Analysis
-
max time kernel
151s -
max time network
111s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
11-05-2021 14:07
Static task
static1
Behavioral task
behavioral1
Sample
6cd21bf6382590e04c706acb435ed2e386a88688b38b90e62db4b373c4aa8fde.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
6cd21bf6382590e04c706acb435ed2e386a88688b38b90e62db4b373c4aa8fde.exe
Resource
win10v20210410
General
-
Target
6cd21bf6382590e04c706acb435ed2e386a88688b38b90e62db4b373c4aa8fde.exe
-
Size
658KB
-
MD5
f7a9d152cbf9106561019c15d5cb096a
-
SHA1
634095863cca6cb0acdc88ddae4d22fb5946d44c
-
SHA256
6cd21bf6382590e04c706acb435ed2e386a88688b38b90e62db4b373c4aa8fde
-
SHA512
901044df24e0fd3d4743e7825141d3d46f0afca5a88e151c656aa85d750b2e6d4ffabee0171c99c320fcd2896cebf629dc40b9f47b3cce8f6bec3c31b9f56615
Malware Config
Extracted
darkcomet
Junior_Sazan
127.0.0.1:1604
DCMIN_MUTEX-E86NVH9
-
InstallPath
DCSCMIN\IMDCSC.exe
-
gencode
sGjswh3WfdnG
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
Windows Defender
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
6cd21bf6382590e04c706acb435ed2e386a88688b38b90e62db4b373c4aa8fde.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\DCSCMIN\\IMDCSC.exe" 6cd21bf6382590e04c706acb435ed2e386a88688b38b90e62db4b373c4aa8fde.exe -
Executes dropped EXE 1 IoCs
Processes:
IMDCSC.exepid process 1200 IMDCSC.exe -
Loads dropped DLL 2 IoCs
Processes:
6cd21bf6382590e04c706acb435ed2e386a88688b38b90e62db4b373c4aa8fde.exepid process 1820 6cd21bf6382590e04c706acb435ed2e386a88688b38b90e62db4b373c4aa8fde.exe 1820 6cd21bf6382590e04c706acb435ed2e386a88688b38b90e62db4b373c4aa8fde.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
6cd21bf6382590e04c706acb435ed2e386a88688b38b90e62db4b373c4aa8fde.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Defender = "C:\\Users\\Admin\\Documents\\DCSCMIN\\IMDCSC.exe" 6cd21bf6382590e04c706acb435ed2e386a88688b38b90e62db4b373c4aa8fde.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
6cd21bf6382590e04c706acb435ed2e386a88688b38b90e62db4b373c4aa8fde.exeIMDCSC.exedescription pid process Token: SeIncreaseQuotaPrivilege 1820 6cd21bf6382590e04c706acb435ed2e386a88688b38b90e62db4b373c4aa8fde.exe Token: SeSecurityPrivilege 1820 6cd21bf6382590e04c706acb435ed2e386a88688b38b90e62db4b373c4aa8fde.exe Token: SeTakeOwnershipPrivilege 1820 6cd21bf6382590e04c706acb435ed2e386a88688b38b90e62db4b373c4aa8fde.exe Token: SeLoadDriverPrivilege 1820 6cd21bf6382590e04c706acb435ed2e386a88688b38b90e62db4b373c4aa8fde.exe Token: SeSystemProfilePrivilege 1820 6cd21bf6382590e04c706acb435ed2e386a88688b38b90e62db4b373c4aa8fde.exe Token: SeSystemtimePrivilege 1820 6cd21bf6382590e04c706acb435ed2e386a88688b38b90e62db4b373c4aa8fde.exe Token: SeProfSingleProcessPrivilege 1820 6cd21bf6382590e04c706acb435ed2e386a88688b38b90e62db4b373c4aa8fde.exe Token: SeIncBasePriorityPrivilege 1820 6cd21bf6382590e04c706acb435ed2e386a88688b38b90e62db4b373c4aa8fde.exe Token: SeCreatePagefilePrivilege 1820 6cd21bf6382590e04c706acb435ed2e386a88688b38b90e62db4b373c4aa8fde.exe Token: SeBackupPrivilege 1820 6cd21bf6382590e04c706acb435ed2e386a88688b38b90e62db4b373c4aa8fde.exe Token: SeRestorePrivilege 1820 6cd21bf6382590e04c706acb435ed2e386a88688b38b90e62db4b373c4aa8fde.exe Token: SeShutdownPrivilege 1820 6cd21bf6382590e04c706acb435ed2e386a88688b38b90e62db4b373c4aa8fde.exe Token: SeDebugPrivilege 1820 6cd21bf6382590e04c706acb435ed2e386a88688b38b90e62db4b373c4aa8fde.exe Token: SeSystemEnvironmentPrivilege 1820 6cd21bf6382590e04c706acb435ed2e386a88688b38b90e62db4b373c4aa8fde.exe Token: SeChangeNotifyPrivilege 1820 6cd21bf6382590e04c706acb435ed2e386a88688b38b90e62db4b373c4aa8fde.exe Token: SeRemoteShutdownPrivilege 1820 6cd21bf6382590e04c706acb435ed2e386a88688b38b90e62db4b373c4aa8fde.exe Token: SeUndockPrivilege 1820 6cd21bf6382590e04c706acb435ed2e386a88688b38b90e62db4b373c4aa8fde.exe Token: SeManageVolumePrivilege 1820 6cd21bf6382590e04c706acb435ed2e386a88688b38b90e62db4b373c4aa8fde.exe Token: SeImpersonatePrivilege 1820 6cd21bf6382590e04c706acb435ed2e386a88688b38b90e62db4b373c4aa8fde.exe Token: SeCreateGlobalPrivilege 1820 6cd21bf6382590e04c706acb435ed2e386a88688b38b90e62db4b373c4aa8fde.exe Token: 33 1820 6cd21bf6382590e04c706acb435ed2e386a88688b38b90e62db4b373c4aa8fde.exe Token: 34 1820 6cd21bf6382590e04c706acb435ed2e386a88688b38b90e62db4b373c4aa8fde.exe Token: 35 1820 6cd21bf6382590e04c706acb435ed2e386a88688b38b90e62db4b373c4aa8fde.exe Token: SeIncreaseQuotaPrivilege 1200 IMDCSC.exe Token: SeSecurityPrivilege 1200 IMDCSC.exe Token: SeTakeOwnershipPrivilege 1200 IMDCSC.exe Token: SeLoadDriverPrivilege 1200 IMDCSC.exe Token: SeSystemProfilePrivilege 1200 IMDCSC.exe Token: SeSystemtimePrivilege 1200 IMDCSC.exe Token: SeProfSingleProcessPrivilege 1200 IMDCSC.exe Token: SeIncBasePriorityPrivilege 1200 IMDCSC.exe Token: SeCreatePagefilePrivilege 1200 IMDCSC.exe Token: SeBackupPrivilege 1200 IMDCSC.exe Token: SeRestorePrivilege 1200 IMDCSC.exe Token: SeShutdownPrivilege 1200 IMDCSC.exe Token: SeDebugPrivilege 1200 IMDCSC.exe Token: SeSystemEnvironmentPrivilege 1200 IMDCSC.exe Token: SeChangeNotifyPrivilege 1200 IMDCSC.exe Token: SeRemoteShutdownPrivilege 1200 IMDCSC.exe Token: SeUndockPrivilege 1200 IMDCSC.exe Token: SeManageVolumePrivilege 1200 IMDCSC.exe Token: SeImpersonatePrivilege 1200 IMDCSC.exe Token: SeCreateGlobalPrivilege 1200 IMDCSC.exe Token: 33 1200 IMDCSC.exe Token: 34 1200 IMDCSC.exe Token: 35 1200 IMDCSC.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
IMDCSC.exepid process 1200 IMDCSC.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
6cd21bf6382590e04c706acb435ed2e386a88688b38b90e62db4b373c4aa8fde.exedescription pid process target process PID 1820 wrote to memory of 1200 1820 6cd21bf6382590e04c706acb435ed2e386a88688b38b90e62db4b373c4aa8fde.exe IMDCSC.exe PID 1820 wrote to memory of 1200 1820 6cd21bf6382590e04c706acb435ed2e386a88688b38b90e62db4b373c4aa8fde.exe IMDCSC.exe PID 1820 wrote to memory of 1200 1820 6cd21bf6382590e04c706acb435ed2e386a88688b38b90e62db4b373c4aa8fde.exe IMDCSC.exe PID 1820 wrote to memory of 1200 1820 6cd21bf6382590e04c706acb435ed2e386a88688b38b90e62db4b373c4aa8fde.exe IMDCSC.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6cd21bf6382590e04c706acb435ed2e386a88688b38b90e62db4b373c4aa8fde.exe"C:\Users\Admin\AppData\Local\Temp\6cd21bf6382590e04c706acb435ed2e386a88688b38b90e62db4b373c4aa8fde.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1200
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
f7a9d152cbf9106561019c15d5cb096a
SHA1634095863cca6cb0acdc88ddae4d22fb5946d44c
SHA2566cd21bf6382590e04c706acb435ed2e386a88688b38b90e62db4b373c4aa8fde
SHA512901044df24e0fd3d4743e7825141d3d46f0afca5a88e151c656aa85d750b2e6d4ffabee0171c99c320fcd2896cebf629dc40b9f47b3cce8f6bec3c31b9f56615
-
MD5
f7a9d152cbf9106561019c15d5cb096a
SHA1634095863cca6cb0acdc88ddae4d22fb5946d44c
SHA2566cd21bf6382590e04c706acb435ed2e386a88688b38b90e62db4b373c4aa8fde
SHA512901044df24e0fd3d4743e7825141d3d46f0afca5a88e151c656aa85d750b2e6d4ffabee0171c99c320fcd2896cebf629dc40b9f47b3cce8f6bec3c31b9f56615
-
MD5
f7a9d152cbf9106561019c15d5cb096a
SHA1634095863cca6cb0acdc88ddae4d22fb5946d44c
SHA2566cd21bf6382590e04c706acb435ed2e386a88688b38b90e62db4b373c4aa8fde
SHA512901044df24e0fd3d4743e7825141d3d46f0afca5a88e151c656aa85d750b2e6d4ffabee0171c99c320fcd2896cebf629dc40b9f47b3cce8f6bec3c31b9f56615
-
MD5
f7a9d152cbf9106561019c15d5cb096a
SHA1634095863cca6cb0acdc88ddae4d22fb5946d44c
SHA2566cd21bf6382590e04c706acb435ed2e386a88688b38b90e62db4b373c4aa8fde
SHA512901044df24e0fd3d4743e7825141d3d46f0afca5a88e151c656aa85d750b2e6d4ffabee0171c99c320fcd2896cebf629dc40b9f47b3cce8f6bec3c31b9f56615