Analysis

  • max time kernel
    169s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 05:56

General

  • Target

    92ca5e43bb22376cd1995ba5664a92690ee01b44930809619422fffe2f200e7c.exe

  • Size

    1009KB

  • MD5

    e0fecd1853ec03f20e8d2cc28b7012da

  • SHA1

    93a0a322615876ed4c625e0410ca1fdc08e8ad8b

  • SHA256

    92ca5e43bb22376cd1995ba5664a92690ee01b44930809619422fffe2f200e7c

  • SHA512

    efc56b9c045eef8df9072c99d28b7797b17e64fc337152ca7816975f608717f9b0df0c652e138f5fc071b7838e91f4460eed0ea99c668881b37e3863657191e9

  • SSDEEP

    24576:w3/+i1/ShId2i5JZYb/v5goqv2rL7fimsAONU:wXO8g

Malware Config

Extracted

Family

darkcomet

Botnet

RSACCS

C2

trojanhasswag.chickenkiller.com:1337

Mutex

DCMIN_MUTEX-SHQRVP8

Attributes
  • InstallPath

    DCSCMIN\IMDCSC.exe

  • gencode

    PwMPh90f59Ky

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    DarkComet RAT

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\92ca5e43bb22376cd1995ba5664a92690ee01b44930809619422fffe2f200e7c.exe
    "C:\Users\Admin\AppData\Local\Temp\92ca5e43bb22376cd1995ba5664a92690ee01b44930809619422fffe2f200e7c.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1408
    • C:\Users\Admin\AppData\Local\Temp\92ca5e43bb22376cd1995ba5664a92690ee01b44930809619422fffe2f200e7c.exe
      C:\Users\Admin\AppData\Local\Temp\92ca5e43bb22376cd1995ba5664a92690ee01b44930809619422fffe2f200e7c.exe
      2⤵
      • Modifies WinLogon for persistence
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1144
      • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
        "C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1400
        • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
          C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:4704

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    Filesize

    1009KB

    MD5

    e0fecd1853ec03f20e8d2cc28b7012da

    SHA1

    93a0a322615876ed4c625e0410ca1fdc08e8ad8b

    SHA256

    92ca5e43bb22376cd1995ba5664a92690ee01b44930809619422fffe2f200e7c

    SHA512

    efc56b9c045eef8df9072c99d28b7797b17e64fc337152ca7816975f608717f9b0df0c652e138f5fc071b7838e91f4460eed0ea99c668881b37e3863657191e9

  • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    Filesize

    1009KB

    MD5

    e0fecd1853ec03f20e8d2cc28b7012da

    SHA1

    93a0a322615876ed4c625e0410ca1fdc08e8ad8b

    SHA256

    92ca5e43bb22376cd1995ba5664a92690ee01b44930809619422fffe2f200e7c

    SHA512

    efc56b9c045eef8df9072c99d28b7797b17e64fc337152ca7816975f608717f9b0df0c652e138f5fc071b7838e91f4460eed0ea99c668881b37e3863657191e9

  • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    Filesize

    1009KB

    MD5

    e0fecd1853ec03f20e8d2cc28b7012da

    SHA1

    93a0a322615876ed4c625e0410ca1fdc08e8ad8b

    SHA256

    92ca5e43bb22376cd1995ba5664a92690ee01b44930809619422fffe2f200e7c

    SHA512

    efc56b9c045eef8df9072c99d28b7797b17e64fc337152ca7816975f608717f9b0df0c652e138f5fc071b7838e91f4460eed0ea99c668881b37e3863657191e9

  • memory/1144-140-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1144-136-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1144-135-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1144-134-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1144-133-0x0000000000000000-mapping.dmp
  • memory/1400-137-0x0000000000000000-mapping.dmp
  • memory/1400-141-0x00000000749C0000-0x0000000074F71000-memory.dmp
    Filesize

    5.7MB

  • memory/1400-149-0x00000000749C0000-0x0000000074F71000-memory.dmp
    Filesize

    5.7MB

  • memory/1408-132-0x00000000749C0000-0x0000000074F71000-memory.dmp
    Filesize

    5.7MB

  • memory/1408-148-0x00000000749C0000-0x0000000074F71000-memory.dmp
    Filesize

    5.7MB

  • memory/4704-142-0x0000000000000000-mapping.dmp
  • memory/4704-147-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/4704-150-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB