Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
05-03-2024 16:44
Static task
static1
Behavioral task
behavioral1
Sample
b52bb7d593fdfefbf59e3bf21e1b3853.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
b52bb7d593fdfefbf59e3bf21e1b3853.exe
Resource
win10v2004-20240226-en
General
-
Target
b52bb7d593fdfefbf59e3bf21e1b3853.exe
-
Size
629KB
-
MD5
b52bb7d593fdfefbf59e3bf21e1b3853
-
SHA1
247912905107a9a2d0e540f6c026d8fc29d3d480
-
SHA256
2d2cb66feb848fd2242d7876f4914fa8f4ac7793ba7f416d17fa3d93deaa0fba
-
SHA512
12ea4eb359dbce559d1a62d42d923f01dc320325e62a9c3befc1ee52ce2e5dd43d45b1e781e121b1ba73c1876b10231b54f5500b05225861471a474a630917ac
-
SSDEEP
12288:DB0hps3/cUseAZUhmqe77j9ab1Xirk+LGghVgZRYbfwE:DOhO9GZQmqexabYr5L1PgYboE
Malware Config
Extracted
darkcomet
Guest16_min
127.0.0.1:1604
DCMIN_MUTEX-5QQ6WPK
-
InstallPath
DCSCMIN\IMDCSC.exe
-
gencode
JLHXAKF5YbYE
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
DarkComet RAT
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\DCSCMIN\\IMDCSC.exe" b52bb7d593fdfefbf59e3bf21e1b3853.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Control Panel\International\Geo\Nation b52bb7d593fdfefbf59e3bf21e1b3853.exe -
Executes dropped EXE 2 IoCs
pid Process 4888 IMDCSC.exe 3796 IMDCSC.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkComet RAT = "C:\\Users\\Admin\\Documents\\DCSCMIN\\IMDCSC.exe" b52bb7d593fdfefbf59e3bf21e1b3853.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3108 set thread context of 3764 3108 b52bb7d593fdfefbf59e3bf21e1b3853.exe 92 PID 4888 set thread context of 3796 4888 IMDCSC.exe 95 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeDebugPrivilege 3108 b52bb7d593fdfefbf59e3bf21e1b3853.exe Token: SeIncreaseQuotaPrivilege 3764 b52bb7d593fdfefbf59e3bf21e1b3853.exe Token: SeSecurityPrivilege 3764 b52bb7d593fdfefbf59e3bf21e1b3853.exe Token: SeTakeOwnershipPrivilege 3764 b52bb7d593fdfefbf59e3bf21e1b3853.exe Token: SeLoadDriverPrivilege 3764 b52bb7d593fdfefbf59e3bf21e1b3853.exe Token: SeSystemProfilePrivilege 3764 b52bb7d593fdfefbf59e3bf21e1b3853.exe Token: SeSystemtimePrivilege 3764 b52bb7d593fdfefbf59e3bf21e1b3853.exe Token: SeProfSingleProcessPrivilege 3764 b52bb7d593fdfefbf59e3bf21e1b3853.exe Token: SeIncBasePriorityPrivilege 3764 b52bb7d593fdfefbf59e3bf21e1b3853.exe Token: SeCreatePagefilePrivilege 3764 b52bb7d593fdfefbf59e3bf21e1b3853.exe Token: SeBackupPrivilege 3764 b52bb7d593fdfefbf59e3bf21e1b3853.exe Token: SeRestorePrivilege 3764 b52bb7d593fdfefbf59e3bf21e1b3853.exe Token: SeShutdownPrivilege 3764 b52bb7d593fdfefbf59e3bf21e1b3853.exe Token: SeDebugPrivilege 3764 b52bb7d593fdfefbf59e3bf21e1b3853.exe Token: SeSystemEnvironmentPrivilege 3764 b52bb7d593fdfefbf59e3bf21e1b3853.exe Token: SeChangeNotifyPrivilege 3764 b52bb7d593fdfefbf59e3bf21e1b3853.exe Token: SeRemoteShutdownPrivilege 3764 b52bb7d593fdfefbf59e3bf21e1b3853.exe Token: SeUndockPrivilege 3764 b52bb7d593fdfefbf59e3bf21e1b3853.exe Token: SeManageVolumePrivilege 3764 b52bb7d593fdfefbf59e3bf21e1b3853.exe Token: SeImpersonatePrivilege 3764 b52bb7d593fdfefbf59e3bf21e1b3853.exe Token: SeCreateGlobalPrivilege 3764 b52bb7d593fdfefbf59e3bf21e1b3853.exe Token: 33 3764 b52bb7d593fdfefbf59e3bf21e1b3853.exe Token: 34 3764 b52bb7d593fdfefbf59e3bf21e1b3853.exe Token: 35 3764 b52bb7d593fdfefbf59e3bf21e1b3853.exe Token: 36 3764 b52bb7d593fdfefbf59e3bf21e1b3853.exe Token: SeDebugPrivilege 4888 IMDCSC.exe Token: SeIncreaseQuotaPrivilege 3796 IMDCSC.exe Token: SeSecurityPrivilege 3796 IMDCSC.exe Token: SeTakeOwnershipPrivilege 3796 IMDCSC.exe Token: SeLoadDriverPrivilege 3796 IMDCSC.exe Token: SeSystemProfilePrivilege 3796 IMDCSC.exe Token: SeSystemtimePrivilege 3796 IMDCSC.exe Token: SeProfSingleProcessPrivilege 3796 IMDCSC.exe Token: SeIncBasePriorityPrivilege 3796 IMDCSC.exe Token: SeCreatePagefilePrivilege 3796 IMDCSC.exe Token: SeBackupPrivilege 3796 IMDCSC.exe Token: SeRestorePrivilege 3796 IMDCSC.exe Token: SeShutdownPrivilege 3796 IMDCSC.exe Token: SeDebugPrivilege 3796 IMDCSC.exe Token: SeSystemEnvironmentPrivilege 3796 IMDCSC.exe Token: SeChangeNotifyPrivilege 3796 IMDCSC.exe Token: SeRemoteShutdownPrivilege 3796 IMDCSC.exe Token: SeUndockPrivilege 3796 IMDCSC.exe Token: SeManageVolumePrivilege 3796 IMDCSC.exe Token: SeImpersonatePrivilege 3796 IMDCSC.exe Token: SeCreateGlobalPrivilege 3796 IMDCSC.exe Token: 33 3796 IMDCSC.exe Token: 34 3796 IMDCSC.exe Token: 35 3796 IMDCSC.exe Token: 36 3796 IMDCSC.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3796 IMDCSC.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 3108 wrote to memory of 3764 3108 b52bb7d593fdfefbf59e3bf21e1b3853.exe 92 PID 3108 wrote to memory of 3764 3108 b52bb7d593fdfefbf59e3bf21e1b3853.exe 92 PID 3108 wrote to memory of 3764 3108 b52bb7d593fdfefbf59e3bf21e1b3853.exe 92 PID 3108 wrote to memory of 3764 3108 b52bb7d593fdfefbf59e3bf21e1b3853.exe 92 PID 3108 wrote to memory of 3764 3108 b52bb7d593fdfefbf59e3bf21e1b3853.exe 92 PID 3108 wrote to memory of 3764 3108 b52bb7d593fdfefbf59e3bf21e1b3853.exe 92 PID 3108 wrote to memory of 3764 3108 b52bb7d593fdfefbf59e3bf21e1b3853.exe 92 PID 3108 wrote to memory of 3764 3108 b52bb7d593fdfefbf59e3bf21e1b3853.exe 92 PID 3108 wrote to memory of 3764 3108 b52bb7d593fdfefbf59e3bf21e1b3853.exe 92 PID 3108 wrote to memory of 3764 3108 b52bb7d593fdfefbf59e3bf21e1b3853.exe 92 PID 3108 wrote to memory of 3764 3108 b52bb7d593fdfefbf59e3bf21e1b3853.exe 92 PID 3108 wrote to memory of 3764 3108 b52bb7d593fdfefbf59e3bf21e1b3853.exe 92 PID 3108 wrote to memory of 3764 3108 b52bb7d593fdfefbf59e3bf21e1b3853.exe 92 PID 3108 wrote to memory of 3764 3108 b52bb7d593fdfefbf59e3bf21e1b3853.exe 92 PID 3764 wrote to memory of 4888 3764 b52bb7d593fdfefbf59e3bf21e1b3853.exe 93 PID 3764 wrote to memory of 4888 3764 b52bb7d593fdfefbf59e3bf21e1b3853.exe 93 PID 3764 wrote to memory of 4888 3764 b52bb7d593fdfefbf59e3bf21e1b3853.exe 93 PID 4888 wrote to memory of 3796 4888 IMDCSC.exe 95 PID 4888 wrote to memory of 3796 4888 IMDCSC.exe 95 PID 4888 wrote to memory of 3796 4888 IMDCSC.exe 95 PID 4888 wrote to memory of 3796 4888 IMDCSC.exe 95 PID 4888 wrote to memory of 3796 4888 IMDCSC.exe 95 PID 4888 wrote to memory of 3796 4888 IMDCSC.exe 95 PID 4888 wrote to memory of 3796 4888 IMDCSC.exe 95 PID 4888 wrote to memory of 3796 4888 IMDCSC.exe 95 PID 4888 wrote to memory of 3796 4888 IMDCSC.exe 95 PID 4888 wrote to memory of 3796 4888 IMDCSC.exe 95 PID 4888 wrote to memory of 3796 4888 IMDCSC.exe 95 PID 4888 wrote to memory of 3796 4888 IMDCSC.exe 95 PID 4888 wrote to memory of 3796 4888 IMDCSC.exe 95 PID 4888 wrote to memory of 3796 4888 IMDCSC.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\b52bb7d593fdfefbf59e3bf21e1b3853.exe"C:\Users\Admin\AppData\Local\Temp\b52bb7d593fdfefbf59e3bf21e1b3853.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3108 -
C:\Users\Admin\AppData\Local\Temp\b52bb7d593fdfefbf59e3bf21e1b3853.exeC:\Users\Admin\AppData\Local\Temp\b52bb7d593fdfefbf59e3bf21e1b3853.exe2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3764 -
C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exeC:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3796
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
629KB
MD5b52bb7d593fdfefbf59e3bf21e1b3853
SHA1247912905107a9a2d0e540f6c026d8fc29d3d480
SHA2562d2cb66feb848fd2242d7876f4914fa8f4ac7793ba7f416d17fa3d93deaa0fba
SHA51212ea4eb359dbce559d1a62d42d923f01dc320325e62a9c3befc1ee52ce2e5dd43d45b1e781e121b1ba73c1876b10231b54f5500b05225861471a474a630917ac