Analysis
-
max time kernel
151s -
max time network
44s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 06:53
Static task
static1
Behavioral task
behavioral1
Sample
35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe
Resource
win10v2004-20221111-en
General
-
Target
35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe
-
Size
1.8MB
-
MD5
14dccd6022b3dd646b6faba60a02f9f6
-
SHA1
115d0acb064d8dc9e77dad53b04741d1820e6267
-
SHA256
35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5
-
SHA512
689d657bed3a7277912eb4378d45432b55ed43aff07c2c7b2610a57fbcb0d15de30f5ffb7aa9292ec45591895c46307f53ed6d860382614e2056c5b95d91cdf0
-
SSDEEP
49152:rJZoQrbTFZY1iazOvFjzrZmMcRu0XsgR+PS4+F7xee:rtrbTA1WdH8TJXtKExee
Malware Config
Extracted
darkcomet
daynasmithx.ddns.net
daynasmithx.ddns.net:100
DCMIN_MUTEX-PXNS91A
-
InstallPath
DCSCMIN\explorer.exe
-
gencode
rnNHzgvUMD43
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
explorer
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\DCSCMIN\\explorer.exe" 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe -
Executes dropped EXE 2 IoCs
Processes:
explorer.exeexplorer.exepid process 1464 explorer.exe 908 explorer.exe -
Loads dropped DLL 1 IoCs
Processes:
35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exepid process 1968 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe -
Adds Run key to start application 2 TTPs 5 IoCs
Processes:
35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exeexplorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe" 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Users\\Admin\\Documents\\DCSCMIN\\explorer.exe" 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer.exe = "C:\\Users\\Admin\\Documents\\DCSCMIN\\explorer.exe" explorer.exe -
AutoIT Executable 4 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule \Users\Admin\Documents\DCSCMIN\explorer.exe autoit_exe C:\Users\Admin\Documents\DCSCMIN\explorer.exe autoit_exe C:\Users\Admin\Documents\DCSCMIN\explorer.exe autoit_exe C:\Users\Admin\Documents\DCSCMIN\explorer.exe autoit_exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exeexplorer.exedescription pid process target process PID 1088 set thread context of 1968 1088 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe PID 1464 set thread context of 908 1464 explorer.exe explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exeexplorer.exedescription pid process Token: SeIncreaseQuotaPrivilege 1968 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe Token: SeSecurityPrivilege 1968 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe Token: SeTakeOwnershipPrivilege 1968 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe Token: SeLoadDriverPrivilege 1968 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe Token: SeSystemProfilePrivilege 1968 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe Token: SeSystemtimePrivilege 1968 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe Token: SeProfSingleProcessPrivilege 1968 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe Token: SeIncBasePriorityPrivilege 1968 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe Token: SeCreatePagefilePrivilege 1968 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe Token: SeBackupPrivilege 1968 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe Token: SeRestorePrivilege 1968 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe Token: SeShutdownPrivilege 1968 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe Token: SeDebugPrivilege 1968 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe Token: SeSystemEnvironmentPrivilege 1968 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe Token: SeChangeNotifyPrivilege 1968 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe Token: SeRemoteShutdownPrivilege 1968 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe Token: SeUndockPrivilege 1968 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe Token: SeManageVolumePrivilege 1968 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe Token: SeImpersonatePrivilege 1968 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe Token: SeCreateGlobalPrivilege 1968 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe Token: 33 1968 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe Token: 34 1968 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe Token: 35 1968 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe Token: SeIncreaseQuotaPrivilege 908 explorer.exe Token: SeSecurityPrivilege 908 explorer.exe Token: SeTakeOwnershipPrivilege 908 explorer.exe Token: SeLoadDriverPrivilege 908 explorer.exe Token: SeSystemProfilePrivilege 908 explorer.exe Token: SeSystemtimePrivilege 908 explorer.exe Token: SeProfSingleProcessPrivilege 908 explorer.exe Token: SeIncBasePriorityPrivilege 908 explorer.exe Token: SeCreatePagefilePrivilege 908 explorer.exe Token: SeBackupPrivilege 908 explorer.exe Token: SeRestorePrivilege 908 explorer.exe Token: SeShutdownPrivilege 908 explorer.exe Token: SeDebugPrivilege 908 explorer.exe Token: SeSystemEnvironmentPrivilege 908 explorer.exe Token: SeChangeNotifyPrivilege 908 explorer.exe Token: SeRemoteShutdownPrivilege 908 explorer.exe Token: SeUndockPrivilege 908 explorer.exe Token: SeManageVolumePrivilege 908 explorer.exe Token: SeImpersonatePrivilege 908 explorer.exe Token: SeCreateGlobalPrivilege 908 explorer.exe Token: 33 908 explorer.exe Token: 34 908 explorer.exe Token: 35 908 explorer.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
Processes:
35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exeexplorer.exepid process 1088 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe 1088 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe 1088 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe 1088 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe 1464 explorer.exe 1464 explorer.exe 1464 explorer.exe -
Suspicious use of SendNotifyMessage 7 IoCs
Processes:
35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exeexplorer.exepid process 1088 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe 1088 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe 1088 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe 1088 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe 1464 explorer.exe 1464 explorer.exe 1464 explorer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
explorer.exepid process 908 explorer.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exeexplorer.exedescription pid process target process PID 1088 wrote to memory of 1968 1088 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe PID 1088 wrote to memory of 1968 1088 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe PID 1088 wrote to memory of 1968 1088 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe PID 1088 wrote to memory of 1968 1088 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe PID 1088 wrote to memory of 1968 1088 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe PID 1088 wrote to memory of 1968 1088 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe PID 1088 wrote to memory of 1968 1088 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe PID 1088 wrote to memory of 1968 1088 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe PID 1088 wrote to memory of 1968 1088 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe PID 1088 wrote to memory of 1968 1088 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe PID 1088 wrote to memory of 1968 1088 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe PID 1088 wrote to memory of 1968 1088 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe PID 1088 wrote to memory of 1968 1088 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe PID 1968 wrote to memory of 1464 1968 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe explorer.exe PID 1968 wrote to memory of 1464 1968 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe explorer.exe PID 1968 wrote to memory of 1464 1968 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe explorer.exe PID 1968 wrote to memory of 1464 1968 35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe explorer.exe PID 1464 wrote to memory of 908 1464 explorer.exe explorer.exe PID 1464 wrote to memory of 908 1464 explorer.exe explorer.exe PID 1464 wrote to memory of 908 1464 explorer.exe explorer.exe PID 1464 wrote to memory of 908 1464 explorer.exe explorer.exe PID 1464 wrote to memory of 908 1464 explorer.exe explorer.exe PID 1464 wrote to memory of 908 1464 explorer.exe explorer.exe PID 1464 wrote to memory of 908 1464 explorer.exe explorer.exe PID 1464 wrote to memory of 908 1464 explorer.exe explorer.exe PID 1464 wrote to memory of 908 1464 explorer.exe explorer.exe PID 1464 wrote to memory of 908 1464 explorer.exe explorer.exe PID 1464 wrote to memory of 908 1464 explorer.exe explorer.exe PID 1464 wrote to memory of 908 1464 explorer.exe explorer.exe PID 1464 wrote to memory of 908 1464 explorer.exe explorer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe"C:\Users\Admin\AppData\Local\Temp\35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Users\Admin\AppData\Local\Temp\35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe"C:\Users\Admin\AppData\Local\Temp\35bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5.exe"2⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Users\Admin\Documents\DCSCMIN\explorer.exe"C:\Users\Admin\Documents\DCSCMIN\explorer.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Users\Admin\Documents\DCSCMIN\explorer.exe"C:\Users\Admin\Documents\DCSCMIN\explorer.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:908
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
658KB
MD519fa65fbcdfa280eb80cb02405609883
SHA1c0da8a66743c29ef2e04ce744dcfc9c993a4b986
SHA256c4ef9ead26fee5ef1ff533c360d60a39ddd306b63fda8d058c9c5aa82863ce8c
SHA5129524796ec69d09397e7545ca7f3071f2ed8b8a45de5c7110d253de1e2ca7c85f54ee4eb366a043ad40cfb65552bf7b9f4b64c97dff4b81b51dc622305a7b9f98
-
Filesize
1.8MB
MD514dccd6022b3dd646b6faba60a02f9f6
SHA1115d0acb064d8dc9e77dad53b04741d1820e6267
SHA25635bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5
SHA512689d657bed3a7277912eb4378d45432b55ed43aff07c2c7b2610a57fbcb0d15de30f5ffb7aa9292ec45591895c46307f53ed6d860382614e2056c5b95d91cdf0
-
Filesize
1.8MB
MD514dccd6022b3dd646b6faba60a02f9f6
SHA1115d0acb064d8dc9e77dad53b04741d1820e6267
SHA25635bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5
SHA512689d657bed3a7277912eb4378d45432b55ed43aff07c2c7b2610a57fbcb0d15de30f5ffb7aa9292ec45591895c46307f53ed6d860382614e2056c5b95d91cdf0
-
Filesize
1.8MB
MD514dccd6022b3dd646b6faba60a02f9f6
SHA1115d0acb064d8dc9e77dad53b04741d1820e6267
SHA25635bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5
SHA512689d657bed3a7277912eb4378d45432b55ed43aff07c2c7b2610a57fbcb0d15de30f5ffb7aa9292ec45591895c46307f53ed6d860382614e2056c5b95d91cdf0
-
Filesize
1.8MB
MD514dccd6022b3dd646b6faba60a02f9f6
SHA1115d0acb064d8dc9e77dad53b04741d1820e6267
SHA25635bcf8d5c18f8f939493a17a9c70faf014e15a87498c05c15b4ec9bbb3c32fb5
SHA512689d657bed3a7277912eb4378d45432b55ed43aff07c2c7b2610a57fbcb0d15de30f5ffb7aa9292ec45591895c46307f53ed6d860382614e2056c5b95d91cdf0