Analysis
-
max time kernel
134s -
max time network
147s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
05-05-2021 00:51
Static task
static1
Behavioral task
behavioral1
Sample
a2dff7ad9fd1ba464b6e116e783130b22fd809b0384acdf55d5b075cdba71fcb.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
a2dff7ad9fd1ba464b6e116e783130b22fd809b0384acdf55d5b075cdba71fcb.exe
Resource
win10v20210410
General
-
Target
a2dff7ad9fd1ba464b6e116e783130b22fd809b0384acdf55d5b075cdba71fcb.exe
-
Size
658KB
-
MD5
f0016753a0f7d4a77577219f32cbe1a3
-
SHA1
8cf1834af6492053e1d52c202e2f447978d36898
-
SHA256
a2dff7ad9fd1ba464b6e116e783130b22fd809b0384acdf55d5b075cdba71fcb
-
SHA512
285ddc39de01fb5b57ef95102cfb085847274b41a91b90de6c01dfa3f0c553f3c5968750cd9577f681eed7b18ca23530c2a186821b28468665078ad9c76f1c8a
Malware Config
Extracted
darkcomet
Junior_Sazan
tcp.ngrok.io:1604
DCMIN_MUTEX-TGBV1JW
-
InstallPath
DCSCMIN\IMDCSC.exe
-
gencode
DYogjpAqTBHJ
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
Windows Defender
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
a2dff7ad9fd1ba464b6e116e783130b22fd809b0384acdf55d5b075cdba71fcb.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\DCSCMIN\\IMDCSC.exe" a2dff7ad9fd1ba464b6e116e783130b22fd809b0384acdf55d5b075cdba71fcb.exe -
Executes dropped EXE 1 IoCs
Processes:
IMDCSC.exepid process 2028 IMDCSC.exe -
Loads dropped DLL 2 IoCs
Processes:
a2dff7ad9fd1ba464b6e116e783130b22fd809b0384acdf55d5b075cdba71fcb.exepid process 980 a2dff7ad9fd1ba464b6e116e783130b22fd809b0384acdf55d5b075cdba71fcb.exe 980 a2dff7ad9fd1ba464b6e116e783130b22fd809b0384acdf55d5b075cdba71fcb.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
a2dff7ad9fd1ba464b6e116e783130b22fd809b0384acdf55d5b075cdba71fcb.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Defender = "C:\\Users\\Admin\\Documents\\DCSCMIN\\IMDCSC.exe" a2dff7ad9fd1ba464b6e116e783130b22fd809b0384acdf55d5b075cdba71fcb.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
a2dff7ad9fd1ba464b6e116e783130b22fd809b0384acdf55d5b075cdba71fcb.exeIMDCSC.exedescription pid process Token: SeIncreaseQuotaPrivilege 980 a2dff7ad9fd1ba464b6e116e783130b22fd809b0384acdf55d5b075cdba71fcb.exe Token: SeSecurityPrivilege 980 a2dff7ad9fd1ba464b6e116e783130b22fd809b0384acdf55d5b075cdba71fcb.exe Token: SeTakeOwnershipPrivilege 980 a2dff7ad9fd1ba464b6e116e783130b22fd809b0384acdf55d5b075cdba71fcb.exe Token: SeLoadDriverPrivilege 980 a2dff7ad9fd1ba464b6e116e783130b22fd809b0384acdf55d5b075cdba71fcb.exe Token: SeSystemProfilePrivilege 980 a2dff7ad9fd1ba464b6e116e783130b22fd809b0384acdf55d5b075cdba71fcb.exe Token: SeSystemtimePrivilege 980 a2dff7ad9fd1ba464b6e116e783130b22fd809b0384acdf55d5b075cdba71fcb.exe Token: SeProfSingleProcessPrivilege 980 a2dff7ad9fd1ba464b6e116e783130b22fd809b0384acdf55d5b075cdba71fcb.exe Token: SeIncBasePriorityPrivilege 980 a2dff7ad9fd1ba464b6e116e783130b22fd809b0384acdf55d5b075cdba71fcb.exe Token: SeCreatePagefilePrivilege 980 a2dff7ad9fd1ba464b6e116e783130b22fd809b0384acdf55d5b075cdba71fcb.exe Token: SeBackupPrivilege 980 a2dff7ad9fd1ba464b6e116e783130b22fd809b0384acdf55d5b075cdba71fcb.exe Token: SeRestorePrivilege 980 a2dff7ad9fd1ba464b6e116e783130b22fd809b0384acdf55d5b075cdba71fcb.exe Token: SeShutdownPrivilege 980 a2dff7ad9fd1ba464b6e116e783130b22fd809b0384acdf55d5b075cdba71fcb.exe Token: SeDebugPrivilege 980 a2dff7ad9fd1ba464b6e116e783130b22fd809b0384acdf55d5b075cdba71fcb.exe Token: SeSystemEnvironmentPrivilege 980 a2dff7ad9fd1ba464b6e116e783130b22fd809b0384acdf55d5b075cdba71fcb.exe Token: SeChangeNotifyPrivilege 980 a2dff7ad9fd1ba464b6e116e783130b22fd809b0384acdf55d5b075cdba71fcb.exe Token: SeRemoteShutdownPrivilege 980 a2dff7ad9fd1ba464b6e116e783130b22fd809b0384acdf55d5b075cdba71fcb.exe Token: SeUndockPrivilege 980 a2dff7ad9fd1ba464b6e116e783130b22fd809b0384acdf55d5b075cdba71fcb.exe Token: SeManageVolumePrivilege 980 a2dff7ad9fd1ba464b6e116e783130b22fd809b0384acdf55d5b075cdba71fcb.exe Token: SeImpersonatePrivilege 980 a2dff7ad9fd1ba464b6e116e783130b22fd809b0384acdf55d5b075cdba71fcb.exe Token: SeCreateGlobalPrivilege 980 a2dff7ad9fd1ba464b6e116e783130b22fd809b0384acdf55d5b075cdba71fcb.exe Token: 33 980 a2dff7ad9fd1ba464b6e116e783130b22fd809b0384acdf55d5b075cdba71fcb.exe Token: 34 980 a2dff7ad9fd1ba464b6e116e783130b22fd809b0384acdf55d5b075cdba71fcb.exe Token: 35 980 a2dff7ad9fd1ba464b6e116e783130b22fd809b0384acdf55d5b075cdba71fcb.exe Token: SeIncreaseQuotaPrivilege 2028 IMDCSC.exe Token: SeSecurityPrivilege 2028 IMDCSC.exe Token: SeTakeOwnershipPrivilege 2028 IMDCSC.exe Token: SeLoadDriverPrivilege 2028 IMDCSC.exe Token: SeSystemProfilePrivilege 2028 IMDCSC.exe Token: SeSystemtimePrivilege 2028 IMDCSC.exe Token: SeProfSingleProcessPrivilege 2028 IMDCSC.exe Token: SeIncBasePriorityPrivilege 2028 IMDCSC.exe Token: SeCreatePagefilePrivilege 2028 IMDCSC.exe Token: SeBackupPrivilege 2028 IMDCSC.exe Token: SeRestorePrivilege 2028 IMDCSC.exe Token: SeShutdownPrivilege 2028 IMDCSC.exe Token: SeDebugPrivilege 2028 IMDCSC.exe Token: SeSystemEnvironmentPrivilege 2028 IMDCSC.exe Token: SeChangeNotifyPrivilege 2028 IMDCSC.exe Token: SeRemoteShutdownPrivilege 2028 IMDCSC.exe Token: SeUndockPrivilege 2028 IMDCSC.exe Token: SeManageVolumePrivilege 2028 IMDCSC.exe Token: SeImpersonatePrivilege 2028 IMDCSC.exe Token: SeCreateGlobalPrivilege 2028 IMDCSC.exe Token: 33 2028 IMDCSC.exe Token: 34 2028 IMDCSC.exe Token: 35 2028 IMDCSC.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
IMDCSC.exepid process 2028 IMDCSC.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
a2dff7ad9fd1ba464b6e116e783130b22fd809b0384acdf55d5b075cdba71fcb.exedescription pid process target process PID 980 wrote to memory of 2028 980 a2dff7ad9fd1ba464b6e116e783130b22fd809b0384acdf55d5b075cdba71fcb.exe IMDCSC.exe PID 980 wrote to memory of 2028 980 a2dff7ad9fd1ba464b6e116e783130b22fd809b0384acdf55d5b075cdba71fcb.exe IMDCSC.exe PID 980 wrote to memory of 2028 980 a2dff7ad9fd1ba464b6e116e783130b22fd809b0384acdf55d5b075cdba71fcb.exe IMDCSC.exe PID 980 wrote to memory of 2028 980 a2dff7ad9fd1ba464b6e116e783130b22fd809b0384acdf55d5b075cdba71fcb.exe IMDCSC.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a2dff7ad9fd1ba464b6e116e783130b22fd809b0384acdf55d5b075cdba71fcb.exe"C:\Users\Admin\AppData\Local\Temp\a2dff7ad9fd1ba464b6e116e783130b22fd809b0384acdf55d5b075cdba71fcb.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:980 -
C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2028
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
f0016753a0f7d4a77577219f32cbe1a3
SHA18cf1834af6492053e1d52c202e2f447978d36898
SHA256a2dff7ad9fd1ba464b6e116e783130b22fd809b0384acdf55d5b075cdba71fcb
SHA512285ddc39de01fb5b57ef95102cfb085847274b41a91b90de6c01dfa3f0c553f3c5968750cd9577f681eed7b18ca23530c2a186821b28468665078ad9c76f1c8a
-
MD5
f0016753a0f7d4a77577219f32cbe1a3
SHA18cf1834af6492053e1d52c202e2f447978d36898
SHA256a2dff7ad9fd1ba464b6e116e783130b22fd809b0384acdf55d5b075cdba71fcb
SHA512285ddc39de01fb5b57ef95102cfb085847274b41a91b90de6c01dfa3f0c553f3c5968750cd9577f681eed7b18ca23530c2a186821b28468665078ad9c76f1c8a
-
MD5
f0016753a0f7d4a77577219f32cbe1a3
SHA18cf1834af6492053e1d52c202e2f447978d36898
SHA256a2dff7ad9fd1ba464b6e116e783130b22fd809b0384acdf55d5b075cdba71fcb
SHA512285ddc39de01fb5b57ef95102cfb085847274b41a91b90de6c01dfa3f0c553f3c5968750cd9577f681eed7b18ca23530c2a186821b28468665078ad9c76f1c8a
-
MD5
f0016753a0f7d4a77577219f32cbe1a3
SHA18cf1834af6492053e1d52c202e2f447978d36898
SHA256a2dff7ad9fd1ba464b6e116e783130b22fd809b0384acdf55d5b075cdba71fcb
SHA512285ddc39de01fb5b57ef95102cfb085847274b41a91b90de6c01dfa3f0c553f3c5968750cd9577f681eed7b18ca23530c2a186821b28468665078ad9c76f1c8a