Analysis

  • max time kernel
    196s
  • max time network
    213s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-03-2023 16:16

General

  • Target

    2abeee8718f57cf5318197003550909d.exe

  • Size

    1.4MB

  • MD5

    2abeee8718f57cf5318197003550909d

  • SHA1

    9e4662401cc01283eb03ad9b79a52b02713963fb

  • SHA256

    5d7f6ab4f324bfaa347af5917a59a9b633f4dd891a96870235c6509fb9e7b5d4

  • SHA512

    4897d94a4263451890e060a5488570c889dbd54e55fe9f4dc8c8ce00739ecf696392d9534d4f534370c59c073d496e0e5afac985cfb12b3c5d5e2a11523b06d8

  • SSDEEP

    24576:tVrEOG6glVYeR74l7UiAHbdgSMs3hn3x2VpuDJGhuNKx/la60x:ttE16gLYK7BBHMox2buDYQQh060x

Malware Config

Extracted

Family

darkcomet

Botnet

luxygt

C2

dartkom22.ddns.net:2009

Mutex

DCMIN_MUTEX-UT0S86Q

Attributes
  • InstallPath

    DCSCMIN\IMDCSC.exe

  • gencode

    fT1b0Py34wS5

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    DarkComet RAT

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2abeee8718f57cf5318197003550909d.exe
    "C:\Users\Admin\AppData\Local\Temp\2abeee8718f57cf5318197003550909d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:228
    • C:\Users\Admin\AppData\Local\Temp\2abeee8718f57cf5318197003550909d.exe
      "C:\Users\Admin\AppData\Local\Temp\2abeee8718f57cf5318197003550909d.exe"
      2⤵
        PID:4444
      • C:\Users\Admin\AppData\Local\Temp\2abeee8718f57cf5318197003550909d.exe
        "C:\Users\Admin\AppData\Local\Temp\2abeee8718f57cf5318197003550909d.exe"
        2⤵
          PID:3372
        • C:\Users\Admin\AppData\Local\Temp\2abeee8718f57cf5318197003550909d.exe
          "C:\Users\Admin\AppData\Local\Temp\2abeee8718f57cf5318197003550909d.exe"
          2⤵
            PID:4456
          • C:\Users\Admin\AppData\Local\Temp\2abeee8718f57cf5318197003550909d.exe
            "C:\Users\Admin\AppData\Local\Temp\2abeee8718f57cf5318197003550909d.exe"
            2⤵
            • Modifies WinLogon for persistence
            • Checks computer location settings
            • Adds Run key to start application
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4568
            • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
              "C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:1944
              • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
                "C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"
                4⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of SetWindowsHookEx
                PID:3076

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Winlogon Helper DLL

        1
        T1004

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        2
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
          Filesize

          1.4MB

          MD5

          2abeee8718f57cf5318197003550909d

          SHA1

          9e4662401cc01283eb03ad9b79a52b02713963fb

          SHA256

          5d7f6ab4f324bfaa347af5917a59a9b633f4dd891a96870235c6509fb9e7b5d4

          SHA512

          4897d94a4263451890e060a5488570c889dbd54e55fe9f4dc8c8ce00739ecf696392d9534d4f534370c59c073d496e0e5afac985cfb12b3c5d5e2a11523b06d8

        • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
          Filesize

          1.4MB

          MD5

          2abeee8718f57cf5318197003550909d

          SHA1

          9e4662401cc01283eb03ad9b79a52b02713963fb

          SHA256

          5d7f6ab4f324bfaa347af5917a59a9b633f4dd891a96870235c6509fb9e7b5d4

          SHA512

          4897d94a4263451890e060a5488570c889dbd54e55fe9f4dc8c8ce00739ecf696392d9534d4f534370c59c073d496e0e5afac985cfb12b3c5d5e2a11523b06d8

        • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
          Filesize

          1.4MB

          MD5

          2abeee8718f57cf5318197003550909d

          SHA1

          9e4662401cc01283eb03ad9b79a52b02713963fb

          SHA256

          5d7f6ab4f324bfaa347af5917a59a9b633f4dd891a96870235c6509fb9e7b5d4

          SHA512

          4897d94a4263451890e060a5488570c889dbd54e55fe9f4dc8c8ce00739ecf696392d9534d4f534370c59c073d496e0e5afac985cfb12b3c5d5e2a11523b06d8

        • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
          Filesize

          1.4MB

          MD5

          2abeee8718f57cf5318197003550909d

          SHA1

          9e4662401cc01283eb03ad9b79a52b02713963fb

          SHA256

          5d7f6ab4f324bfaa347af5917a59a9b633f4dd891a96870235c6509fb9e7b5d4

          SHA512

          4897d94a4263451890e060a5488570c889dbd54e55fe9f4dc8c8ce00739ecf696392d9534d4f534370c59c073d496e0e5afac985cfb12b3c5d5e2a11523b06d8

        • memory/228-134-0x0000000005DF0000-0x0000000006394000-memory.dmp
          Filesize

          5.6MB

        • memory/228-137-0x0000000005950000-0x0000000005960000-memory.dmp
          Filesize

          64KB

        • memory/228-133-0x0000000000D50000-0x0000000000EC8000-memory.dmp
          Filesize

          1.5MB

        • memory/3076-164-0x0000000000400000-0x00000000004B2000-memory.dmp
          Filesize

          712KB

        • memory/3076-162-0x0000000000400000-0x00000000004B2000-memory.dmp
          Filesize

          712KB

        • memory/3076-163-0x0000000003220000-0x0000000003221000-memory.dmp
          Filesize

          4KB

        • memory/3076-161-0x0000000000400000-0x00000000004B2000-memory.dmp
          Filesize

          712KB

        • memory/3076-165-0x0000000000400000-0x00000000004B2000-memory.dmp
          Filesize

          712KB

        • memory/3076-158-0x0000000000400000-0x00000000004B2000-memory.dmp
          Filesize

          712KB

        • memory/3076-159-0x0000000000400000-0x00000000004B2000-memory.dmp
          Filesize

          712KB

        • memory/4568-138-0x0000000000400000-0x00000000004B2000-memory.dmp
          Filesize

          712KB

        • memory/4568-160-0x0000000000400000-0x00000000004B2000-memory.dmp
          Filesize

          712KB

        • memory/4568-141-0x0000000002940000-0x0000000002941000-memory.dmp
          Filesize

          4KB

        • memory/4568-140-0x0000000000400000-0x00000000004B2000-memory.dmp
          Filesize

          712KB

        • memory/4568-136-0x0000000000400000-0x00000000004B2000-memory.dmp
          Filesize

          712KB

        • memory/4568-135-0x0000000000400000-0x00000000004B2000-memory.dmp
          Filesize

          712KB