Analysis
-
max time kernel
150s -
max time network
139s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
17-05-2021 05:12
Behavioral task
behavioral1
Sample
e3e705a910cdde002fa583f2a48fef67ac4a035a424bc6ab0e2797c10d0bd26f.exe
Resource
win7v20210408
General
-
Target
e3e705a910cdde002fa583f2a48fef67ac4a035a424bc6ab0e2797c10d0bd26f.exe
-
Size
744KB
-
MD5
59dbe0b0647411f9eaedf5575271faef
-
SHA1
4c9f74505f9560b36fc05a65922e67657554be48
-
SHA256
e3e705a910cdde002fa583f2a48fef67ac4a035a424bc6ab0e2797c10d0bd26f
-
SHA512
eaf02e903f86c71bf3fcc3061506faa1b0157c8f7b2dd95348eb919842532e97bf94ea46ae0596ec9774e0f67247df98e0607619b6932f096d95a3ba303bd3b0
Malware Config
Extracted
darkcomet
XMRIG
182.254.195.236:10101
DCMIN_MUTEX-CD6C7CH
-
InstallPath
DCSCMIN\IMDCSC.exe
-
gencode
ReJpgGYt7ySF
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
NicoSoft
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
e3e705a910cdde002fa583f2a48fef67ac4a035a424bc6ab0e2797c10d0bd26f.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\DCSCMIN\\IMDCSC.exe" e3e705a910cdde002fa583f2a48fef67ac4a035a424bc6ab0e2797c10d0bd26f.exe -
Executes dropped EXE 1 IoCs
Processes:
IMDCSC.exepid process 2412 IMDCSC.exe -
Processes:
resource yara_rule C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe upx C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe upx -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
e3e705a910cdde002fa583f2a48fef67ac4a035a424bc6ab0e2797c10d0bd26f.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Software\Microsoft\Windows\CurrentVersion\Run\NicoSoft = "C:\\Users\\Admin\\Documents\\DCSCMIN\\IMDCSC.exe" e3e705a910cdde002fa583f2a48fef67ac4a035a424bc6ab0e2797c10d0bd26f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
e3e705a910cdde002fa583f2a48fef67ac4a035a424bc6ab0e2797c10d0bd26f.exeIMDCSC.exedescription pid process Token: SeIncreaseQuotaPrivilege 4044 e3e705a910cdde002fa583f2a48fef67ac4a035a424bc6ab0e2797c10d0bd26f.exe Token: SeSecurityPrivilege 4044 e3e705a910cdde002fa583f2a48fef67ac4a035a424bc6ab0e2797c10d0bd26f.exe Token: SeTakeOwnershipPrivilege 4044 e3e705a910cdde002fa583f2a48fef67ac4a035a424bc6ab0e2797c10d0bd26f.exe Token: SeLoadDriverPrivilege 4044 e3e705a910cdde002fa583f2a48fef67ac4a035a424bc6ab0e2797c10d0bd26f.exe Token: SeSystemProfilePrivilege 4044 e3e705a910cdde002fa583f2a48fef67ac4a035a424bc6ab0e2797c10d0bd26f.exe Token: SeSystemtimePrivilege 4044 e3e705a910cdde002fa583f2a48fef67ac4a035a424bc6ab0e2797c10d0bd26f.exe Token: SeProfSingleProcessPrivilege 4044 e3e705a910cdde002fa583f2a48fef67ac4a035a424bc6ab0e2797c10d0bd26f.exe Token: SeIncBasePriorityPrivilege 4044 e3e705a910cdde002fa583f2a48fef67ac4a035a424bc6ab0e2797c10d0bd26f.exe Token: SeCreatePagefilePrivilege 4044 e3e705a910cdde002fa583f2a48fef67ac4a035a424bc6ab0e2797c10d0bd26f.exe Token: SeBackupPrivilege 4044 e3e705a910cdde002fa583f2a48fef67ac4a035a424bc6ab0e2797c10d0bd26f.exe Token: SeRestorePrivilege 4044 e3e705a910cdde002fa583f2a48fef67ac4a035a424bc6ab0e2797c10d0bd26f.exe Token: SeShutdownPrivilege 4044 e3e705a910cdde002fa583f2a48fef67ac4a035a424bc6ab0e2797c10d0bd26f.exe Token: SeDebugPrivilege 4044 e3e705a910cdde002fa583f2a48fef67ac4a035a424bc6ab0e2797c10d0bd26f.exe Token: SeSystemEnvironmentPrivilege 4044 e3e705a910cdde002fa583f2a48fef67ac4a035a424bc6ab0e2797c10d0bd26f.exe Token: SeChangeNotifyPrivilege 4044 e3e705a910cdde002fa583f2a48fef67ac4a035a424bc6ab0e2797c10d0bd26f.exe Token: SeRemoteShutdownPrivilege 4044 e3e705a910cdde002fa583f2a48fef67ac4a035a424bc6ab0e2797c10d0bd26f.exe Token: SeUndockPrivilege 4044 e3e705a910cdde002fa583f2a48fef67ac4a035a424bc6ab0e2797c10d0bd26f.exe Token: SeManageVolumePrivilege 4044 e3e705a910cdde002fa583f2a48fef67ac4a035a424bc6ab0e2797c10d0bd26f.exe Token: SeImpersonatePrivilege 4044 e3e705a910cdde002fa583f2a48fef67ac4a035a424bc6ab0e2797c10d0bd26f.exe Token: SeCreateGlobalPrivilege 4044 e3e705a910cdde002fa583f2a48fef67ac4a035a424bc6ab0e2797c10d0bd26f.exe Token: 33 4044 e3e705a910cdde002fa583f2a48fef67ac4a035a424bc6ab0e2797c10d0bd26f.exe Token: 34 4044 e3e705a910cdde002fa583f2a48fef67ac4a035a424bc6ab0e2797c10d0bd26f.exe Token: 35 4044 e3e705a910cdde002fa583f2a48fef67ac4a035a424bc6ab0e2797c10d0bd26f.exe Token: 36 4044 e3e705a910cdde002fa583f2a48fef67ac4a035a424bc6ab0e2797c10d0bd26f.exe Token: SeIncreaseQuotaPrivilege 2412 IMDCSC.exe Token: SeSecurityPrivilege 2412 IMDCSC.exe Token: SeTakeOwnershipPrivilege 2412 IMDCSC.exe Token: SeLoadDriverPrivilege 2412 IMDCSC.exe Token: SeSystemProfilePrivilege 2412 IMDCSC.exe Token: SeSystemtimePrivilege 2412 IMDCSC.exe Token: SeProfSingleProcessPrivilege 2412 IMDCSC.exe Token: SeIncBasePriorityPrivilege 2412 IMDCSC.exe Token: SeCreatePagefilePrivilege 2412 IMDCSC.exe Token: SeBackupPrivilege 2412 IMDCSC.exe Token: SeRestorePrivilege 2412 IMDCSC.exe Token: SeShutdownPrivilege 2412 IMDCSC.exe Token: SeDebugPrivilege 2412 IMDCSC.exe Token: SeSystemEnvironmentPrivilege 2412 IMDCSC.exe Token: SeChangeNotifyPrivilege 2412 IMDCSC.exe Token: SeRemoteShutdownPrivilege 2412 IMDCSC.exe Token: SeUndockPrivilege 2412 IMDCSC.exe Token: SeManageVolumePrivilege 2412 IMDCSC.exe Token: SeImpersonatePrivilege 2412 IMDCSC.exe Token: SeCreateGlobalPrivilege 2412 IMDCSC.exe Token: 33 2412 IMDCSC.exe Token: 34 2412 IMDCSC.exe Token: 35 2412 IMDCSC.exe Token: 36 2412 IMDCSC.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
IMDCSC.exepid process 2412 IMDCSC.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
e3e705a910cdde002fa583f2a48fef67ac4a035a424bc6ab0e2797c10d0bd26f.exedescription pid process target process PID 4044 wrote to memory of 2412 4044 e3e705a910cdde002fa583f2a48fef67ac4a035a424bc6ab0e2797c10d0bd26f.exe IMDCSC.exe PID 4044 wrote to memory of 2412 4044 e3e705a910cdde002fa583f2a48fef67ac4a035a424bc6ab0e2797c10d0bd26f.exe IMDCSC.exe PID 4044 wrote to memory of 2412 4044 e3e705a910cdde002fa583f2a48fef67ac4a035a424bc6ab0e2797c10d0bd26f.exe IMDCSC.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e3e705a910cdde002fa583f2a48fef67ac4a035a424bc6ab0e2797c10d0bd26f.exe"C:\Users\Admin\AppData\Local\Temp\e3e705a910cdde002fa583f2a48fef67ac4a035a424bc6ab0e2797c10d0bd26f.exe"1⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4044 -
C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2412
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
59dbe0b0647411f9eaedf5575271faef
SHA14c9f74505f9560b36fc05a65922e67657554be48
SHA256e3e705a910cdde002fa583f2a48fef67ac4a035a424bc6ab0e2797c10d0bd26f
SHA512eaf02e903f86c71bf3fcc3061506faa1b0157c8f7b2dd95348eb919842532e97bf94ea46ae0596ec9774e0f67247df98e0607619b6932f096d95a3ba303bd3b0
-
MD5
59dbe0b0647411f9eaedf5575271faef
SHA14c9f74505f9560b36fc05a65922e67657554be48
SHA256e3e705a910cdde002fa583f2a48fef67ac4a035a424bc6ab0e2797c10d0bd26f
SHA512eaf02e903f86c71bf3fcc3061506faa1b0157c8f7b2dd95348eb919842532e97bf94ea46ae0596ec9774e0f67247df98e0607619b6932f096d95a3ba303bd3b0