Analysis
-
max time kernel
120s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-11-2024 04:16
Static task
static1
Behavioral task
behavioral1
Sample
3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe
Resource
win7-20240903-en
General
-
Target
3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe
-
Size
929KB
-
MD5
92ff8539eb093582609a7a8083f38930
-
SHA1
fde8cc65fdd5ab825f1be7daa9c9e422d32a3c7f
-
SHA256
3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafde
-
SHA512
bd3303b7b73b0e2460db1cbd2428b3e55ed56d8c6258d016613c762190a3196ecfade2c98ba59a23e207a67c9efa67b3e0da880bc299020eb4130a6092a024fd
-
SSDEEP
24576:I+QawCFbpfu2X0UOkcBk8NPktcNrUBC0lyE:YjupvOzpZSrX
Malware Config
Extracted
darkcomet
TP
eviloton.no-ip.biz:1604
DCMIN_MUTEX-QZP3U75
-
InstallPath
DCSCMIN\IMDCSC.exe
-
gencode
hrLBKzjjkYGB
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
DarkComet RAT
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\DCSCMIN\\IMDCSC.exe" 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe -
Executes dropped EXE 2 IoCs
Processes:
IMDCSC.exeIMDCSC.exepid process 3712 IMDCSC.exe 1712 IMDCSC.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exeIMDCSC.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartupProgram = "C:\\Users\\Admin\\AppData\\Local\\Temp\\3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe" 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkComet RAT = "C:\\Users\\Admin\\Documents\\DCSCMIN\\IMDCSC.exe" 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartupProgram = "C:\\Users\\Admin\\Documents\\DCSCMIN\\IMDCSC.exe" IMDCSC.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exeIMDCSC.exedescription pid process target process PID 2980 set thread context of 4932 2980 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe PID 3712 set thread context of 1712 3712 IMDCSC.exe IMDCSC.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exeIMDCSC.exeIMDCSC.exe3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IMDCSC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IMDCSC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exeIMDCSC.exedescription pid process Token: SeIncreaseQuotaPrivilege 4932 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe Token: SeSecurityPrivilege 4932 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe Token: SeTakeOwnershipPrivilege 4932 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe Token: SeLoadDriverPrivilege 4932 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe Token: SeSystemProfilePrivilege 4932 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe Token: SeSystemtimePrivilege 4932 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe Token: SeProfSingleProcessPrivilege 4932 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe Token: SeIncBasePriorityPrivilege 4932 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe Token: SeCreatePagefilePrivilege 4932 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe Token: SeBackupPrivilege 4932 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe Token: SeRestorePrivilege 4932 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe Token: SeShutdownPrivilege 4932 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe Token: SeDebugPrivilege 4932 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe Token: SeSystemEnvironmentPrivilege 4932 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe Token: SeChangeNotifyPrivilege 4932 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe Token: SeRemoteShutdownPrivilege 4932 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe Token: SeUndockPrivilege 4932 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe Token: SeManageVolumePrivilege 4932 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe Token: SeImpersonatePrivilege 4932 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe Token: SeCreateGlobalPrivilege 4932 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe Token: 33 4932 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe Token: 34 4932 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe Token: 35 4932 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe Token: 36 4932 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe Token: SeIncreaseQuotaPrivilege 1712 IMDCSC.exe Token: SeSecurityPrivilege 1712 IMDCSC.exe Token: SeTakeOwnershipPrivilege 1712 IMDCSC.exe Token: SeLoadDriverPrivilege 1712 IMDCSC.exe Token: SeSystemProfilePrivilege 1712 IMDCSC.exe Token: SeSystemtimePrivilege 1712 IMDCSC.exe Token: SeProfSingleProcessPrivilege 1712 IMDCSC.exe Token: SeIncBasePriorityPrivilege 1712 IMDCSC.exe Token: SeCreatePagefilePrivilege 1712 IMDCSC.exe Token: SeBackupPrivilege 1712 IMDCSC.exe Token: SeRestorePrivilege 1712 IMDCSC.exe Token: SeShutdownPrivilege 1712 IMDCSC.exe Token: SeDebugPrivilege 1712 IMDCSC.exe Token: SeSystemEnvironmentPrivilege 1712 IMDCSC.exe Token: SeChangeNotifyPrivilege 1712 IMDCSC.exe Token: SeRemoteShutdownPrivilege 1712 IMDCSC.exe Token: SeUndockPrivilege 1712 IMDCSC.exe Token: SeManageVolumePrivilege 1712 IMDCSC.exe Token: SeImpersonatePrivilege 1712 IMDCSC.exe Token: SeCreateGlobalPrivilege 1712 IMDCSC.exe Token: 33 1712 IMDCSC.exe Token: 34 1712 IMDCSC.exe Token: 35 1712 IMDCSC.exe Token: 36 1712 IMDCSC.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
IMDCSC.exepid process 1712 IMDCSC.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exeIMDCSC.exedescription pid process target process PID 2980 wrote to memory of 4288 2980 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe PID 2980 wrote to memory of 4288 2980 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe PID 2980 wrote to memory of 4288 2980 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe PID 2980 wrote to memory of 4932 2980 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe PID 2980 wrote to memory of 4932 2980 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe PID 2980 wrote to memory of 4932 2980 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe PID 2980 wrote to memory of 4932 2980 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe PID 2980 wrote to memory of 4932 2980 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe PID 2980 wrote to memory of 4932 2980 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe PID 2980 wrote to memory of 4932 2980 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe PID 2980 wrote to memory of 4932 2980 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe PID 2980 wrote to memory of 4932 2980 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe PID 2980 wrote to memory of 4932 2980 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe PID 2980 wrote to memory of 4932 2980 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe PID 2980 wrote to memory of 4932 2980 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe PID 2980 wrote to memory of 4932 2980 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe PID 2980 wrote to memory of 4932 2980 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe PID 4932 wrote to memory of 3712 4932 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe IMDCSC.exe PID 4932 wrote to memory of 3712 4932 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe IMDCSC.exe PID 4932 wrote to memory of 3712 4932 3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe IMDCSC.exe PID 3712 wrote to memory of 1712 3712 IMDCSC.exe IMDCSC.exe PID 3712 wrote to memory of 1712 3712 IMDCSC.exe IMDCSC.exe PID 3712 wrote to memory of 1712 3712 IMDCSC.exe IMDCSC.exe PID 3712 wrote to memory of 1712 3712 IMDCSC.exe IMDCSC.exe PID 3712 wrote to memory of 1712 3712 IMDCSC.exe IMDCSC.exe PID 3712 wrote to memory of 1712 3712 IMDCSC.exe IMDCSC.exe PID 3712 wrote to memory of 1712 3712 IMDCSC.exe IMDCSC.exe PID 3712 wrote to memory of 1712 3712 IMDCSC.exe IMDCSC.exe PID 3712 wrote to memory of 1712 3712 IMDCSC.exe IMDCSC.exe PID 3712 wrote to memory of 1712 3712 IMDCSC.exe IMDCSC.exe PID 3712 wrote to memory of 1712 3712 IMDCSC.exe IMDCSC.exe PID 3712 wrote to memory of 1712 3712 IMDCSC.exe IMDCSC.exe PID 3712 wrote to memory of 1712 3712 IMDCSC.exe IMDCSC.exe PID 3712 wrote to memory of 1712 3712 IMDCSC.exe IMDCSC.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe"C:\Users\Admin\AppData\Local\Temp\3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Users\Admin\AppData\Local\Temp\3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe"C:\Users\Admin\AppData\Local\Temp\3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe"2⤵PID:4288
-
-
C:\Users\Admin\AppData\Local\Temp\3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe"C:\Users\Admin\AppData\Local\Temp\3d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafdeN.exe"2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3712 -
C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1712
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
929KB
MD592ff8539eb093582609a7a8083f38930
SHA1fde8cc65fdd5ab825f1be7daa9c9e422d32a3c7f
SHA2563d0e1f7330885586e1cdeeeee34a224ace2c9ffadbbcad2aa7d15caf637eafde
SHA512bd3303b7b73b0e2460db1cbd2428b3e55ed56d8c6258d016613c762190a3196ecfade2c98ba59a23e207a67c9efa67b3e0da880bc299020eb4130a6092a024fd