Analysis
-
max time kernel
150s -
max time network
126s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
13-05-2021 02:16
Behavioral task
behavioral1
Sample
b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6.exe
Resource
win7v20210410
General
-
Target
b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6.exe
-
Size
658KB
-
MD5
bdf791f66075bebdfee70d793c3eaeab
-
SHA1
5742ec2efc2a5089f57445482e6fb09b0481cc7f
-
SHA256
b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6
-
SHA512
da624cfda66301872be84ceed9b0c696705f75479b73e16c16cc519ecc8361257199bac3af16a116acf321f8c7ac82268ae29ff479e1a8ebe290034156c29fb6
Malware Config
Extracted
darkcomet
ziyaret�i
sportage125.ddns.net:1604
sportagge1.ddns.net:1064
DC_MUTEX-NPESZG3
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
3bcPiMfDN7ts
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6.exe -
Executes dropped EXE 1 IoCs
Processes:
msdcsc.exepid process 1748 msdcsc.exe -
Loads dropped DLL 2 IoCs
Processes:
b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6.exepid process 1088 b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6.exe 1088 b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6.exemsdcsc.exeiexplore.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" iexplore.exe -
Drops file in System32 directory 3 IoCs
Processes:
b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6.exedescription ioc process File created C:\Windows\SysWOW64\MSDCSC\msdcsc.exe b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\msdcsc.exe b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\ b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
msdcsc.exedescription pid process target process PID 1748 set thread context of 1728 1748 msdcsc.exe iexplore.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6.exemsdcsc.exeiexplore.exedescription pid process Token: SeIncreaseQuotaPrivilege 1088 b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6.exe Token: SeSecurityPrivilege 1088 b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6.exe Token: SeTakeOwnershipPrivilege 1088 b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6.exe Token: SeLoadDriverPrivilege 1088 b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6.exe Token: SeSystemProfilePrivilege 1088 b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6.exe Token: SeSystemtimePrivilege 1088 b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6.exe Token: SeProfSingleProcessPrivilege 1088 b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6.exe Token: SeIncBasePriorityPrivilege 1088 b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6.exe Token: SeCreatePagefilePrivilege 1088 b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6.exe Token: SeBackupPrivilege 1088 b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6.exe Token: SeRestorePrivilege 1088 b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6.exe Token: SeShutdownPrivilege 1088 b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6.exe Token: SeDebugPrivilege 1088 b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6.exe Token: SeSystemEnvironmentPrivilege 1088 b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6.exe Token: SeChangeNotifyPrivilege 1088 b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6.exe Token: SeRemoteShutdownPrivilege 1088 b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6.exe Token: SeUndockPrivilege 1088 b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6.exe Token: SeManageVolumePrivilege 1088 b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6.exe Token: SeImpersonatePrivilege 1088 b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6.exe Token: SeCreateGlobalPrivilege 1088 b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6.exe Token: 33 1088 b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6.exe Token: 34 1088 b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6.exe Token: 35 1088 b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6.exe Token: SeIncreaseQuotaPrivilege 1748 msdcsc.exe Token: SeSecurityPrivilege 1748 msdcsc.exe Token: SeTakeOwnershipPrivilege 1748 msdcsc.exe Token: SeLoadDriverPrivilege 1748 msdcsc.exe Token: SeSystemProfilePrivilege 1748 msdcsc.exe Token: SeSystemtimePrivilege 1748 msdcsc.exe Token: SeProfSingleProcessPrivilege 1748 msdcsc.exe Token: SeIncBasePriorityPrivilege 1748 msdcsc.exe Token: SeCreatePagefilePrivilege 1748 msdcsc.exe Token: SeBackupPrivilege 1748 msdcsc.exe Token: SeRestorePrivilege 1748 msdcsc.exe Token: SeShutdownPrivilege 1748 msdcsc.exe Token: SeDebugPrivilege 1748 msdcsc.exe Token: SeSystemEnvironmentPrivilege 1748 msdcsc.exe Token: SeChangeNotifyPrivilege 1748 msdcsc.exe Token: SeRemoteShutdownPrivilege 1748 msdcsc.exe Token: SeUndockPrivilege 1748 msdcsc.exe Token: SeManageVolumePrivilege 1748 msdcsc.exe Token: SeImpersonatePrivilege 1748 msdcsc.exe Token: SeCreateGlobalPrivilege 1748 msdcsc.exe Token: 33 1748 msdcsc.exe Token: 34 1748 msdcsc.exe Token: 35 1748 msdcsc.exe Token: SeIncreaseQuotaPrivilege 1728 iexplore.exe Token: SeSecurityPrivilege 1728 iexplore.exe Token: SeTakeOwnershipPrivilege 1728 iexplore.exe Token: SeLoadDriverPrivilege 1728 iexplore.exe Token: SeSystemProfilePrivilege 1728 iexplore.exe Token: SeSystemtimePrivilege 1728 iexplore.exe Token: SeProfSingleProcessPrivilege 1728 iexplore.exe Token: SeIncBasePriorityPrivilege 1728 iexplore.exe Token: SeCreatePagefilePrivilege 1728 iexplore.exe Token: SeBackupPrivilege 1728 iexplore.exe Token: SeRestorePrivilege 1728 iexplore.exe Token: SeShutdownPrivilege 1728 iexplore.exe Token: SeDebugPrivilege 1728 iexplore.exe Token: SeSystemEnvironmentPrivilege 1728 iexplore.exe Token: SeChangeNotifyPrivilege 1728 iexplore.exe Token: SeRemoteShutdownPrivilege 1728 iexplore.exe Token: SeUndockPrivilege 1728 iexplore.exe Token: SeManageVolumePrivilege 1728 iexplore.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
iexplore.exepid process 1728 iexplore.exe -
Suspicious use of WriteProcessMemory 49 IoCs
Processes:
b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6.execmd.execmd.exemsdcsc.exeiexplore.exedescription pid process target process PID 1088 wrote to memory of 1464 1088 b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6.exe cmd.exe PID 1088 wrote to memory of 1464 1088 b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6.exe cmd.exe PID 1088 wrote to memory of 1464 1088 b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6.exe cmd.exe PID 1088 wrote to memory of 1464 1088 b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6.exe cmd.exe PID 1088 wrote to memory of 1212 1088 b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6.exe cmd.exe PID 1088 wrote to memory of 1212 1088 b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6.exe cmd.exe PID 1088 wrote to memory of 1212 1088 b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6.exe cmd.exe PID 1088 wrote to memory of 1212 1088 b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6.exe cmd.exe PID 1464 wrote to memory of 2004 1464 cmd.exe attrib.exe PID 1464 wrote to memory of 2004 1464 cmd.exe attrib.exe PID 1464 wrote to memory of 2004 1464 cmd.exe attrib.exe PID 1464 wrote to memory of 2004 1464 cmd.exe attrib.exe PID 1212 wrote to memory of 1892 1212 cmd.exe attrib.exe PID 1212 wrote to memory of 1892 1212 cmd.exe attrib.exe PID 1212 wrote to memory of 1892 1212 cmd.exe attrib.exe PID 1212 wrote to memory of 1892 1212 cmd.exe attrib.exe PID 1088 wrote to memory of 1748 1088 b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6.exe msdcsc.exe PID 1088 wrote to memory of 1748 1088 b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6.exe msdcsc.exe PID 1088 wrote to memory of 1748 1088 b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6.exe msdcsc.exe PID 1088 wrote to memory of 1748 1088 b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6.exe msdcsc.exe PID 1748 wrote to memory of 1728 1748 msdcsc.exe iexplore.exe PID 1748 wrote to memory of 1728 1748 msdcsc.exe iexplore.exe PID 1748 wrote to memory of 1728 1748 msdcsc.exe iexplore.exe PID 1748 wrote to memory of 1728 1748 msdcsc.exe iexplore.exe PID 1748 wrote to memory of 1728 1748 msdcsc.exe iexplore.exe PID 1748 wrote to memory of 1728 1748 msdcsc.exe iexplore.exe PID 1728 wrote to memory of 1408 1728 iexplore.exe notepad.exe PID 1728 wrote to memory of 1408 1728 iexplore.exe notepad.exe PID 1728 wrote to memory of 1408 1728 iexplore.exe notepad.exe PID 1728 wrote to memory of 1408 1728 iexplore.exe notepad.exe PID 1728 wrote to memory of 1408 1728 iexplore.exe notepad.exe PID 1728 wrote to memory of 1408 1728 iexplore.exe notepad.exe PID 1728 wrote to memory of 1408 1728 iexplore.exe notepad.exe PID 1728 wrote to memory of 1408 1728 iexplore.exe notepad.exe PID 1728 wrote to memory of 1408 1728 iexplore.exe notepad.exe PID 1728 wrote to memory of 1408 1728 iexplore.exe notepad.exe PID 1728 wrote to memory of 1408 1728 iexplore.exe notepad.exe PID 1728 wrote to memory of 1408 1728 iexplore.exe notepad.exe PID 1728 wrote to memory of 1408 1728 iexplore.exe notepad.exe PID 1728 wrote to memory of 1408 1728 iexplore.exe notepad.exe PID 1728 wrote to memory of 1408 1728 iexplore.exe notepad.exe PID 1728 wrote to memory of 1408 1728 iexplore.exe notepad.exe PID 1728 wrote to memory of 1408 1728 iexplore.exe notepad.exe PID 1728 wrote to memory of 1408 1728 iexplore.exe notepad.exe PID 1728 wrote to memory of 1408 1728 iexplore.exe notepad.exe PID 1728 wrote to memory of 1408 1728 iexplore.exe notepad.exe PID 1728 wrote to memory of 1408 1728 iexplore.exe notepad.exe PID 1728 wrote to memory of 1408 1728 iexplore.exe notepad.exe PID 1728 wrote to memory of 1408 1728 iexplore.exe notepad.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 2004 attrib.exe 1892 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6.exe"C:\Users\Admin\AppData\Local\Temp\b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6.exe" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6.exe" +s +h3⤵
- Views/modifies file attributes
PID:2004 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Views/modifies file attributes
PID:1892 -
C:\Windows\SysWOW64\MSDCSC\msdcsc.exe"C:\Windows\system32\MSDCSC\msdcsc.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\SysWOW64\notepad.exenotepad4⤵PID:1408
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
bdf791f66075bebdfee70d793c3eaeab
SHA15742ec2efc2a5089f57445482e6fb09b0481cc7f
SHA256b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6
SHA512da624cfda66301872be84ceed9b0c696705f75479b73e16c16cc519ecc8361257199bac3af16a116acf321f8c7ac82268ae29ff479e1a8ebe290034156c29fb6
-
MD5
bdf791f66075bebdfee70d793c3eaeab
SHA15742ec2efc2a5089f57445482e6fb09b0481cc7f
SHA256b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6
SHA512da624cfda66301872be84ceed9b0c696705f75479b73e16c16cc519ecc8361257199bac3af16a116acf321f8c7ac82268ae29ff479e1a8ebe290034156c29fb6
-
MD5
bdf791f66075bebdfee70d793c3eaeab
SHA15742ec2efc2a5089f57445482e6fb09b0481cc7f
SHA256b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6
SHA512da624cfda66301872be84ceed9b0c696705f75479b73e16c16cc519ecc8361257199bac3af16a116acf321f8c7ac82268ae29ff479e1a8ebe290034156c29fb6
-
MD5
bdf791f66075bebdfee70d793c3eaeab
SHA15742ec2efc2a5089f57445482e6fb09b0481cc7f
SHA256b5a0eb20c754fca056b0fca57a4b7aff58ba39eab261bf68d42870f7795d8eb6
SHA512da624cfda66301872be84ceed9b0c696705f75479b73e16c16cc519ecc8361257199bac3af16a116acf321f8c7ac82268ae29ff479e1a8ebe290034156c29fb6