Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-04-2024 02:00

General

  • Target

    488b3504a1017ce9135816b3eefcdabfcd510f2e76ec32c946dd7f34c5d856ee.exe

  • Size

    1.5MB

  • MD5

    e5ac403126ca121393b42a4598498cbd

  • SHA1

    9f29ca8c7e7e31e98e89f0f55079f36606bcdd5e

  • SHA256

    488b3504a1017ce9135816b3eefcdabfcd510f2e76ec32c946dd7f34c5d856ee

  • SHA512

    fdcd1675b2754fb22e28988c814fa2cddaa8984cdf418b3b2332874a2c1f450c43edc7f8ccbe407b01d6b66b39bc8476616b306f7f070280cfa6b58778096783

  • SSDEEP

    24576:xZ1xuVVjfFoynPaVBUR8f+kN10EB1x5cyLzoy4z5LPrMcs5dmYOYFQn1s97QJv8E:LQDgok30mzbL0zzJsKJS1QJv8wBT

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

192.168.124.132:1604

Mutex

DC_MUTEX-LNCZHL2

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    pdA8zwNEGd25

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\488b3504a1017ce9135816b3eefcdabfcd510f2e76ec32c946dd7f34c5d856ee.exe
    "C:\Users\Admin\AppData\Local\Temp\488b3504a1017ce9135816b3eefcdabfcd510f2e76ec32c946dd7f34c5d856ee.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Drops file in Drivers directory
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4076
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2196
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4264 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:448

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      1.5MB

      MD5

      e5ac403126ca121393b42a4598498cbd

      SHA1

      9f29ca8c7e7e31e98e89f0f55079f36606bcdd5e

      SHA256

      488b3504a1017ce9135816b3eefcdabfcd510f2e76ec32c946dd7f34c5d856ee

      SHA512

      fdcd1675b2754fb22e28988c814fa2cddaa8984cdf418b3b2332874a2c1f450c43edc7f8ccbe407b01d6b66b39bc8476616b306f7f070280cfa6b58778096783

    • memory/2196-15-0x00000000027E0000-0x00000000027E1000-memory.dmp
      Filesize

      4KB

    • memory/2196-17-0x0000000000400000-0x0000000000590000-memory.dmp
      Filesize

      1.6MB

    • memory/2196-19-0x0000000000400000-0x0000000000590000-memory.dmp
      Filesize

      1.6MB

    • memory/4076-0-0x0000000002370000-0x0000000002371000-memory.dmp
      Filesize

      4KB

    • memory/4076-16-0x0000000000400000-0x0000000000590000-memory.dmp
      Filesize

      1.6MB