Analysis
-
max time kernel
151s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
06-11-2022 11:03
Behavioral task
behavioral1
Sample
c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117.exe
Resource
win10v2004-20220901-en
General
-
Target
c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117.exe
-
Size
680KB
-
MD5
11c0cc59d85bd6bf89ac8215cb2d6bf0
-
SHA1
b3c28c6583ed5fdcff4cd8145d7bcca475ff4468
-
SHA256
c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117
-
SHA512
474ba0073354d65613ddb308498e0a917258a1a8017e68d4193210bf0207561c2ad546bbad8ebab9d5e4e1e510dbe0409d7bffd15b8e79f6643ce40b587d07d2
-
SSDEEP
12288:i9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hweAd:OZ1xuVVjfFoynPaVBUR8f+kN10EBS9d
Malware Config
Extracted
darkcomet
League
senolmasansaten.no-ip.org:1604
DC_MUTEX-G5JE4FS
-
InstallPath
DCSCMIN\IMDCSC.exe
-
gencode
ZUszclZc3QEh
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
rundlll
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\DCSCMIN\\IMDCSC.exe" c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117.exe -
Executes dropped EXE 1 IoCs
pid Process 1008 IMDCSC.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rundlll = "C:\\Users\\Admin\\Documents\\DCSCMIN\\IMDCSC.exe" c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4348 c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117.exe Token: SeSecurityPrivilege 4348 c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117.exe Token: SeTakeOwnershipPrivilege 4348 c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117.exe Token: SeLoadDriverPrivilege 4348 c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117.exe Token: SeSystemProfilePrivilege 4348 c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117.exe Token: SeSystemtimePrivilege 4348 c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117.exe Token: SeProfSingleProcessPrivilege 4348 c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117.exe Token: SeIncBasePriorityPrivilege 4348 c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117.exe Token: SeCreatePagefilePrivilege 4348 c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117.exe Token: SeBackupPrivilege 4348 c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117.exe Token: SeRestorePrivilege 4348 c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117.exe Token: SeShutdownPrivilege 4348 c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117.exe Token: SeDebugPrivilege 4348 c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117.exe Token: SeSystemEnvironmentPrivilege 4348 c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117.exe Token: SeChangeNotifyPrivilege 4348 c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117.exe Token: SeRemoteShutdownPrivilege 4348 c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117.exe Token: SeUndockPrivilege 4348 c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117.exe Token: SeManageVolumePrivilege 4348 c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117.exe Token: SeImpersonatePrivilege 4348 c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117.exe Token: SeCreateGlobalPrivilege 4348 c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117.exe Token: 33 4348 c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117.exe Token: 34 4348 c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117.exe Token: 35 4348 c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117.exe Token: 36 4348 c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117.exe Token: SeIncreaseQuotaPrivilege 1008 IMDCSC.exe Token: SeSecurityPrivilege 1008 IMDCSC.exe Token: SeTakeOwnershipPrivilege 1008 IMDCSC.exe Token: SeLoadDriverPrivilege 1008 IMDCSC.exe Token: SeSystemProfilePrivilege 1008 IMDCSC.exe Token: SeSystemtimePrivilege 1008 IMDCSC.exe Token: SeProfSingleProcessPrivilege 1008 IMDCSC.exe Token: SeIncBasePriorityPrivilege 1008 IMDCSC.exe Token: SeCreatePagefilePrivilege 1008 IMDCSC.exe Token: SeBackupPrivilege 1008 IMDCSC.exe Token: SeRestorePrivilege 1008 IMDCSC.exe Token: SeShutdownPrivilege 1008 IMDCSC.exe Token: SeDebugPrivilege 1008 IMDCSC.exe Token: SeSystemEnvironmentPrivilege 1008 IMDCSC.exe Token: SeChangeNotifyPrivilege 1008 IMDCSC.exe Token: SeRemoteShutdownPrivilege 1008 IMDCSC.exe Token: SeUndockPrivilege 1008 IMDCSC.exe Token: SeManageVolumePrivilege 1008 IMDCSC.exe Token: SeImpersonatePrivilege 1008 IMDCSC.exe Token: SeCreateGlobalPrivilege 1008 IMDCSC.exe Token: 33 1008 IMDCSC.exe Token: 34 1008 IMDCSC.exe Token: 35 1008 IMDCSC.exe Token: 36 1008 IMDCSC.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1008 IMDCSC.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 4348 wrote to memory of 1804 4348 c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117.exe 84 PID 4348 wrote to memory of 1804 4348 c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117.exe 84 PID 4348 wrote to memory of 1804 4348 c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117.exe 84 PID 4348 wrote to memory of 1804 4348 c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117.exe 84 PID 4348 wrote to memory of 1804 4348 c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117.exe 84 PID 4348 wrote to memory of 1804 4348 c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117.exe 84 PID 4348 wrote to memory of 1804 4348 c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117.exe 84 PID 4348 wrote to memory of 1804 4348 c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117.exe 84 PID 4348 wrote to memory of 1804 4348 c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117.exe 84 PID 4348 wrote to memory of 1804 4348 c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117.exe 84 PID 4348 wrote to memory of 1804 4348 c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117.exe 84 PID 4348 wrote to memory of 1804 4348 c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117.exe 84 PID 4348 wrote to memory of 1804 4348 c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117.exe 84 PID 4348 wrote to memory of 1804 4348 c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117.exe 84 PID 4348 wrote to memory of 1804 4348 c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117.exe 84 PID 4348 wrote to memory of 1804 4348 c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117.exe 84 PID 4348 wrote to memory of 1804 4348 c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117.exe 84 PID 4348 wrote to memory of 1008 4348 c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117.exe 85 PID 4348 wrote to memory of 1008 4348 c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117.exe 85 PID 4348 wrote to memory of 1008 4348 c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117.exe"C:\Users\Admin\AppData\Local\Temp\c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Windows\SysWOW64\notepad.exenotepad2⤵PID:1804
-
-
C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1008
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
21KB
MD55f095584a23a197bf6bd8c27977a9a8f
SHA167d6913b77a7df89febfe5ec1d6439e7a2c71cab
SHA25671c9482e99237a908920df95dc9a7e4a11159ac8e54a924f3b9e43af3d4b71f5
SHA512fb1007ec16ad646ab9e21bd9407027a96d8bc4bc15c257ee5302f6d4dc88d7686567c467d14966baa381c872124d95b322d065dff1a4f3b913431e95c8844c0e
-
Filesize
680KB
MD511c0cc59d85bd6bf89ac8215cb2d6bf0
SHA1b3c28c6583ed5fdcff4cd8145d7bcca475ff4468
SHA256c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117
SHA512474ba0073354d65613ddb308498e0a917258a1a8017e68d4193210bf0207561c2ad546bbad8ebab9d5e4e1e510dbe0409d7bffd15b8e79f6643ce40b587d07d2
-
Filesize
680KB
MD511c0cc59d85bd6bf89ac8215cb2d6bf0
SHA1b3c28c6583ed5fdcff4cd8145d7bcca475ff4468
SHA256c3882979a320751a28a294b86caa123f55861b9a2e5ee952bf7df9e7dd708117
SHA512474ba0073354d65613ddb308498e0a917258a1a8017e68d4193210bf0207561c2ad546bbad8ebab9d5e4e1e510dbe0409d7bffd15b8e79f6643ce40b587d07d2