Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-03-2024 19:07

General

  • Target

    43073226301eeeb038faa18c034a87a396544f0b7e96d8999a74369a5847cf09.exe

  • Size

    1.1MB

  • MD5

    8cae7b7712c8db2a4896e15635953d93

  • SHA1

    aa362e6fb974dd0d2e0322d3c9c076c842765823

  • SHA256

    43073226301eeeb038faa18c034a87a396544f0b7e96d8999a74369a5847cf09

  • SHA512

    f5f83ab8fd44c08d2c33b3bd8a1197737fdcda03985acdd218f414cfd40359257cf4df3f7c62a8ad435c983fcd9445a45dd9d3fef8d7e3bad521f3493d478e8d

  • SSDEEP

    24576:9Z1xuVVjfFoynPaVBUR8f+kN10EdcESg2WfrG31X:HQDgok30bESg9frGX

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

46.148.21.34:3128

Mutex

DC_MUTEX-5NGFKSE

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    5KiVbE9BkMJo

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\43073226301eeeb038faa18c034a87a396544f0b7e96d8999a74369a5847cf09.exe
    "C:\Users\Admin\AppData\Local\Temp\43073226301eeeb038faa18c034a87a396544f0b7e96d8999a74369a5847cf09.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1696
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\43073226301eeeb038faa18c034a87a396544f0b7e96d8999a74369a5847cf09.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5108
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\43073226301eeeb038faa18c034a87a396544f0b7e96d8999a74369a5847cf09.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:2228
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5112
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:4984
    • C:\Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe
      "C:\Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies security service
      • Windows security bypass
      • Executes dropped EXE
      • Windows security modification
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:440

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Modify Registry

6
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe
    Filesize

    1.1MB

    MD5

    8cae7b7712c8db2a4896e15635953d93

    SHA1

    aa362e6fb974dd0d2e0322d3c9c076c842765823

    SHA256

    43073226301eeeb038faa18c034a87a396544f0b7e96d8999a74369a5847cf09

    SHA512

    f5f83ab8fd44c08d2c33b3bd8a1197737fdcda03985acdd218f414cfd40359257cf4df3f7c62a8ad435c983fcd9445a45dd9d3fef8d7e3bad521f3493d478e8d

  • memory/440-62-0x00000000007E0000-0x00000000007E1000-memory.dmp
    Filesize

    4KB

  • memory/440-64-0x0000000000400000-0x0000000000521000-memory.dmp
    Filesize

    1.1MB

  • memory/440-66-0x0000000000400000-0x0000000000521000-memory.dmp
    Filesize

    1.1MB

  • memory/1696-0-0x00000000028C0000-0x00000000028C1000-memory.dmp
    Filesize

    4KB

  • memory/1696-63-0x0000000000400000-0x0000000000521000-memory.dmp
    Filesize

    1.1MB