Analysis
-
max time kernel
151s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
24/12/2023, 23:26
Static task
static1
Behavioral task
behavioral1
Sample
1977c2bdcaec144f08371608e0e7ee3a.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
1977c2bdcaec144f08371608e0e7ee3a.exe
Resource
win10v2004-20231215-en
General
-
Target
1977c2bdcaec144f08371608e0e7ee3a.exe
-
Size
1.4MB
-
MD5
1977c2bdcaec144f08371608e0e7ee3a
-
SHA1
2e98c250c112b6479673c6fac4c130bf1e45287d
-
SHA256
21e6c4cc8f7785a4d0c8f312cbdf5219d24a0f1176a144d109f91cc427a062f7
-
SHA512
2be17328024380a1718adcb587485a778e1d463a9b911efeccba881030d9db8f175f4ec511abb562a2d5ea5dc7bce317452eede45e79646c69350fe0e026b1d7
-
SSDEEP
24576:hh0r/k3pEdZWmRO56tTl6UMs0VbEGZ88TUM+b1ImBsz06xz:k9AGMZZxz
Malware Config
Extracted
darkcomet
Guest16_min
testme123.no-ip.biz:82
DCMIN_MUTEX-EVANRM5
-
InstallPath
DCSCMIN\IMDCSC.exe
-
gencode
3ozW3J5fvJ1y
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
Update
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\DCSCMIN\\IMDCSC.exe" file1.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Control Panel\International\Geo\Nation file1.exe -
Executes dropped EXE 2 IoCs
pid Process 1616 file1.exe 2488 IMDCSC.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Update = "C:\\Users\\Admin\\Documents\\DCSCMIN\\IMDCSC.exe" file1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1616 file1.exe Token: SeSecurityPrivilege 1616 file1.exe Token: SeTakeOwnershipPrivilege 1616 file1.exe Token: SeLoadDriverPrivilege 1616 file1.exe Token: SeSystemProfilePrivilege 1616 file1.exe Token: SeSystemtimePrivilege 1616 file1.exe Token: SeProfSingleProcessPrivilege 1616 file1.exe Token: SeIncBasePriorityPrivilege 1616 file1.exe Token: SeCreatePagefilePrivilege 1616 file1.exe Token: SeBackupPrivilege 1616 file1.exe Token: SeRestorePrivilege 1616 file1.exe Token: SeShutdownPrivilege 1616 file1.exe Token: SeDebugPrivilege 1616 file1.exe Token: SeSystemEnvironmentPrivilege 1616 file1.exe Token: SeChangeNotifyPrivilege 1616 file1.exe Token: SeRemoteShutdownPrivilege 1616 file1.exe Token: SeUndockPrivilege 1616 file1.exe Token: SeManageVolumePrivilege 1616 file1.exe Token: SeImpersonatePrivilege 1616 file1.exe Token: SeCreateGlobalPrivilege 1616 file1.exe Token: 33 1616 file1.exe Token: 34 1616 file1.exe Token: 35 1616 file1.exe Token: 36 1616 file1.exe Token: SeIncreaseQuotaPrivilege 2488 IMDCSC.exe Token: SeSecurityPrivilege 2488 IMDCSC.exe Token: SeTakeOwnershipPrivilege 2488 IMDCSC.exe Token: SeLoadDriverPrivilege 2488 IMDCSC.exe Token: SeSystemProfilePrivilege 2488 IMDCSC.exe Token: SeSystemtimePrivilege 2488 IMDCSC.exe Token: SeProfSingleProcessPrivilege 2488 IMDCSC.exe Token: SeIncBasePriorityPrivilege 2488 IMDCSC.exe Token: SeCreatePagefilePrivilege 2488 IMDCSC.exe Token: SeBackupPrivilege 2488 IMDCSC.exe Token: SeRestorePrivilege 2488 IMDCSC.exe Token: SeShutdownPrivilege 2488 IMDCSC.exe Token: SeDebugPrivilege 2488 IMDCSC.exe Token: SeSystemEnvironmentPrivilege 2488 IMDCSC.exe Token: SeChangeNotifyPrivilege 2488 IMDCSC.exe Token: SeRemoteShutdownPrivilege 2488 IMDCSC.exe Token: SeUndockPrivilege 2488 IMDCSC.exe Token: SeManageVolumePrivilege 2488 IMDCSC.exe Token: SeImpersonatePrivilege 2488 IMDCSC.exe Token: SeCreateGlobalPrivilege 2488 IMDCSC.exe Token: 33 2488 IMDCSC.exe Token: 34 2488 IMDCSC.exe Token: 35 2488 IMDCSC.exe Token: 36 2488 IMDCSC.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2488 IMDCSC.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3248 wrote to memory of 1616 3248 1977c2bdcaec144f08371608e0e7ee3a.exe 92 PID 3248 wrote to memory of 1616 3248 1977c2bdcaec144f08371608e0e7ee3a.exe 92 PID 3248 wrote to memory of 1616 3248 1977c2bdcaec144f08371608e0e7ee3a.exe 92 PID 1616 wrote to memory of 2488 1616 file1.exe 96 PID 1616 wrote to memory of 2488 1616 file1.exe 96 PID 1616 wrote to memory of 2488 1616 file1.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\1977c2bdcaec144f08371608e0e7ee3a.exe"C:\Users\Admin\AppData\Local\Temp\1977c2bdcaec144f08371608e0e7ee3a.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3248 -
C:\Users\Admin\AppData\Local\Temp\file1.exeC:\Users\Admin\AppData\Local\Temp\\file1.exe2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2488
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
658KB
MD5080817d63b20fbe25f84a5ce767ef18a
SHA18f34c9d2a4446721c5be37cab12ee051f93a391f
SHA256489d5801d6a8ba1863aea1f35e0e61ecab50308a0c6ac531dada72be03d95f5a
SHA51227cac4ee8a4b11512a0857ddccfad9db19551ce667316df11634f36ae0cdceea47854b70df773ba0b939596f9f210d799dbbe4b27967f1123797537b863c0685
-
Filesize
598KB
MD5fe844eef7bd65fe271cfca6148c9285f
SHA109b3be79c5027433d33a4aa0e6ffb16c7e17fa56
SHA256e466f20da45cdfdae4a8603517bf7ddd12e02a19d1501675927ed235ff508030
SHA5129859f0089b01a9a5c5b2a6953298120af5d26d832712e325cd1172db7b5ce5670c52a8237868ad75b44c2c488cb269fea4d82a9b81b69c41ce70aadd2d8ff9a3