Analysis
-
max time kernel
81s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
11-10-2022 19:59
Behavioral task
behavioral1
Sample
203411ae6e30fd197ed1f3ae30736ebffdbf79bc2d9a083bf41e08501d7bebe1.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
203411ae6e30fd197ed1f3ae30736ebffdbf79bc2d9a083bf41e08501d7bebe1.exe
Resource
win10v2004-20220812-en
General
-
Target
203411ae6e30fd197ed1f3ae30736ebffdbf79bc2d9a083bf41e08501d7bebe1.exe
-
Size
658KB
-
MD5
91478eaa8eec1087df8b4a7650cbbd5c
-
SHA1
cbc5c097c8a254232aac8b130798aac322524085
-
SHA256
203411ae6e30fd197ed1f3ae30736ebffdbf79bc2d9a083bf41e08501d7bebe1
-
SHA512
9b4bbc8275b3c9d0604272a1d94cf8adec0be70120ff039af363a307271881384addf481c9a6c667354a36cb368e369680d0db245d3b4f86f178f9eb5e27cdb7
-
SSDEEP
12288:y9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hs:eZ1xuVVjfFoynPaVBUR8f+kN10EBi
Malware Config
Extracted
darkcomet
mikebail
99.235.66.71:1604
DCMIN_MUTEX-XRCKYMB
-
InstallPath
DCSCMIN\IMDCSC.exe
-
gencode
ho2A6rzZ04Hk
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
DarkComet RAT
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\DCSCMIN\\IMDCSC.exe" 203411ae6e30fd197ed1f3ae30736ebffdbf79bc2d9a083bf41e08501d7bebe1.exe -
Executes dropped EXE 1 IoCs
pid Process 3084 IMDCSC.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 203411ae6e30fd197ed1f3ae30736ebffdbf79bc2d9a083bf41e08501d7bebe1.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkComet RAT = "C:\\Users\\Admin\\Documents\\DCSCMIN\\IMDCSC.exe" 203411ae6e30fd197ed1f3ae30736ebffdbf79bc2d9a083bf41e08501d7bebe1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2864 203411ae6e30fd197ed1f3ae30736ebffdbf79bc2d9a083bf41e08501d7bebe1.exe Token: SeSecurityPrivilege 2864 203411ae6e30fd197ed1f3ae30736ebffdbf79bc2d9a083bf41e08501d7bebe1.exe Token: SeTakeOwnershipPrivilege 2864 203411ae6e30fd197ed1f3ae30736ebffdbf79bc2d9a083bf41e08501d7bebe1.exe Token: SeLoadDriverPrivilege 2864 203411ae6e30fd197ed1f3ae30736ebffdbf79bc2d9a083bf41e08501d7bebe1.exe Token: SeSystemProfilePrivilege 2864 203411ae6e30fd197ed1f3ae30736ebffdbf79bc2d9a083bf41e08501d7bebe1.exe Token: SeSystemtimePrivilege 2864 203411ae6e30fd197ed1f3ae30736ebffdbf79bc2d9a083bf41e08501d7bebe1.exe Token: SeProfSingleProcessPrivilege 2864 203411ae6e30fd197ed1f3ae30736ebffdbf79bc2d9a083bf41e08501d7bebe1.exe Token: SeIncBasePriorityPrivilege 2864 203411ae6e30fd197ed1f3ae30736ebffdbf79bc2d9a083bf41e08501d7bebe1.exe Token: SeCreatePagefilePrivilege 2864 203411ae6e30fd197ed1f3ae30736ebffdbf79bc2d9a083bf41e08501d7bebe1.exe Token: SeBackupPrivilege 2864 203411ae6e30fd197ed1f3ae30736ebffdbf79bc2d9a083bf41e08501d7bebe1.exe Token: SeRestorePrivilege 2864 203411ae6e30fd197ed1f3ae30736ebffdbf79bc2d9a083bf41e08501d7bebe1.exe Token: SeShutdownPrivilege 2864 203411ae6e30fd197ed1f3ae30736ebffdbf79bc2d9a083bf41e08501d7bebe1.exe Token: SeDebugPrivilege 2864 203411ae6e30fd197ed1f3ae30736ebffdbf79bc2d9a083bf41e08501d7bebe1.exe Token: SeSystemEnvironmentPrivilege 2864 203411ae6e30fd197ed1f3ae30736ebffdbf79bc2d9a083bf41e08501d7bebe1.exe Token: SeChangeNotifyPrivilege 2864 203411ae6e30fd197ed1f3ae30736ebffdbf79bc2d9a083bf41e08501d7bebe1.exe Token: SeRemoteShutdownPrivilege 2864 203411ae6e30fd197ed1f3ae30736ebffdbf79bc2d9a083bf41e08501d7bebe1.exe Token: SeUndockPrivilege 2864 203411ae6e30fd197ed1f3ae30736ebffdbf79bc2d9a083bf41e08501d7bebe1.exe Token: SeManageVolumePrivilege 2864 203411ae6e30fd197ed1f3ae30736ebffdbf79bc2d9a083bf41e08501d7bebe1.exe Token: SeImpersonatePrivilege 2864 203411ae6e30fd197ed1f3ae30736ebffdbf79bc2d9a083bf41e08501d7bebe1.exe Token: SeCreateGlobalPrivilege 2864 203411ae6e30fd197ed1f3ae30736ebffdbf79bc2d9a083bf41e08501d7bebe1.exe Token: 33 2864 203411ae6e30fd197ed1f3ae30736ebffdbf79bc2d9a083bf41e08501d7bebe1.exe Token: 34 2864 203411ae6e30fd197ed1f3ae30736ebffdbf79bc2d9a083bf41e08501d7bebe1.exe Token: 35 2864 203411ae6e30fd197ed1f3ae30736ebffdbf79bc2d9a083bf41e08501d7bebe1.exe Token: 36 2864 203411ae6e30fd197ed1f3ae30736ebffdbf79bc2d9a083bf41e08501d7bebe1.exe Token: SeIncreaseQuotaPrivilege 3084 IMDCSC.exe Token: SeSecurityPrivilege 3084 IMDCSC.exe Token: SeTakeOwnershipPrivilege 3084 IMDCSC.exe Token: SeLoadDriverPrivilege 3084 IMDCSC.exe Token: SeSystemProfilePrivilege 3084 IMDCSC.exe Token: SeSystemtimePrivilege 3084 IMDCSC.exe Token: SeProfSingleProcessPrivilege 3084 IMDCSC.exe Token: SeIncBasePriorityPrivilege 3084 IMDCSC.exe Token: SeCreatePagefilePrivilege 3084 IMDCSC.exe Token: SeBackupPrivilege 3084 IMDCSC.exe Token: SeRestorePrivilege 3084 IMDCSC.exe Token: SeShutdownPrivilege 3084 IMDCSC.exe Token: SeDebugPrivilege 3084 IMDCSC.exe Token: SeSystemEnvironmentPrivilege 3084 IMDCSC.exe Token: SeChangeNotifyPrivilege 3084 IMDCSC.exe Token: SeRemoteShutdownPrivilege 3084 IMDCSC.exe Token: SeUndockPrivilege 3084 IMDCSC.exe Token: SeManageVolumePrivilege 3084 IMDCSC.exe Token: SeImpersonatePrivilege 3084 IMDCSC.exe Token: SeCreateGlobalPrivilege 3084 IMDCSC.exe Token: 33 3084 IMDCSC.exe Token: 34 3084 IMDCSC.exe Token: 35 3084 IMDCSC.exe Token: 36 3084 IMDCSC.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3084 IMDCSC.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2864 wrote to memory of 3084 2864 203411ae6e30fd197ed1f3ae30736ebffdbf79bc2d9a083bf41e08501d7bebe1.exe 82 PID 2864 wrote to memory of 3084 2864 203411ae6e30fd197ed1f3ae30736ebffdbf79bc2d9a083bf41e08501d7bebe1.exe 82 PID 2864 wrote to memory of 3084 2864 203411ae6e30fd197ed1f3ae30736ebffdbf79bc2d9a083bf41e08501d7bebe1.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\203411ae6e30fd197ed1f3ae30736ebffdbf79bc2d9a083bf41e08501d7bebe1.exe"C:\Users\Admin\AppData\Local\Temp\203411ae6e30fd197ed1f3ae30736ebffdbf79bc2d9a083bf41e08501d7bebe1.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3084
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
658KB
MD591478eaa8eec1087df8b4a7650cbbd5c
SHA1cbc5c097c8a254232aac8b130798aac322524085
SHA256203411ae6e30fd197ed1f3ae30736ebffdbf79bc2d9a083bf41e08501d7bebe1
SHA5129b4bbc8275b3c9d0604272a1d94cf8adec0be70120ff039af363a307271881384addf481c9a6c667354a36cb368e369680d0db245d3b4f86f178f9eb5e27cdb7
-
Filesize
658KB
MD591478eaa8eec1087df8b4a7650cbbd5c
SHA1cbc5c097c8a254232aac8b130798aac322524085
SHA256203411ae6e30fd197ed1f3ae30736ebffdbf79bc2d9a083bf41e08501d7bebe1
SHA5129b4bbc8275b3c9d0604272a1d94cf8adec0be70120ff039af363a307271881384addf481c9a6c667354a36cb368e369680d0db245d3b4f86f178f9eb5e27cdb7