Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 02:06

General

  • Target

    17a6cf62409d259d281c82ae00259d66.exe

  • Size

    700KB

  • MD5

    17a6cf62409d259d281c82ae00259d66

  • SHA1

    15c2bccc3f8bc41190eaa6b49da6c99eccf1602d

  • SHA256

    1ccaafea3b64fe2c5e7859d550ade584d93e7bdc28472317022693456c6f2c64

  • SHA512

    2d0e56b9117b7dd0f6f1910dad82b09f9e1d693d238422498c93c3d14e6de7ebdef4bd0decfc20582305b1ed41db98ff4bd447da72181dc97e6aa8601fd6110b

  • SSDEEP

    12288:/yPPQ1ufEoYFwm4jFySBXY3sHuss0dtyxvlrKnnmRjVLPrJHbFJ8:/yPPMpoY6HXY3Kusfexv4n6jVLxc

Malware Config

Extracted

Family

darkcomet

Botnet

åååååååååå

C2

ogdd.servemp3.com:4433

Mutex

DC_MUTEX-LGYC4QH

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    7UYk2EHbmDiQ

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\17a6cf62409d259d281c82ae00259d66.exe
    "C:\Users\Admin\AppData\Local\Temp\17a6cf62409d259d281c82ae00259d66.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4372
    • C:\Users\Admin\AppData\Local\Temp\17a6cf62409d259d281c82ae00259d66.exe
      "C:\Users\Admin\AppData\Local\Temp\17a6cf62409d259d281c82ae00259d66.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Drops file in Drivers directory
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1060
      • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
        "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3076
        • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
          "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:4368
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3964,i,6522675234395427298,2952738987384583032,262144 --variations-seed-version --mojo-platform-channel-handle=1308 /prefetch:8
    1⤵
      PID:5052

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      700KB

      MD5

      17a6cf62409d259d281c82ae00259d66

      SHA1

      15c2bccc3f8bc41190eaa6b49da6c99eccf1602d

      SHA256

      1ccaafea3b64fe2c5e7859d550ade584d93e7bdc28472317022693456c6f2c64

      SHA512

      2d0e56b9117b7dd0f6f1910dad82b09f9e1d693d238422498c93c3d14e6de7ebdef4bd0decfc20582305b1ed41db98ff4bd447da72181dc97e6aa8601fd6110b

    • memory/1060-22-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1060-68-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1060-24-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1060-21-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1060-20-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1060-23-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/3076-44-0x00000000005E0000-0x00000000005F0000-memory.dmp
      Filesize

      64KB

    • memory/3076-51-0x0000000002200000-0x0000000002210000-memory.dmp
      Filesize

      64KB

    • memory/3076-47-0x00000000021C0000-0x00000000021D0000-memory.dmp
      Filesize

      64KB

    • memory/3076-40-0x0000000000590000-0x00000000005A0000-memory.dmp
      Filesize

      64KB

    • memory/3076-43-0x00000000005C0000-0x00000000005D0000-memory.dmp
      Filesize

      64KB

    • memory/3076-56-0x0000000002250000-0x0000000002260000-memory.dmp
      Filesize

      64KB

    • memory/3076-45-0x00000000005F0000-0x0000000000600000-memory.dmp
      Filesize

      64KB

    • memory/3076-49-0x00000000021E0000-0x00000000021F0000-memory.dmp
      Filesize

      64KB

    • memory/3076-50-0x00000000021F0000-0x0000000002200000-memory.dmp
      Filesize

      64KB

    • memory/3076-39-0x0000000000580000-0x0000000000590000-memory.dmp
      Filesize

      64KB

    • memory/3076-52-0x0000000002210000-0x0000000002220000-memory.dmp
      Filesize

      64KB

    • memory/3076-53-0x0000000002220000-0x0000000002230000-memory.dmp
      Filesize

      64KB

    • memory/3076-54-0x0000000002230000-0x0000000002240000-memory.dmp
      Filesize

      64KB

    • memory/3076-55-0x0000000002240000-0x0000000002250000-memory.dmp
      Filesize

      64KB

    • memory/3076-46-0x00000000021A0000-0x00000000021B0000-memory.dmp
      Filesize

      64KB

    • memory/3076-42-0x00000000005B0000-0x00000000005C0000-memory.dmp
      Filesize

      64KB

    • memory/3076-41-0x00000000005A0000-0x00000000005B0000-memory.dmp
      Filesize

      64KB

    • memory/3076-48-0x00000000021D0000-0x00000000021E0000-memory.dmp
      Filesize

      64KB

    • memory/4368-70-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/4368-75-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/4368-85-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/4368-84-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/4368-83-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/4368-82-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/4368-63-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/4368-81-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/4368-80-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/4368-79-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/4368-78-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/4368-77-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/4368-76-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/4368-74-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/4368-73-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/4368-72-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/4368-71-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/4368-65-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/4368-64-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/4368-67-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/4368-66-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/4372-12-0x00000000020F0000-0x0000000002100000-memory.dmp
      Filesize

      64KB

    • memory/4372-0-0x0000000000570000-0x0000000000580000-memory.dmp
      Filesize

      64KB

    • memory/4372-9-0x00000000020C0000-0x00000000020D0000-memory.dmp
      Filesize

      64KB

    • memory/4372-8-0x0000000000610000-0x0000000000620000-memory.dmp
      Filesize

      64KB

    • memory/4372-15-0x0000000002120000-0x0000000002130000-memory.dmp
      Filesize

      64KB

    • memory/4372-14-0x0000000002110000-0x0000000002120000-memory.dmp
      Filesize

      64KB

    • memory/4372-11-0x00000000020E0000-0x00000000020F0000-memory.dmp
      Filesize

      64KB

    • memory/4372-13-0x0000000002100000-0x0000000002110000-memory.dmp
      Filesize

      64KB

    • memory/4372-1-0x0000000000590000-0x00000000005A0000-memory.dmp
      Filesize

      64KB

    • memory/4372-10-0x00000000020D0000-0x00000000020E0000-memory.dmp
      Filesize

      64KB

    • memory/4372-16-0x0000000002130000-0x0000000002140000-memory.dmp
      Filesize

      64KB

    • memory/4372-7-0x0000000000600000-0x0000000000610000-memory.dmp
      Filesize

      64KB

    • memory/4372-6-0x00000000005F0000-0x0000000000600000-memory.dmp
      Filesize

      64KB

    • memory/4372-5-0x00000000005E0000-0x00000000005F0000-memory.dmp
      Filesize

      64KB

    • memory/4372-4-0x00000000005D0000-0x00000000005E0000-memory.dmp
      Filesize

      64KB

    • memory/4372-3-0x00000000005C0000-0x00000000005D0000-memory.dmp
      Filesize

      64KB

    • memory/4372-2-0x00000000005A0000-0x00000000005B0000-memory.dmp
      Filesize

      64KB

    • memory/4372-17-0x0000000002150000-0x0000000002160000-memory.dmp
      Filesize

      64KB