Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    13-04-2024 02:00

General

  • Target

    488b3504a1017ce9135816b3eefcdabfcd510f2e76ec32c946dd7f34c5d856ee.exe

  • Size

    1.5MB

  • MD5

    e5ac403126ca121393b42a4598498cbd

  • SHA1

    9f29ca8c7e7e31e98e89f0f55079f36606bcdd5e

  • SHA256

    488b3504a1017ce9135816b3eefcdabfcd510f2e76ec32c946dd7f34c5d856ee

  • SHA512

    fdcd1675b2754fb22e28988c814fa2cddaa8984cdf418b3b2332874a2c1f450c43edc7f8ccbe407b01d6b66b39bc8476616b306f7f070280cfa6b58778096783

  • SSDEEP

    24576:xZ1xuVVjfFoynPaVBUR8f+kN10EB1x5cyLzoy4z5LPrMcs5dmYOYFQn1s97QJv8E:LQDgok30mzbL0zzJsKJS1QJv8wBT

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

192.168.124.132:1604

Mutex

DC_MUTEX-LNCZHL2

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    pdA8zwNEGd25

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\488b3504a1017ce9135816b3eefcdabfcd510f2e76ec32c946dd7f34c5d856ee.exe
    "C:\Users\Admin\AppData\Local\Temp\488b3504a1017ce9135816b3eefcdabfcd510f2e76ec32c946dd7f34c5d856ee.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2440
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2496
  • C:\Windows\SysWOW64\DllHost.exe
    C:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}
    1⤵
    • Suspicious use of FindShellTrayWindow
    PID:2688

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CHRYSANTHEMUM.JPG
    Filesize

    858KB

    MD5

    076e3caed758a1c18c91a0e9cae3368f

    SHA1

    f5f8ad26819a471318d24631fa5055036712a87e

    SHA256

    954f7d96502b5c5fe2e98a5045bca7f5e9ba11e3dbf92a5c0214a6aa4c7f2208

    SHA512

    7b8b9adf2dc67871b06fb9094bcd81e8834643cd9af96a0af591c2978bbe2fb7f53ff9b54ae09099aed97db727cd42df4ef02662ef4c6d7cf8023561ddccc7f2

  • \Users\Admin\Documents\MSDCSC\msdcsc.exe
    Filesize

    1.5MB

    MD5

    e5ac403126ca121393b42a4598498cbd

    SHA1

    9f29ca8c7e7e31e98e89f0f55079f36606bcdd5e

    SHA256

    488b3504a1017ce9135816b3eefcdabfcd510f2e76ec32c946dd7f34c5d856ee

    SHA512

    fdcd1675b2754fb22e28988c814fa2cddaa8984cdf418b3b2332874a2c1f450c43edc7f8ccbe407b01d6b66b39bc8476616b306f7f070280cfa6b58778096783

  • memory/2440-0-0x0000000000290000-0x0000000000291000-memory.dmp
    Filesize

    4KB

  • memory/2440-5-0x00000000034D0000-0x00000000034D2000-memory.dmp
    Filesize

    8KB

  • memory/2440-19-0x0000000000400000-0x0000000000590000-memory.dmp
    Filesize

    1.6MB

  • memory/2496-16-0x00000000003C0000-0x00000000003C1000-memory.dmp
    Filesize

    4KB

  • memory/2496-20-0x0000000000400000-0x0000000000590000-memory.dmp
    Filesize

    1.6MB

  • memory/2496-23-0x00000000003C0000-0x00000000003C1000-memory.dmp
    Filesize

    4KB

  • memory/2496-24-0x0000000000400000-0x0000000000590000-memory.dmp
    Filesize

    1.6MB

  • memory/2688-6-0x00000000000F0000-0x00000000000F2000-memory.dmp
    Filesize

    8KB

  • memory/2688-7-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/2688-22-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB