Analysis

  • max time kernel
    91s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 05:56

General

  • Target

    92ca5e43bb22376cd1995ba5664a92690ee01b44930809619422fffe2f200e7c.exe

  • Size

    1009KB

  • MD5

    e0fecd1853ec03f20e8d2cc28b7012da

  • SHA1

    93a0a322615876ed4c625e0410ca1fdc08e8ad8b

  • SHA256

    92ca5e43bb22376cd1995ba5664a92690ee01b44930809619422fffe2f200e7c

  • SHA512

    efc56b9c045eef8df9072c99d28b7797b17e64fc337152ca7816975f608717f9b0df0c652e138f5fc071b7838e91f4460eed0ea99c668881b37e3863657191e9

  • SSDEEP

    24576:w3/+i1/ShId2i5JZYb/v5goqv2rL7fimsAONU:wXO8g

Malware Config

Extracted

Family

darkcomet

Botnet

RSACCS

C2

trojanhasswag.chickenkiller.com:1337

Mutex

DCMIN_MUTEX-SHQRVP8

Attributes
  • InstallPath

    DCSCMIN\IMDCSC.exe

  • gencode

    PwMPh90f59Ky

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    DarkComet RAT

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\92ca5e43bb22376cd1995ba5664a92690ee01b44930809619422fffe2f200e7c.exe
    "C:\Users\Admin\AppData\Local\Temp\92ca5e43bb22376cd1995ba5664a92690ee01b44930809619422fffe2f200e7c.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1508
    • C:\Users\Admin\AppData\Local\Temp\92ca5e43bb22376cd1995ba5664a92690ee01b44930809619422fffe2f200e7c.exe
      C:\Users\Admin\AppData\Local\Temp\92ca5e43bb22376cd1995ba5664a92690ee01b44930809619422fffe2f200e7c.exe
      2⤵
      • Modifies WinLogon for persistence
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1168
      • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
        "C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1488
        • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
          C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
          4⤵
          • Executes dropped EXE
          PID:1652

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    Filesize

    1009KB

    MD5

    e0fecd1853ec03f20e8d2cc28b7012da

    SHA1

    93a0a322615876ed4c625e0410ca1fdc08e8ad8b

    SHA256

    92ca5e43bb22376cd1995ba5664a92690ee01b44930809619422fffe2f200e7c

    SHA512

    efc56b9c045eef8df9072c99d28b7797b17e64fc337152ca7816975f608717f9b0df0c652e138f5fc071b7838e91f4460eed0ea99c668881b37e3863657191e9

  • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    Filesize

    1009KB

    MD5

    e0fecd1853ec03f20e8d2cc28b7012da

    SHA1

    93a0a322615876ed4c625e0410ca1fdc08e8ad8b

    SHA256

    92ca5e43bb22376cd1995ba5664a92690ee01b44930809619422fffe2f200e7c

    SHA512

    efc56b9c045eef8df9072c99d28b7797b17e64fc337152ca7816975f608717f9b0df0c652e138f5fc071b7838e91f4460eed0ea99c668881b37e3863657191e9

  • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    Filesize

    1009KB

    MD5

    e0fecd1853ec03f20e8d2cc28b7012da

    SHA1

    93a0a322615876ed4c625e0410ca1fdc08e8ad8b

    SHA256

    92ca5e43bb22376cd1995ba5664a92690ee01b44930809619422fffe2f200e7c

    SHA512

    efc56b9c045eef8df9072c99d28b7797b17e64fc337152ca7816975f608717f9b0df0c652e138f5fc071b7838e91f4460eed0ea99c668881b37e3863657191e9

  • \Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    Filesize

    1009KB

    MD5

    e0fecd1853ec03f20e8d2cc28b7012da

    SHA1

    93a0a322615876ed4c625e0410ca1fdc08e8ad8b

    SHA256

    92ca5e43bb22376cd1995ba5664a92690ee01b44930809619422fffe2f200e7c

    SHA512

    efc56b9c045eef8df9072c99d28b7797b17e64fc337152ca7816975f608717f9b0df0c652e138f5fc071b7838e91f4460eed0ea99c668881b37e3863657191e9

  • memory/1168-58-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1168-60-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1168-62-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1168-57-0x000000000048F888-mapping.dmp
  • memory/1168-56-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1488-63-0x0000000000000000-mapping.dmp
  • memory/1488-71-0x00000000742E0000-0x000000007488B000-memory.dmp
    Filesize

    5.7MB

  • memory/1488-73-0x00000000742E0000-0x000000007488B000-memory.dmp
    Filesize

    5.7MB

  • memory/1508-54-0x0000000075C81000-0x0000000075C83000-memory.dmp
    Filesize

    8KB

  • memory/1508-55-0x00000000742E0000-0x000000007488B000-memory.dmp
    Filesize

    5.7MB

  • memory/1508-72-0x00000000742E0000-0x000000007488B000-memory.dmp
    Filesize

    5.7MB

  • memory/1652-68-0x000000000048F888-mapping.dmp