Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-02-2024 13:24

General

  • Target

    a1f5a8ee77c66ba3b74b55f37be7b5e5.exe

  • Size

    660KB

  • MD5

    a1f5a8ee77c66ba3b74b55f37be7b5e5

  • SHA1

    33c06f5fc98557b20be2719eb6b167de5db97833

  • SHA256

    7e6a4187c63b71f6e3ee87adeda48474a0d9787161e2d375d5c9e3a449c902f7

  • SHA512

    fcd3db5feeeec9a1fe83b8c934d0a8dbf264cafdf7cbaf20084febccda09ae863d34c6819b00ef01e18b94bddec6f89217d25e60d0e1b9ec1c607cc3a234be81

  • SSDEEP

    12288:gXhpvNWw276S/DuoeFcfbmiJ99VPhYR5MTSHvLenELrWv1lZw4JuMkMh/fy452Uv:mnAw2WWeFcfbP9VPSPMTSPL/rWvzq4Jf

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16_min

C2

chememo1.no-ip.org:81

Mutex

DCMIN_MUTEX-7W4BBR2

Attributes
  • InstallPath

    DCSCMIN\IMDCSC.exe

  • gencode

    1xSDcZWTTQQQ

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    DarkComet RAT

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a1f5a8ee77c66ba3b74b55f37be7b5e5.exe
    "C:\Users\Admin\AppData\Local\Temp\a1f5a8ee77c66ba3b74b55f37be7b5e5.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2948
    • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
      "C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1740

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    Filesize

    660KB

    MD5

    a1f5a8ee77c66ba3b74b55f37be7b5e5

    SHA1

    33c06f5fc98557b20be2719eb6b167de5db97833

    SHA256

    7e6a4187c63b71f6e3ee87adeda48474a0d9787161e2d375d5c9e3a449c902f7

    SHA512

    fcd3db5feeeec9a1fe83b8c934d0a8dbf264cafdf7cbaf20084febccda09ae863d34c6819b00ef01e18b94bddec6f89217d25e60d0e1b9ec1c607cc3a234be81

  • memory/1740-18-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/1740-15-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/1740-19-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/1740-14-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/1740-20-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/1740-16-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/1740-17-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/1740-21-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/1740-13-0x00000000007D0000-0x00000000007D1000-memory.dmp
    Filesize

    4KB

  • memory/1740-27-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/1740-26-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/1740-22-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/1740-23-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/1740-24-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/1740-25-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/2948-0-0x00000000022B0000-0x00000000022B1000-memory.dmp
    Filesize

    4KB

  • memory/2948-12-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB