000000024A0000-memory.dmp
        Filesize

        64KB

      • memory/2992-19-0x0000000075ED0000-0x0000000075FC0000-memory.dmp
        Filesize

        960KB

      • memory/2992-20-0x00000000024D0000-0x00000000024E0000-memory.dmp
        Filesize

        64KB

      • memory/2992-21-0x0000000000400000-0x00000000004D1000-memory.dmp
        Filesize

        836KB

      • memory/2992-22-0x0000000000400000-0x00000000004D1000-memory.dmp
        Filesize

        836KB

      • memory/2992-23-0x0000000000400000-0x00000000004D1000-memory.dmp
        Filesize

        836KB

      • memory/2992-24-0x0000000000400000-0x00000000004D1000-memory.dmp
        Filesize

        836KB

      • memory/2992-25-0x0000000000400000-0x00000000004D1000-memory.dmp
        Filesize

        836KB

      • memory/2992-26-0x0000000000400000-0x00000000004D1000-memory.dmp
        Filesize

        836KB

      • memory/2992-27-0x0000000000400000-0x00000000004D1000-memory.dmp
        Filesize

        836KB

      • memory/2992-28-0x0000000000400000-0x00000000004D1000-memory.dmp
        Filesize

        836KB

      • memory/2992-29-0x0000000000400000-0x00000000004D1000-memory.dmp
        Filesize

        836KB

      • memory/2992-30-0x0000000000400000-0x00000000004D1000-memory.dmp
        Filesize

        836KB

      • memory/2992-31-0x0000000000400000-0x00000000004D1000-memory.dmp
        Filesize

        836KB

      • memory/2992-32-0x0000000000400000-0x00000000004D1000-memory.dmp
        Filesize

        836KB

      • memory/2992-33-0x0000000000400000-0x00000000004D1000-memory.dmp
        Filesize

        836KB

      • memory/2992-34-0x0000000000400000-0x00000000004D1000-memory.dmp
        Filesize

        836KB