Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-12-2023 23:26

General

  • Target

    432239af3b4ba67d938ffc6bfb22956e.exe

  • Size

    658KB

  • MD5

    432239af3b4ba67d938ffc6bfb22956e

  • SHA1

    a46d496a95e639d8161dd2512809163f55ed9445

  • SHA256

    35df31a35807ceb59bbcc4808292565d64b37c60fee9c98fc3406e40ce6889d5

  • SHA512

    549967e66367f0a288850dabb5732382e5c01f0542d193d4006215d4f65f819c5492e1c88f143cfb628fe8c2252b458c5fc12da9f3aedff8ebf1fb37986ac0ac

  • SSDEEP

    12288:S9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hm:+Z1xuVVjfFoynPaVBUR8f+kN10EBg

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16_min

C2

xerxesrox.no-ip.biz:83

Mutex

DCMIN_MUTEX-EHQMHJU

Attributes
  • InstallPath

    DCSCMIN\IMDCSC.exe

  • gencode

    PcrJ6QRL7ZlH

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    DarkComet RAT

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\432239af3b4ba67d938ffc6bfb22956e.exe
    "C:\Users\Admin\AppData\Local\Temp\432239af3b4ba67d938ffc6bfb22956e.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3632
    • C:\Users\Admin\AppData\Local\Temp\DCSCMIN\IMDCSC.exe
      "C:\Users\Admin\AppData\Local\Temp\DCSCMIN\IMDCSC.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2092

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\DCSCMIN\IMDCSC.exe
    Filesize

    658KB

    MD5

    432239af3b4ba67d938ffc6bfb22956e

    SHA1

    a46d496a95e639d8161dd2512809163f55ed9445

    SHA256

    35df31a35807ceb59bbcc4808292565d64b37c60fee9c98fc3406e40ce6889d5

    SHA512

    549967e66367f0a288850dabb5732382e5c01f0542d193d4006215d4f65f819c5492e1c88f143cfb628fe8c2252b458c5fc12da9f3aedff8ebf1fb37986ac0ac

  • memory/2092-18-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2092-15-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2092-19-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2092-14-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2092-20-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2092-16-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2092-17-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2092-21-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2092-27-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2092-12-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/2092-26-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2092-22-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2092-23-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2092-24-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2092-25-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/3632-0-0x00000000022B0000-0x00000000022B1000-memory.dmp
    Filesize

    4KB

  • memory/3632-13-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB