Куда я попал?
SECURITM это SGRC система, ? автоматизирующая процессы в службах информационной безопасности. SECURITM помогает построить и управлять ИСПДн, КИИ, ГИС, СМИБ/СУИБ, банковскими системами защиты.
А еще SECURITM это место для обмена опытом и наработками для служб безопасности.

DarkWatchman

DarkWatchman is a lightweight JavaScript-based remote access tool (RAT) that avoids file operations; it was first observed in November 2021.(Citation: Prevailion DarkWatchman 2021)
ID: S0673
Type: MALWARE
Platforms: Windows
Version: 1.0
Created: 10 Jan 2022
Last Modified: 18 Oct 2022

Techniques Used

Domain ID Name Use
Enterprise T1071 .001 Application Layer Protocol: Web Protocols

DarkWatchman uses HTTPS for command and control.(Citation: Prevailion DarkWatchman 2021)

Enterprise T1059 .001 Command and Scripting Interpreter: PowerShell

DarkWatchman can execute PowerShell commands and has used PowerShell to execute a keylogger.(Citation: Prevailion DarkWatchman 2021)

.003 Command and Scripting Interpreter: Windows Command Shell

DarkWatchman can use `cmd.exe` to execute commands.(Citation: Prevailion DarkWatchman 2021)

.007 Command and Scripting Interpreter: JavaScript

DarkWatchman uses JavaScript to perform its core functionalities.(Citation: Prevailion DarkWatchman 2021)

Enterprise T1132 .001 Data Encoding: Standard Encoding

DarkWatchman encodes data using hexadecimal representation before sending it to the C2 server.(Citation: Prevailion DarkWatchman 2021)

Enterprise T1074 .001 Data Staged: Local Data Staging

DarkWatchman can stage local data in the Windows Registry.(Citation: Prevailion DarkWatchman 2021)

Enterprise T1568 .002 Dynamic Resolution: Domain Generation Algorithms

DarkWatchman has used a DGA to generate a domain name for C2.(Citation: Prevailion DarkWatchman 2021)

Enterprise T1573 .002 Encrypted Channel: Asymmetric Cryptography

DarkWatchman can use TLS to encrypt its C2 channel.(Citation: Prevailion DarkWatchman 2021)

Enterprise T1070 .004 Indicator Removal: File Deletion

DarkWatchman has been observed deleting its original launcher after installation.(Citation: Prevailion DarkWatchman 2021)

Enterprise T1056 .001 Input Capture: Keylogging

DarkWatchman can track key presses with a keylogger module.(Citation: Prevailion DarkWatchman 2021)

Enterprise T1027 .004 Obfuscated Files or Information: Compile After Delivery

DarkWatchman has used the csc.exe tool to compile a C# executable.(Citation: Prevailion DarkWatchman 2021)

Enterprise T1566 .001 Phishing: Spearphishing Attachment

DarkWatchman has been delivered via spearphishing emails that contain a malicious zip file.(Citation: Prevailion DarkWatchman 2021)

Enterprise T1053 .005 Scheduled Task/Job: Scheduled Task

DarkWatchman has created a scheduled task for persistence.(Citation: Prevailion DarkWatchman 2021)

Enterprise T1518 .001 Software Discovery: Security Software Discovery

DarkWatchman can search for anti-virus products on the system.(Citation: Prevailion DarkWatchman 2021)

Мы используем cookie-файлы, чтобы получить статистику, которая помогает нам улучшить сервис для вас с целью персонализации сервисов и предложений. Вы может прочитать подробнее о cookie-файлах или изменить настройки браузера. Продолжая пользоваться сайтом, вы даёте согласие на использование ваших cookie-файлов и соглашаетесь с Политикой обработки персональных данных.