Analysis

  • max time kernel
    146s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240319-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240319-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-03-2024 14:53

General

  • Target

    HELLO.unp.exe

  • Size

    658KB

  • MD5

    267094ebf6a54d3d49f534edae1cd2dc

  • SHA1

    c160f42f2c8797f091e5ca82d81381f532b22587

  • SHA256

    6cf7e0d4a5c25a59425b81ffc18965e5b97776bb73968b704d7d40e19f23104f

  • SHA512

    04ce86f361b48d820b1f45942c8d440597dafe1fe7cebca0f9a7a5689050ce7278ac0cd5c3f0f4a309d2e2f344d58c1976345308617bc89ac1ddbce63348e623

  • SSDEEP

    12288:f9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9EkNC/:JZ1xuVVjfFoynPaVBUR8f+kN10Ed

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16_min

C2

lightttt.ddns.net:1604

Mutex

DCMIN_MUTEX-BJLBQY4

Attributes
  • InstallPath

    DCSCMIN\IMDCSC.exe

  • gencode

    u03TbGe5ctBh

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    DarkComet RAT

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HELLO.unp.exe
    "C:\Users\Admin\AppData\Local\Temp\HELLO.unp.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3572
    • C:\ProgramData\Microsoft\Windows\Start Menu\DCSCMIN\IMDCSC.exe
      "C:\ProgramData\Microsoft\Windows\Start Menu\DCSCMIN\IMDCSC.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:992
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1040 --field-trial-handle=2132,i,4018525042804461719,1997165676266557055,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4004

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Microsoft\Windows\Start Menu\DCSCMIN\IMDCSC.exe
      Filesize

      658KB

      MD5

      267094ebf6a54d3d49f534edae1cd2dc

      SHA1

      c160f42f2c8797f091e5ca82d81381f532b22587

      SHA256

      6cf7e0d4a5c25a59425b81ffc18965e5b97776bb73968b704d7d40e19f23104f

      SHA512

      04ce86f361b48d820b1f45942c8d440597dafe1fe7cebca0f9a7a5689050ce7278ac0cd5c3f0f4a309d2e2f344d58c1976345308617bc89ac1ddbce63348e623

    • memory/992-12-0x0000000002080000-0x0000000002081000-memory.dmp
      Filesize

      4KB

    • memory/992-14-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/992-16-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/3572-0-0x00000000023F0000-0x00000000023F1000-memory.dmp
      Filesize

      4KB

    • memory/3572-13-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB