Analysis

  • max time kernel
    141s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-02-2024 22:33

General

  • Target

    95a0aae8a7984d30a627a9838acd5434.exe

  • Size

    918KB

  • MD5

    95a0aae8a7984d30a627a9838acd5434

  • SHA1

    31c5e330f02018243b7252b2a8d7be986a3731e5

  • SHA256

    7da760265773acb56206463de01f699ab9316c53456f8d3bdb18db51bfd36a0e

  • SHA512

    af6640b7bb357c1c96f8a33a61d36dae35ffc91d54c0c2e6e5fbf0d9b7c9cf3de2a960cde18047d44b7a895f6cadd3420bee08f52feb14906193899f15196bf7

  • SSDEEP

    12288:rkzu/UrGcXu2Dvy1ThzF6bWEhLWkWo41Z6tlpFe5vyDmSljuI9MK:Icosz6bWEhq8Ne5aDpFuuf

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16_min

C2

127.0.0.1:1604

Mutex

DCMIN_MUTEX-72R2FVV

Attributes
  • InstallPath

    DCSCMIN\IMDCSC.exe

  • gencode

    ojiVYv2dmChl

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    DarkComet RAT

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\95a0aae8a7984d30a627a9838acd5434.exe
    "C:\Users\Admin\AppData\Local\Temp\95a0aae8a7984d30a627a9838acd5434.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4076
    • C:\Users\Admin\AppData\Local\Temp\plugtemp\Service.exe
      C:\Users\Admin\AppData\Local\Temp\\plugtemp\Service.exe
      2⤵
      • Modifies WinLogon for persistence
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1208
      • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
        "C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"
        3⤵
        • Executes dropped EXE
        PID:2560

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\plugtemp\Service.exe
    Filesize

    1.1MB

    MD5

    d881de17aa8f2e2c08cbb7b265f928f9

    SHA1

    08936aebc87decf0af6e8eada191062b5e65ac2a

    SHA256

    b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0

    SHA512

    5f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34

  • memory/1208-6-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1208-9-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1208-10-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1208-12-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1208-13-0x0000000000830000-0x0000000000831000-memory.dmp
    Filesize

    4KB

  • memory/1208-25-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/4076-0-0x0000000074B50000-0x0000000075101000-memory.dmp
    Filesize

    5.7MB

  • memory/4076-1-0x0000000074B50000-0x0000000075101000-memory.dmp
    Filesize

    5.7MB

  • memory/4076-2-0x0000000001530000-0x0000000001540000-memory.dmp
    Filesize

    64KB

  • memory/4076-28-0x0000000074B50000-0x0000000075101000-memory.dmp
    Filesize

    5.7MB