Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 18:21

General

  • Target

    d1154b48aca1e4a5596d0094e1eab310_NeikiAnalytics.exe

  • Size

    658KB

  • MD5

    d1154b48aca1e4a5596d0094e1eab310

  • SHA1

    d87f2eb1455b25eb2e5bc0d5c0db40c17aa2673b

  • SHA256

    be7656e2b1231f4d605532b23aaaeb8671cb5365e915bce6b34cb07e8d473065

  • SHA512

    91538539864ebb17bb499c06ac0cb4dc15e983736019211767a7b9338d8d5fcff9cdd23abb223e661bd677ad3c8d6bfff03b270f4a17ad90fac51c24d39893e5

  • SSDEEP

    12288:69HMeUmcufrvA3kb445UEJ2jsWiD4EvFuu4cNgZhCiZK3/X:2iBIGkbxqEcjsWiDxguehC2+

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

batana8.ddns.net:1604

batana8.ddns.net:81

192.168.0.100:81

192.168.0.100:1604

Mutex

DC_MUTEX-CSGJERF

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    FkkFqpZ4j68T

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d1154b48aca1e4a5596d0094e1eab310_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\d1154b48aca1e4a5596d0094e1eab310_NeikiAnalytics.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2868
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\d1154b48aca1e4a5596d0094e1eab310_NeikiAnalytics.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3680
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\d1154b48aca1e4a5596d0094e1eab310_NeikiAnalytics.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:1448
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4004
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:4832
    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      "C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies security service
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2696

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
    Filesize

    658KB

    MD5

    d1154b48aca1e4a5596d0094e1eab310

    SHA1

    d87f2eb1455b25eb2e5bc0d5c0db40c17aa2673b

    SHA256

    be7656e2b1231f4d605532b23aaaeb8671cb5365e915bce6b34cb07e8d473065

    SHA512

    91538539864ebb17bb499c06ac0cb4dc15e983736019211767a7b9338d8d5fcff9cdd23abb223e661bd677ad3c8d6bfff03b270f4a17ad90fac51c24d39893e5

  • memory/2696-62-0x0000000002090000-0x0000000002091000-memory.dmp
    Filesize

    4KB

  • memory/2696-64-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2696-66-0x0000000002090000-0x0000000002091000-memory.dmp
    Filesize

    4KB

  • memory/2696-67-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2868-0-0x0000000000C40000-0x0000000000C41000-memory.dmp
    Filesize

    4KB

  • memory/2868-63-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB