Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-12-2023 21:15

General

  • Target

    0431fcc335792f97fe4660c5ba857fa7.exe

  • Size

    659KB

  • MD5

    0431fcc335792f97fe4660c5ba857fa7

  • SHA1

    cc1a5bec1653f1661b3e4185a488d81fb6c97939

  • SHA256

    9637eb28918049462e11ed2cd4120331ef2f69fbd0b2fa0161a3677302f3581a

  • SHA512

    a1118c79ec6a73fb95c07f097c633c6321c10dcac6f480585818eb030bb91a702b2e316573a704ec2dbb2082a87ef3598d7d5d76d8b94ca89a31bb00609c8d29

  • SSDEEP

    12288:EX2JVHMRtDaSm3TJvVNvWV5YTsY7tHwbz/htfcoCoK632zb7G/Q0X:Css2Sm39NNv9wY7tHwbzfIoK6Mof

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16_min

C2

127.0.0.1:1604

Mutex

DCMIN_MUTEX-4P9QREJ

Attributes
  • InstallPath

    DCSCMIN\IMDCSC.exe

  • gencode

    aapwobi7GLgZ

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    DarkComet RAT

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0431fcc335792f97fe4660c5ba857fa7.exe
    "C:\Users\Admin\AppData\Local\Temp\0431fcc335792f97fe4660c5ba857fa7.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:640
    • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
      "C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2744

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    Filesize

    659KB

    MD5

    0431fcc335792f97fe4660c5ba857fa7

    SHA1

    cc1a5bec1653f1661b3e4185a488d81fb6c97939

    SHA256

    9637eb28918049462e11ed2cd4120331ef2f69fbd0b2fa0161a3677302f3581a

    SHA512

    a1118c79ec6a73fb95c07f097c633c6321c10dcac6f480585818eb030bb91a702b2e316573a704ec2dbb2082a87ef3598d7d5d76d8b94ca89a31bb00609c8d29

  • memory/640-0-0x0000000002850000-0x0000000002851000-memory.dmp
    Filesize

    4KB

  • memory/640-12-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/2744-17-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/2744-14-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/2744-15-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/2744-13-0x0000000002140000-0x0000000002141000-memory.dmp
    Filesize

    4KB

  • memory/2744-18-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/2744-19-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/2744-20-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/2744-21-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/2744-22-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/2744-23-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/2744-26-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/2744-27-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB