Analysis
-
max time kernel
141s -
max time network
146s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
17-11-2024 03:39
Behavioral task
behavioral1
Sample
yooo.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
yooo.exe
Resource
win10ltsc2021-20241023-en
General
-
Target
yooo.exe
-
Size
658KB
-
MD5
677d14c29be05629a77415b842492b76
-
SHA1
6b491eca627cb457414262cc9d417fab81b4db67
-
SHA256
e65037238450eabc137cd356dcc62b16db53db61531154e64ca00acfd00e0213
-
SHA512
de64f10a8c41488d3c88bd5edeaf530954a762a0ee1b49873b82a45604a7e7eb91c18569f8dec23e1129f9b52a312b9992508d948e60ee85dc71f2d498285f3f
-
SSDEEP
12288:S9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/h3:+Z1xuVVjfFoynPaVBUR8f+kN10EB5
Malware Config
Extracted
darkcomet
Guest16_min
10.211.55.25:1604
DCMIN_MUTEX-410US0Y
-
InstallPath
DCSCMIN\IMDCSC.exe
-
gencode
41iAjvfv0Zir
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
DarkComet RAT
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
yooo.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\DCSCMIN\\IMDCSC.exe" yooo.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
yooo.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\International\Geo\Nation yooo.exe -
Executes dropped EXE 1 IoCs
Processes:
IMDCSC.exepid process 5116 IMDCSC.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
yooo.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkComet RAT = "C:\\Users\\Admin\\Documents\\DCSCMIN\\IMDCSC.exe" yooo.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
yooo.exeIMDCSC.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language yooo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IMDCSC.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
yooo.exeIMDCSC.exedescription pid process Token: SeIncreaseQuotaPrivilege 2516 yooo.exe Token: SeSecurityPrivilege 2516 yooo.exe Token: SeTakeOwnershipPrivilege 2516 yooo.exe Token: SeLoadDriverPrivilege 2516 yooo.exe Token: SeSystemProfilePrivilege 2516 yooo.exe Token: SeSystemtimePrivilege 2516 yooo.exe Token: SeProfSingleProcessPrivilege 2516 yooo.exe Token: SeIncBasePriorityPrivilege 2516 yooo.exe Token: SeCreatePagefilePrivilege 2516 yooo.exe Token: SeBackupPrivilege 2516 yooo.exe Token: SeRestorePrivilege 2516 yooo.exe Token: SeShutdownPrivilege 2516 yooo.exe Token: SeDebugPrivilege 2516 yooo.exe Token: SeSystemEnvironmentPrivilege 2516 yooo.exe Token: SeChangeNotifyPrivilege 2516 yooo.exe Token: SeRemoteShutdownPrivilege 2516 yooo.exe Token: SeUndockPrivilege 2516 yooo.exe Token: SeManageVolumePrivilege 2516 yooo.exe Token: SeImpersonatePrivilege 2516 yooo.exe Token: SeCreateGlobalPrivilege 2516 yooo.exe Token: 33 2516 yooo.exe Token: 34 2516 yooo.exe Token: 35 2516 yooo.exe Token: 36 2516 yooo.exe Token: SeIncreaseQuotaPrivilege 5116 IMDCSC.exe Token: SeSecurityPrivilege 5116 IMDCSC.exe Token: SeTakeOwnershipPrivilege 5116 IMDCSC.exe Token: SeLoadDriverPrivilege 5116 IMDCSC.exe Token: SeSystemProfilePrivilege 5116 IMDCSC.exe Token: SeSystemtimePrivilege 5116 IMDCSC.exe Token: SeProfSingleProcessPrivilege 5116 IMDCSC.exe Token: SeIncBasePriorityPrivilege 5116 IMDCSC.exe Token: SeCreatePagefilePrivilege 5116 IMDCSC.exe Token: SeBackupPrivilege 5116 IMDCSC.exe Token: SeRestorePrivilege 5116 IMDCSC.exe Token: SeShutdownPrivilege 5116 IMDCSC.exe Token: SeDebugPrivilege 5116 IMDCSC.exe Token: SeSystemEnvironmentPrivilege 5116 IMDCSC.exe Token: SeChangeNotifyPrivilege 5116 IMDCSC.exe Token: SeRemoteShutdownPrivilege 5116 IMDCSC.exe Token: SeUndockPrivilege 5116 IMDCSC.exe Token: SeManageVolumePrivilege 5116 IMDCSC.exe Token: SeImpersonatePrivilege 5116 IMDCSC.exe Token: SeCreateGlobalPrivilege 5116 IMDCSC.exe Token: 33 5116 IMDCSC.exe Token: 34 5116 IMDCSC.exe Token: 35 5116 IMDCSC.exe Token: 36 5116 IMDCSC.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
IMDCSC.exepid process 5116 IMDCSC.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
yooo.exedescription pid process target process PID 2516 wrote to memory of 5116 2516 yooo.exe IMDCSC.exe PID 2516 wrote to memory of 5116 2516 yooo.exe IMDCSC.exe PID 2516 wrote to memory of 5116 2516 yooo.exe IMDCSC.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\yooo.exe"C:\Users\Admin\AppData\Local\Temp\yooo.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5116
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
658KB
MD5677d14c29be05629a77415b842492b76
SHA16b491eca627cb457414262cc9d417fab81b4db67
SHA256e65037238450eabc137cd356dcc62b16db53db61531154e64ca00acfd00e0213
SHA512de64f10a8c41488d3c88bd5edeaf530954a762a0ee1b49873b82a45604a7e7eb91c18569f8dec23e1129f9b52a312b9992508d948e60ee85dc71f2d498285f3f