Analysis

  • max time kernel
    395s
  • max time network
    446s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-03-2024 19:30

General

  • Target

    NeptuneClient.exe

  • Size

    663KB

  • MD5

    2e5c6aa1fb45422ca7411a76901abad0

  • SHA1

    f33e086464ff9727c61dace2d2de45ed57abbae9

  • SHA256

    72a73dc938994f7426f53815af73c89a04ce96094bceeef83b4810bd3d69fef3

  • SHA512

    9a2e150433c7047812b4950d3ce5e30f07a2b017b4a0f61be01fcd1eed4800b82576b38dbc641e380f21491cbfee108ca4fd89838101e3b1c2ea19255b45912f

  • SSDEEP

    12288:29HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hy:SZ1xuVVjfFoynPaVBUR8f+kN10EBw

Malware Config

Extracted

Family

darkcomet

Botnet

Sazan

C2

inspiring-moon-99738.pktriot.net:22710

Mutex

DC_MUTEX-PVB2U01

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    glfikLGHfVF2

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NeptuneClient.exe
    "C:\Users\Admin\AppData\Local\Temp\NeptuneClient.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4428
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4408
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:184

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    Filesize

    663KB

    MD5

    2e5c6aa1fb45422ca7411a76901abad0

    SHA1

    f33e086464ff9727c61dace2d2de45ed57abbae9

    SHA256

    72a73dc938994f7426f53815af73c89a04ce96094bceeef83b4810bd3d69fef3

    SHA512

    9a2e150433c7047812b4950d3ce5e30f07a2b017b4a0f61be01fcd1eed4800b82576b38dbc641e380f21491cbfee108ca4fd89838101e3b1c2ea19255b45912f

  • memory/184-70-0x0000000000400000-0x00000000004B3000-memory.dmp
    Filesize

    716KB

  • memory/4408-67-0x0000000002170000-0x0000000002171000-memory.dmp
    Filesize

    4KB

  • memory/4408-71-0x0000000000400000-0x00000000004B3000-memory.dmp
    Filesize

    716KB

  • memory/4428-0-0x0000000000400000-0x00000000004B3000-memory.dmp
    Filesize

    716KB

  • memory/4428-1-0x00000000022D0000-0x00000000022D1000-memory.dmp
    Filesize

    4KB

  • memory/4428-53-0x0000000000400000-0x00000000004B3000-memory.dmp
    Filesize

    716KB