Analysis
-
max time kernel
188s -
max time network
224s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
30-11-2022 19:46
Static task
static1
Behavioral task
behavioral1
Sample
e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exe
Resource
win7-20221111-en
General
-
Target
e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exe
-
Size
1.4MB
-
MD5
867a94427df23e7400f1912e0054c02e
-
SHA1
c8004ee0f6895757e6e3c391100b09ca6fedacc3
-
SHA256
e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263
-
SHA512
a2ef02dd014ab123d372b9925b86e352cc1324cb0ebc8838f94e52243fef2d867a49ad132e8c7e35b983d9395b7140e4a454f4dfa20d17aad7de6ee04fce579d
-
SSDEEP
24576:V6f6UcjbYmVn3hITCmvOTggIRfmQX3zRYC6FVZPv+FWe4Ys/E:V861jnJgjYlDZ3+UT/E
Malware Config
Extracted
darkcomet
gyge
127.0.0.1:1604
DCMIN_MUTEX-CZGVNEU
-
InstallPath
DCSCMIN\IMDCSC.exe
-
gencode
2uuQwotMFJj1
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
DarkComet RAT
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
svchost.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\DCSCMIN\\IMDCSC.exe" svchost.exe -
Executes dropped EXE 4 IoCs
Processes:
STUB.exeSTUB.exesvchost.exeIMDCSC.exepid process 4684 STUB.exe 1232 STUB.exe 3816 svchost.exe 2028 IMDCSC.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
svchost.exee8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exeSTUB.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation STUB.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exeSTUB.exesvchost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\1 = "C:\\Users\\Admin\\AppData\\Roaming\\e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exe" e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\crss = "C:\\Users\\Admin\\AppData\\Roaming\\fud istealer 2.exe" STUB.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkComet RAT = "C:\\Users\\Admin\\Documents\\DCSCMIN\\IMDCSC.exe" svchost.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
STUB.exeSTUB.exee8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exedescription pid process target process PID 4684 set thread context of 4496 4684 STUB.exe vbc.exe PID 1232 set thread context of 4504 1232 STUB.exe vbc.exe PID 2032 set thread context of 3816 2032 e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exe svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
STUB.exeSTUB.exepid process 4684 STUB.exe 4684 STUB.exe 4684 STUB.exe 4684 STUB.exe 4684 STUB.exe 4684 STUB.exe 4684 STUB.exe 4684 STUB.exe 4684 STUB.exe 4684 STUB.exe 4684 STUB.exe 4684 STUB.exe 1232 STUB.exe 1232 STUB.exe 1232 STUB.exe 1232 STUB.exe 1232 STUB.exe 1232 STUB.exe 1232 STUB.exe 1232 STUB.exe 1232 STUB.exe 1232 STUB.exe 1232 STUB.exe 4684 STUB.exe 4684 STUB.exe 1232 STUB.exe 1232 STUB.exe 1232 STUB.exe 4684 STUB.exe 1232 STUB.exe 4684 STUB.exe 4684 STUB.exe 4684 STUB.exe 1232 STUB.exe 1232 STUB.exe 1232 STUB.exe 1232 STUB.exe 4684 STUB.exe 4684 STUB.exe 1232 STUB.exe 1232 STUB.exe 4684 STUB.exe 4684 STUB.exe 1232 STUB.exe 1232 STUB.exe 4684 STUB.exe 4684 STUB.exe 1232 STUB.exe 1232 STUB.exe 4684 STUB.exe 4684 STUB.exe 1232 STUB.exe 1232 STUB.exe 4684 STUB.exe 4684 STUB.exe 1232 STUB.exe 1232 STUB.exe 4684 STUB.exe 4684 STUB.exe 1232 STUB.exe 1232 STUB.exe 4684 STUB.exe 4684 STUB.exe 1232 STUB.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
Processes:
STUB.exeSTUB.exesvchost.exedescription pid process Token: SeDebugPrivilege 4684 STUB.exe Token: SeDebugPrivilege 1232 STUB.exe Token: SeIncreaseQuotaPrivilege 3816 svchost.exe Token: SeSecurityPrivilege 3816 svchost.exe Token: SeTakeOwnershipPrivilege 3816 svchost.exe Token: SeLoadDriverPrivilege 3816 svchost.exe Token: SeSystemProfilePrivilege 3816 svchost.exe Token: SeSystemtimePrivilege 3816 svchost.exe Token: SeProfSingleProcessPrivilege 3816 svchost.exe Token: SeIncBasePriorityPrivilege 3816 svchost.exe Token: SeCreatePagefilePrivilege 3816 svchost.exe Token: SeBackupPrivilege 3816 svchost.exe Token: SeRestorePrivilege 3816 svchost.exe Token: SeShutdownPrivilege 3816 svchost.exe Token: SeDebugPrivilege 3816 svchost.exe Token: SeSystemEnvironmentPrivilege 3816 svchost.exe Token: SeChangeNotifyPrivilege 3816 svchost.exe Token: SeRemoteShutdownPrivilege 3816 svchost.exe Token: SeUndockPrivilege 3816 svchost.exe Token: SeManageVolumePrivilege 3816 svchost.exe Token: SeImpersonatePrivilege 3816 svchost.exe Token: SeCreateGlobalPrivilege 3816 svchost.exe Token: 33 3816 svchost.exe Token: 34 3816 svchost.exe Token: 35 3816 svchost.exe Token: 36 3816 svchost.exe -
Suspicious use of WriteProcessMemory 41 IoCs
Processes:
e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exeSTUB.exeSTUB.exesvchost.exedescription pid process target process PID 2032 wrote to memory of 4684 2032 e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exe STUB.exe PID 2032 wrote to memory of 4684 2032 e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exe STUB.exe PID 2032 wrote to memory of 4684 2032 e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exe STUB.exe PID 4684 wrote to memory of 1232 4684 STUB.exe STUB.exe PID 4684 wrote to memory of 1232 4684 STUB.exe STUB.exe PID 4684 wrote to memory of 1232 4684 STUB.exe STUB.exe PID 4684 wrote to memory of 4496 4684 STUB.exe vbc.exe PID 4684 wrote to memory of 4496 4684 STUB.exe vbc.exe PID 4684 wrote to memory of 4496 4684 STUB.exe vbc.exe PID 4684 wrote to memory of 4496 4684 STUB.exe vbc.exe PID 4684 wrote to memory of 4496 4684 STUB.exe vbc.exe PID 4684 wrote to memory of 4496 4684 STUB.exe vbc.exe PID 4684 wrote to memory of 4496 4684 STUB.exe vbc.exe PID 4684 wrote to memory of 4496 4684 STUB.exe vbc.exe PID 1232 wrote to memory of 4504 1232 STUB.exe vbc.exe PID 1232 wrote to memory of 4504 1232 STUB.exe vbc.exe PID 1232 wrote to memory of 4504 1232 STUB.exe vbc.exe PID 1232 wrote to memory of 4504 1232 STUB.exe vbc.exe PID 1232 wrote to memory of 4504 1232 STUB.exe vbc.exe PID 1232 wrote to memory of 4504 1232 STUB.exe vbc.exe PID 1232 wrote to memory of 4504 1232 STUB.exe vbc.exe PID 1232 wrote to memory of 4504 1232 STUB.exe vbc.exe PID 4684 wrote to memory of 4496 4684 STUB.exe vbc.exe PID 1232 wrote to memory of 4504 1232 STUB.exe vbc.exe PID 2032 wrote to memory of 3816 2032 e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exe svchost.exe PID 2032 wrote to memory of 3816 2032 e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exe svchost.exe PID 2032 wrote to memory of 3816 2032 e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exe svchost.exe PID 2032 wrote to memory of 3816 2032 e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exe svchost.exe PID 2032 wrote to memory of 3816 2032 e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exe svchost.exe PID 2032 wrote to memory of 3816 2032 e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exe svchost.exe PID 2032 wrote to memory of 3816 2032 e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exe svchost.exe PID 2032 wrote to memory of 3816 2032 e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exe svchost.exe PID 2032 wrote to memory of 3816 2032 e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exe svchost.exe PID 2032 wrote to memory of 3816 2032 e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exe svchost.exe PID 2032 wrote to memory of 3816 2032 e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exe svchost.exe PID 2032 wrote to memory of 3816 2032 e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exe svchost.exe PID 2032 wrote to memory of 3816 2032 e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exe svchost.exe PID 2032 wrote to memory of 3816 2032 e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exe svchost.exe PID 3816 wrote to memory of 2028 3816 svchost.exe IMDCSC.exe PID 3816 wrote to memory of 2028 3816 svchost.exe IMDCSC.exe PID 3816 wrote to memory of 2028 3816 svchost.exe IMDCSC.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exe"C:\Users\Admin\AppData\Local\Temp\e8acd36b264ba0f6ef059bd9e31a2adbae4ae8271462880501bbc786dd087263.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Users\Admin\AppData\Local\Temp\STUB.exe"C:\Users\Admin\AppData\Local\Temp\STUB.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4684 -
C:\Users\Admin\AppData\Local\Temp\STUB.exe"C:\Users\Admin\AppData\Local\Temp\STUB.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe4⤵PID:4504
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe3⤵PID:4496
-
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3816 -
C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"3⤵
- Executes dropped EXE
PID:2028
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
471KB
MD5c928bc831e6ce7922c9fe238cdabb934
SHA1fde9ab78e71d9800f6f2cdfb86a3f8a66d3aed52
SHA256bcaf53d9cb39dc6031270bfa336d450aae0cbab112d5e7cbf369702f1a9bcf24
SHA51207d7a5557bb56ceaf72c65b65c3fd5e1ddbd10dd75a5b6ac726b0e95c33eb1ea0c77f996b1969991452f12accb92c0628f68832e64c9f679450d4147ef57cf5d
-
Filesize
471KB
MD5c928bc831e6ce7922c9fe238cdabb934
SHA1fde9ab78e71d9800f6f2cdfb86a3f8a66d3aed52
SHA256bcaf53d9cb39dc6031270bfa336d450aae0cbab112d5e7cbf369702f1a9bcf24
SHA51207d7a5557bb56ceaf72c65b65c3fd5e1ddbd10dd75a5b6ac726b0e95c33eb1ea0c77f996b1969991452f12accb92c0628f68832e64c9f679450d4147ef57cf5d
-
Filesize
471KB
MD5c928bc831e6ce7922c9fe238cdabb934
SHA1fde9ab78e71d9800f6f2cdfb86a3f8a66d3aed52
SHA256bcaf53d9cb39dc6031270bfa336d450aae0cbab112d5e7cbf369702f1a9bcf24
SHA51207d7a5557bb56ceaf72c65b65c3fd5e1ddbd10dd75a5b6ac726b0e95c33eb1ea0c77f996b1969991452f12accb92c0628f68832e64c9f679450d4147ef57cf5d
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34
-
Filesize
88KB
MD58ee018331e95a610680a789192a9d362
SHA1e1fba0ac3f3d8689acf6c2ee26afdfd0c8e02df9
SHA25694354ea6703c5ef5fa052aeb1d29715587d80300858ebc063a61c02b7e6e9575
SHA5124b89b5adc77641e497eda7db62a48fee7b4b8dda83bff637cac850645d31deb93aafee5afeb41390e07fd16505a63f418b6cb153a1d35777c483e2d6d3f783b4
-
Filesize
471KB
MD5c928bc831e6ce7922c9fe238cdabb934
SHA1fde9ab78e71d9800f6f2cdfb86a3f8a66d3aed52
SHA256bcaf53d9cb39dc6031270bfa336d450aae0cbab112d5e7cbf369702f1a9bcf24
SHA51207d7a5557bb56ceaf72c65b65c3fd5e1ddbd10dd75a5b6ac726b0e95c33eb1ea0c77f996b1969991452f12accb92c0628f68832e64c9f679450d4147ef57cf5d
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34