Analysis
-
max time kernel
166s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
30-11-2022 19:46
Static task
static1
Behavioral task
behavioral1
Sample
e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exe
Resource
win7-20221111-en
General
-
Target
e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exe
-
Size
1.4MB
-
MD5
867a94427df23e7400f1912e0054c02e
-
SHA1
c8004ee0f6895757e6e3c391100b09ca6fedacc3
-
SHA256
e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263
-
SHA512
a2ef02dd014ab123d372b9925b86e352cc1324cb0ebc8838f94e52243fef2d867a49ad132e8c7e35b983d9395b7140e4a454f4dfa20d17aad7de6ee04fce579d
-
SSDEEP
24576:V6f6UcjbYmVn3hITCmvOTggIRfmQX3zRYC6FVZPv+FWe4Ys/E:V861jnJgjYlDZ3+UT/E
Malware Config
Extracted
darkcomet
gyge
127.0.0.1:1604
DCMIN_MUTEX-CZGVNEU
-
InstallPath
DCSCMIN\IMDCSC.exe
-
gencode
2uuQwotMFJj1
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
DarkComet RAT
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
svchost.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\DCSCMIN\\IMDCSC.exe" svchost.exe -
Executes dropped EXE 4 IoCs
Processes:
STUB.exesvchost.exeSTUB.exeIMDCSC.exepid process 1768 STUB.exe 872 svchost.exe 1560 STUB.exe 752 IMDCSC.exe -
Loads dropped DLL 5 IoCs
Processes:
e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exeSTUB.exesvchost.exepid process 972 e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exe 972 e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exe 972 e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exe 1768 STUB.exe 872 svchost.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exeSTUB.exesvchost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\1 = "C:\\Users\\Admin\\AppData\\Roaming\\e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exe" e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\crss = "C:\\Users\\Admin\\AppData\\Roaming\\fud istealer 2.exe" STUB.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkComet RAT = "C:\\Users\\Admin\\Documents\\DCSCMIN\\IMDCSC.exe" svchost.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
STUB.exee8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exeSTUB.exedescription pid process target process PID 1768 set thread context of 608 1768 STUB.exe vbc.exe PID 972 set thread context of 872 972 e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exe svchost.exe PID 1560 set thread context of 1260 1560 STUB.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
STUB.exeSTUB.exepid process 1768 STUB.exe 1768 STUB.exe 1768 STUB.exe 1768 STUB.exe 1768 STUB.exe 1768 STUB.exe 1768 STUB.exe 1768 STUB.exe 1768 STUB.exe 1768 STUB.exe 1768 STUB.exe 1768 STUB.exe 1560 STUB.exe 1560 STUB.exe 1560 STUB.exe 1560 STUB.exe 1560 STUB.exe 1560 STUB.exe 1560 STUB.exe 1560 STUB.exe 1560 STUB.exe 1560 STUB.exe 1560 STUB.exe 1768 STUB.exe 1768 STUB.exe 1560 STUB.exe 1560 STUB.exe 1768 STUB.exe 1768 STUB.exe 1560 STUB.exe 1560 STUB.exe 1768 STUB.exe 1768 STUB.exe 1560 STUB.exe 1560 STUB.exe 1768 STUB.exe 1768 STUB.exe 1560 STUB.exe 1560 STUB.exe 1768 STUB.exe 1768 STUB.exe 1560 STUB.exe 1560 STUB.exe 1768 STUB.exe 1768 STUB.exe 1560 STUB.exe 1560 STUB.exe 1768 STUB.exe 1768 STUB.exe 1560 STUB.exe 1560 STUB.exe 1768 STUB.exe 1768 STUB.exe 1560 STUB.exe 1560 STUB.exe 1768 STUB.exe 1768 STUB.exe 1560 STUB.exe 1560 STUB.exe 1768 STUB.exe 1768 STUB.exe 1560 STUB.exe 1560 STUB.exe 1768 STUB.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
Processes:
STUB.exeSTUB.exesvchost.exedescription pid process Token: SeDebugPrivilege 1768 STUB.exe Token: SeDebugPrivilege 1560 STUB.exe Token: SeIncreaseQuotaPrivilege 872 svchost.exe Token: SeSecurityPrivilege 872 svchost.exe Token: SeTakeOwnershipPrivilege 872 svchost.exe Token: SeLoadDriverPrivilege 872 svchost.exe Token: SeSystemProfilePrivilege 872 svchost.exe Token: SeSystemtimePrivilege 872 svchost.exe Token: SeProfSingleProcessPrivilege 872 svchost.exe Token: SeIncBasePriorityPrivilege 872 svchost.exe Token: SeCreatePagefilePrivilege 872 svchost.exe Token: SeBackupPrivilege 872 svchost.exe Token: SeRestorePrivilege 872 svchost.exe Token: SeShutdownPrivilege 872 svchost.exe Token: SeDebugPrivilege 872 svchost.exe Token: SeSystemEnvironmentPrivilege 872 svchost.exe Token: SeChangeNotifyPrivilege 872 svchost.exe Token: SeRemoteShutdownPrivilege 872 svchost.exe Token: SeUndockPrivilege 872 svchost.exe Token: SeManageVolumePrivilege 872 svchost.exe Token: SeImpersonatePrivilege 872 svchost.exe Token: SeCreateGlobalPrivilege 872 svchost.exe Token: 33 872 svchost.exe Token: 34 872 svchost.exe Token: 35 872 svchost.exe -
Suspicious use of WriteProcessMemory 45 IoCs
Processes:
e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exeSTUB.exeSTUB.exesvchost.exedescription pid process target process PID 972 wrote to memory of 1768 972 e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exe STUB.exe PID 972 wrote to memory of 1768 972 e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exe STUB.exe PID 972 wrote to memory of 1768 972 e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exe STUB.exe PID 972 wrote to memory of 1768 972 e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exe STUB.exe PID 972 wrote to memory of 872 972 e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exe svchost.exe PID 972 wrote to memory of 872 972 e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exe svchost.exe PID 972 wrote to memory of 872 972 e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exe svchost.exe PID 972 wrote to memory of 872 972 e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exe svchost.exe PID 1768 wrote to memory of 608 1768 STUB.exe vbc.exe PID 1768 wrote to memory of 608 1768 STUB.exe vbc.exe PID 1768 wrote to memory of 608 1768 STUB.exe vbc.exe PID 1768 wrote to memory of 608 1768 STUB.exe vbc.exe PID 1768 wrote to memory of 608 1768 STUB.exe vbc.exe PID 1768 wrote to memory of 608 1768 STUB.exe vbc.exe PID 1768 wrote to memory of 608 1768 STUB.exe vbc.exe PID 1768 wrote to memory of 608 1768 STUB.exe vbc.exe PID 1768 wrote to memory of 608 1768 STUB.exe vbc.exe PID 1768 wrote to memory of 608 1768 STUB.exe vbc.exe PID 972 wrote to memory of 872 972 e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exe svchost.exe PID 972 wrote to memory of 872 972 e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exe svchost.exe PID 972 wrote to memory of 872 972 e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exe svchost.exe PID 972 wrote to memory of 872 972 e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exe svchost.exe PID 972 wrote to memory of 872 972 e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exe svchost.exe PID 972 wrote to memory of 872 972 e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exe svchost.exe PID 972 wrote to memory of 872 972 e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exe svchost.exe PID 972 wrote to memory of 872 972 e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exe svchost.exe PID 972 wrote to memory of 872 972 e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exe svchost.exe PID 1768 wrote to memory of 1560 1768 STUB.exe STUB.exe PID 1768 wrote to memory of 1560 1768 STUB.exe STUB.exe PID 1768 wrote to memory of 1560 1768 STUB.exe STUB.exe PID 1768 wrote to memory of 1560 1768 STUB.exe STUB.exe PID 1560 wrote to memory of 1260 1560 STUB.exe vbc.exe PID 1560 wrote to memory of 1260 1560 STUB.exe vbc.exe PID 1560 wrote to memory of 1260 1560 STUB.exe vbc.exe PID 1560 wrote to memory of 1260 1560 STUB.exe vbc.exe PID 1560 wrote to memory of 1260 1560 STUB.exe vbc.exe PID 1560 wrote to memory of 1260 1560 STUB.exe vbc.exe PID 1560 wrote to memory of 1260 1560 STUB.exe vbc.exe PID 1560 wrote to memory of 1260 1560 STUB.exe vbc.exe PID 1560 wrote to memory of 1260 1560 STUB.exe vbc.exe PID 1560 wrote to memory of 1260 1560 STUB.exe vbc.exe PID 872 wrote to memory of 752 872 svchost.exe IMDCSC.exe PID 872 wrote to memory of 752 872 svchost.exe IMDCSC.exe PID 872 wrote to memory of 752 872 svchost.exe IMDCSC.exe PID 872 wrote to memory of 752 872 svchost.exe IMDCSC.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exe"C:\Users\Admin\AppData\Local\Temp\e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Users\Admin\AppData\Local\Temp\STUB.exe"C:\Users\Admin\AppData\Local\Temp\STUB.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe3⤵PID:608
-
-
C:\Users\Admin\AppData\Local\Temp\STUB.exe"C:\Users\Admin\AppData\Local\Temp\STUB.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe4⤵PID:1260
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"3⤵
- Executes dropped EXE
PID:752
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
471KB
MD5c928bc831e6ce7922c9fe238cdabb934
SHA1fde9ab78e71d9800f6f2cdfb86a3f8a66d3aed52
SHA256bcaf53d9cb39dc6031270bfa336d450aae0cbab112d5e7cbf369702f1a9bcf24
SHA51207d7a5557bb56ceaf72c65b65c3fd5e1ddbd10dd75a5b6ac726b0e95c33eb1ea0c77f996b1969991452f12accb92c0628f68832e64c9f679450d4147ef57cf5d
-
Filesize
471KB
MD5c928bc831e6ce7922c9fe238cdabb934
SHA1fde9ab78e71d9800f6f2cdfb86a3f8a66d3aed52
SHA256bcaf53d9cb39dc6031270bfa336d450aae0cbab112d5e7cbf369702f1a9bcf24
SHA51207d7a5557bb56ceaf72c65b65c3fd5e1ddbd10dd75a5b6ac726b0e95c33eb1ea0c77f996b1969991452f12accb92c0628f68832e64c9f679450d4147ef57cf5d
-
Filesize
471KB
MD5c928bc831e6ce7922c9fe238cdabb934
SHA1fde9ab78e71d9800f6f2cdfb86a3f8a66d3aed52
SHA256bcaf53d9cb39dc6031270bfa336d450aae0cbab112d5e7cbf369702f1a9bcf24
SHA51207d7a5557bb56ceaf72c65b65c3fd5e1ddbd10dd75a5b6ac726b0e95c33eb1ea0c77f996b1969991452f12accb92c0628f68832e64c9f679450d4147ef57cf5d
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98
-
Filesize
88KB
MD58ee018331e95a610680a789192a9d362
SHA1e1fba0ac3f3d8689acf6c2ee26afdfd0c8e02df9
SHA25694354ea6703c5ef5fa052aeb1d29715587d80300858ebc063a61c02b7e6e9575
SHA5124b89b5adc77641e497eda7db62a48fee7b4b8dda83bff637cac850645d31deb93aafee5afeb41390e07fd16505a63f418b6cb153a1d35777c483e2d6d3f783b4
-
Filesize
471KB
MD5c928bc831e6ce7922c9fe238cdabb934
SHA1fde9ab78e71d9800f6f2cdfb86a3f8a66d3aed52
SHA256bcaf53d9cb39dc6031270bfa336d450aae0cbab112d5e7cbf369702f1a9bcf24
SHA51207d7a5557bb56ceaf72c65b65c3fd5e1ddbd10dd75a5b6ac726b0e95c33eb1ea0c77f996b1969991452f12accb92c0628f68832e64c9f679450d4147ef57cf5d
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98
-
Filesize
471KB
MD5c928bc831e6ce7922c9fe238cdabb934
SHA1fde9ab78e71d9800f6f2cdfb86a3f8a66d3aed52
SHA256bcaf53d9cb39dc6031270bfa336d450aae0cbab112d5e7cbf369702f1a9bcf24
SHA51207d7a5557bb56ceaf72c65b65c3fd5e1ddbd10dd75a5b6ac726b0e95c33eb1ea0c77f996b1969991452f12accb92c0628f68832e64c9f679450d4147ef57cf5d
-
Filesize
471KB
MD5c928bc831e6ce7922c9fe238cdabb934
SHA1fde9ab78e71d9800f6f2cdfb86a3f8a66d3aed52
SHA256bcaf53d9cb39dc6031270bfa336d450aae0cbab112d5e7cbf369702f1a9bcf24
SHA51207d7a5557bb56ceaf72c65b65c3fd5e1ddbd10dd75a5b6ac726b0e95c33eb1ea0c77f996b1969991452f12accb92c0628f68832e64c9f679450d4147ef57cf5d
-
Filesize
471KB
MD5c928bc831e6ce7922c9fe238cdabb934
SHA1fde9ab78e71d9800f6f2cdfb86a3f8a66d3aed52
SHA256bcaf53d9cb39dc6031270bfa336d450aae0cbab112d5e7cbf369702f1a9bcf24
SHA51207d7a5557bb56ceaf72c65b65c3fd5e1ddbd10dd75a5b6ac726b0e95c33eb1ea0c77f996b1969991452f12accb92c0628f68832e64c9f679450d4147ef57cf5d
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98