Analysis

  • max time kernel
    151s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2024 22:34

General

  • Target

    9d1822c44c81ef49b145377a9424156527ca2edf0007e57ceb4636d814ba4ec2.exe

  • Size

    658KB

  • MD5

    3f373a61431dcfda4b1a0db8b4321c71

  • SHA1

    3a6f03440b869b725eb0aa98f6dadcd834394b72

  • SHA256

    9d1822c44c81ef49b145377a9424156527ca2edf0007e57ceb4636d814ba4ec2

  • SHA512

    9c5f32818f3f485d8a3e73f0bf1812c79186128516141da49029dac3858899e6d9acf526e74e15ffb895c1c692e27860ea98bb7eee5682129066a795ac55cd7e

  • SSDEEP

    12288:e9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hp:qZ1xuVVjfFoynPaVBUR8f+kN10EBT

Malware Config

Extracted

Family

darkcomet

Botnet

Guest17

C2

91.210.106.47:1604

Mutex

AP_Microsoft_ax

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    cocYNPSytj54

  • install

    true

  • offline_keylogger

    true

  • password

    7Gtv4n9bg.

  • persistence

    false

  • reg_key

    Bonjour

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9d1822c44c81ef49b145377a9424156527ca2edf0007e57ceb4636d814ba4ec2.exe
    "C:\Users\Admin\AppData\Local\Temp\9d1822c44c81ef49b145377a9424156527ca2edf0007e57ceb4636d814ba4ec2.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3080
    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      "C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3988
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:3600

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
    Filesize

    658KB

    MD5

    3f373a61431dcfda4b1a0db8b4321c71

    SHA1

    3a6f03440b869b725eb0aa98f6dadcd834394b72

    SHA256

    9d1822c44c81ef49b145377a9424156527ca2edf0007e57ceb4636d814ba4ec2

    SHA512

    9c5f32818f3f485d8a3e73f0bf1812c79186128516141da49029dac3858899e6d9acf526e74e15ffb895c1c692e27860ea98bb7eee5682129066a795ac55cd7e

  • memory/3080-0-0x00000000022C0000-0x00000000022C1000-memory.dmp
    Filesize

    4KB

  • memory/3080-17-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/3600-15-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/3988-14-0x00000000023C0000-0x00000000023C1000-memory.dmp
    Filesize

    4KB

  • memory/3988-16-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB