Analysis

  • max time kernel
    135s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    21-03-2024 22:34

General

  • Target

    9d1822c44c81ef49b145377a9424156527ca2edf0007e57ceb4636d814ba4ec2.exe

  • Size

    658KB

  • MD5

    3f373a61431dcfda4b1a0db8b4321c71

  • SHA1

    3a6f03440b869b725eb0aa98f6dadcd834394b72

  • SHA256

    9d1822c44c81ef49b145377a9424156527ca2edf0007e57ceb4636d814ba4ec2

  • SHA512

    9c5f32818f3f485d8a3e73f0bf1812c79186128516141da49029dac3858899e6d9acf526e74e15ffb895c1c692e27860ea98bb7eee5682129066a795ac55cd7e

  • SSDEEP

    12288:e9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hp:qZ1xuVVjfFoynPaVBUR8f+kN10EBT

Malware Config

Extracted

Family

darkcomet

Botnet

Guest17

C2

91.210.106.47:1604

Mutex

AP_Microsoft_ax

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    cocYNPSytj54

  • install

    true

  • offline_keylogger

    true

  • password

    7Gtv4n9bg.

  • persistence

    false

  • reg_key

    Bonjour

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9d1822c44c81ef49b145377a9424156527ca2edf0007e57ceb4636d814ba4ec2.exe
    "C:\Users\Admin\AppData\Local\Temp\9d1822c44c81ef49b145377a9424156527ca2edf0007e57ceb4636d814ba4ec2.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2884
    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      "C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3012
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2408

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
    Filesize

    615KB

    MD5

    78f4cd07ab66a2affd22d0bc5a174afb

    SHA1

    37d7036575f82b2864bf4cdfcb2cd2e4d8185918

    SHA256

    75b588bcaaeab11ef9c9b3a827fd31f9a865ba091e8780a41224774fde9d9d87

    SHA512

    098682ccb7c48755b9e28f51aa1cb82beb5565939e1e995aef2436089dd38d71675667bebfb6f0931e99319bdfcdf3855c0c2f16a12f5f339d5ca00f7bd305e0

  • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
    Filesize

    658KB

    MD5

    3f373a61431dcfda4b1a0db8b4321c71

    SHA1

    3a6f03440b869b725eb0aa98f6dadcd834394b72

    SHA256

    9d1822c44c81ef49b145377a9424156527ca2edf0007e57ceb4636d814ba4ec2

    SHA512

    9c5f32818f3f485d8a3e73f0bf1812c79186128516141da49029dac3858899e6d9acf526e74e15ffb895c1c692e27860ea98bb7eee5682129066a795ac55cd7e

  • memory/2408-14-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2884-0-0x0000000000260000-0x0000000000261000-memory.dmp
    Filesize

    4KB

  • memory/2884-16-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/3012-12-0x0000000000260000-0x0000000000261000-memory.dmp
    Filesize

    4KB

  • memory/3012-15-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB