Analysis
-
max time kernel
150s -
max time network
12s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
16-05-2021 02:10
Behavioral task
behavioral1
Sample
6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe
Resource
win7v20210410
General
-
Target
6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe
-
Size
658KB
-
MD5
e6d7561303a87d68dda8787b5f5b8eda
-
SHA1
54ac1069a6b0002240e144fa8f3011982f536649
-
SHA256
6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed
-
SHA512
5017d317a5c8bd59f60bd1217e3b51ca936b02b2c8be511ad1638869aebe5f17d21d905890d8af7ed8de24f56c88bd24a33a271bf15105bb7cc507aa2119f77c
Malware Config
Extracted
darkcomet
Guest16
emrefsjd42.duckdns.org:1604
DC_MUTEX-EDRQF35
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
zoNXPXjuLVxX
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe -
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
msdcsc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" msdcsc.exe -
Modifies security service 2 TTPs 1 IoCs
Processes:
msdcsc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" msdcsc.exe -
Disables RegEdit via registry modification
-
Disables Task Manager via registry modification
-
Executes dropped EXE 1 IoCs
Processes:
msdcsc.exepid process 1788 msdcsc.exe -
Deletes itself 1 IoCs
Processes:
notepad.exepid process 2028 notepad.exe -
Loads dropped DLL 2 IoCs
Processes:
6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exepid process 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe -
Processes:
msdcsc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exemsdcsc.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Drops file in System32 directory 3 IoCs
Processes:
6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exedescription ioc process File opened for modification C:\Windows\SysWOW64\MSDCSC\ 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe File created C:\Windows\SysWOW64\MSDCSC\msdcsc.exe 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\msdcsc.exe 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
msdcsc.exepid process 1788 msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exemsdcsc.exedescription pid process Token: SeIncreaseQuotaPrivilege 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe Token: SeSecurityPrivilege 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe Token: SeTakeOwnershipPrivilege 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe Token: SeLoadDriverPrivilege 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe Token: SeSystemProfilePrivilege 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe Token: SeSystemtimePrivilege 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe Token: SeProfSingleProcessPrivilege 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe Token: SeIncBasePriorityPrivilege 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe Token: SeCreatePagefilePrivilege 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe Token: SeBackupPrivilege 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe Token: SeRestorePrivilege 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe Token: SeShutdownPrivilege 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe Token: SeDebugPrivilege 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe Token: SeSystemEnvironmentPrivilege 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe Token: SeChangeNotifyPrivilege 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe Token: SeRemoteShutdownPrivilege 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe Token: SeUndockPrivilege 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe Token: SeManageVolumePrivilege 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe Token: SeImpersonatePrivilege 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe Token: SeCreateGlobalPrivilege 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe Token: 33 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe Token: 34 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe Token: 35 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe Token: SeIncreaseQuotaPrivilege 1788 msdcsc.exe Token: SeSecurityPrivilege 1788 msdcsc.exe Token: SeTakeOwnershipPrivilege 1788 msdcsc.exe Token: SeLoadDriverPrivilege 1788 msdcsc.exe Token: SeSystemProfilePrivilege 1788 msdcsc.exe Token: SeSystemtimePrivilege 1788 msdcsc.exe Token: SeProfSingleProcessPrivilege 1788 msdcsc.exe Token: SeIncBasePriorityPrivilege 1788 msdcsc.exe Token: SeCreatePagefilePrivilege 1788 msdcsc.exe Token: SeBackupPrivilege 1788 msdcsc.exe Token: SeRestorePrivilege 1788 msdcsc.exe Token: SeShutdownPrivilege 1788 msdcsc.exe Token: SeDebugPrivilege 1788 msdcsc.exe Token: SeSystemEnvironmentPrivilege 1788 msdcsc.exe Token: SeChangeNotifyPrivilege 1788 msdcsc.exe Token: SeRemoteShutdownPrivilege 1788 msdcsc.exe Token: SeUndockPrivilege 1788 msdcsc.exe Token: SeManageVolumePrivilege 1788 msdcsc.exe Token: SeImpersonatePrivilege 1788 msdcsc.exe Token: SeCreateGlobalPrivilege 1788 msdcsc.exe Token: 33 1788 msdcsc.exe Token: 34 1788 msdcsc.exe Token: 35 1788 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
msdcsc.exepid process 1788 msdcsc.exe -
Suspicious use of WriteProcessMemory 61 IoCs
Processes:
6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.execmd.execmd.exemsdcsc.exedescription pid process target process PID 772 wrote to memory of 2044 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe cmd.exe PID 772 wrote to memory of 2044 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe cmd.exe PID 772 wrote to memory of 2044 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe cmd.exe PID 772 wrote to memory of 2044 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe cmd.exe PID 772 wrote to memory of 1232 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe cmd.exe PID 772 wrote to memory of 1232 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe cmd.exe PID 772 wrote to memory of 1232 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe cmd.exe PID 772 wrote to memory of 1232 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe cmd.exe PID 772 wrote to memory of 2028 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe notepad.exe PID 772 wrote to memory of 2028 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe notepad.exe PID 772 wrote to memory of 2028 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe notepad.exe PID 772 wrote to memory of 2028 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe notepad.exe PID 772 wrote to memory of 2028 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe notepad.exe PID 772 wrote to memory of 2028 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe notepad.exe PID 772 wrote to memory of 2028 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe notepad.exe PID 772 wrote to memory of 2028 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe notepad.exe PID 772 wrote to memory of 2028 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe notepad.exe PID 772 wrote to memory of 2028 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe notepad.exe PID 772 wrote to memory of 2028 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe notepad.exe PID 772 wrote to memory of 2028 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe notepad.exe PID 772 wrote to memory of 2028 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe notepad.exe PID 772 wrote to memory of 2028 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe notepad.exe PID 772 wrote to memory of 2028 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe notepad.exe PID 772 wrote to memory of 2028 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe notepad.exe PID 772 wrote to memory of 2028 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe notepad.exe PID 772 wrote to memory of 2028 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe notepad.exe PID 2044 wrote to memory of 1144 2044 cmd.exe attrib.exe PID 2044 wrote to memory of 1144 2044 cmd.exe attrib.exe PID 2044 wrote to memory of 1144 2044 cmd.exe attrib.exe PID 2044 wrote to memory of 1144 2044 cmd.exe attrib.exe PID 1232 wrote to memory of 1776 1232 cmd.exe attrib.exe PID 1232 wrote to memory of 1776 1232 cmd.exe attrib.exe PID 1232 wrote to memory of 1776 1232 cmd.exe attrib.exe PID 1232 wrote to memory of 1776 1232 cmd.exe attrib.exe PID 772 wrote to memory of 1788 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe msdcsc.exe PID 772 wrote to memory of 1788 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe msdcsc.exe PID 772 wrote to memory of 1788 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe msdcsc.exe PID 772 wrote to memory of 1788 772 6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe msdcsc.exe PID 1788 wrote to memory of 880 1788 msdcsc.exe notepad.exe PID 1788 wrote to memory of 880 1788 msdcsc.exe notepad.exe PID 1788 wrote to memory of 880 1788 msdcsc.exe notepad.exe PID 1788 wrote to memory of 880 1788 msdcsc.exe notepad.exe PID 1788 wrote to memory of 880 1788 msdcsc.exe notepad.exe PID 1788 wrote to memory of 880 1788 msdcsc.exe notepad.exe PID 1788 wrote to memory of 880 1788 msdcsc.exe notepad.exe PID 1788 wrote to memory of 880 1788 msdcsc.exe notepad.exe PID 1788 wrote to memory of 880 1788 msdcsc.exe notepad.exe PID 1788 wrote to memory of 880 1788 msdcsc.exe notepad.exe PID 1788 wrote to memory of 880 1788 msdcsc.exe notepad.exe PID 1788 wrote to memory of 880 1788 msdcsc.exe notepad.exe PID 1788 wrote to memory of 880 1788 msdcsc.exe notepad.exe PID 1788 wrote to memory of 880 1788 msdcsc.exe notepad.exe PID 1788 wrote to memory of 880 1788 msdcsc.exe notepad.exe PID 1788 wrote to memory of 880 1788 msdcsc.exe notepad.exe PID 1788 wrote to memory of 880 1788 msdcsc.exe notepad.exe PID 1788 wrote to memory of 880 1788 msdcsc.exe notepad.exe PID 1788 wrote to memory of 880 1788 msdcsc.exe notepad.exe PID 1788 wrote to memory of 880 1788 msdcsc.exe notepad.exe PID 1788 wrote to memory of 880 1788 msdcsc.exe notepad.exe PID 1788 wrote to memory of 880 1788 msdcsc.exe notepad.exe PID 1788 wrote to memory of 880 1788 msdcsc.exe notepad.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
msdcsc.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" msdcsc.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 1144 attrib.exe 1776 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe"C:\Users\Admin\AppData\Local\Temp\6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\6c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed.exe" +s +h3⤵
- Views/modifies file attributes
PID:1144 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Views/modifies file attributes
PID:1776 -
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- Deletes itself
PID:2028 -
C:\Windows\SysWOW64\MSDCSC\msdcsc.exe"C:\Windows\system32\MSDCSC\msdcsc.exe"2⤵
- Modifies firewall policy service
- Modifies security service
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1788 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵PID:880
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
e6d7561303a87d68dda8787b5f5b8eda
SHA154ac1069a6b0002240e144fa8f3011982f536649
SHA2566c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed
SHA5125017d317a5c8bd59f60bd1217e3b51ca936b02b2c8be511ad1638869aebe5f17d21d905890d8af7ed8de24f56c88bd24a33a271bf15105bb7cc507aa2119f77c
-
MD5
e6d7561303a87d68dda8787b5f5b8eda
SHA154ac1069a6b0002240e144fa8f3011982f536649
SHA2566c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed
SHA5125017d317a5c8bd59f60bd1217e3b51ca936b02b2c8be511ad1638869aebe5f17d21d905890d8af7ed8de24f56c88bd24a33a271bf15105bb7cc507aa2119f77c
-
MD5
e6d7561303a87d68dda8787b5f5b8eda
SHA154ac1069a6b0002240e144fa8f3011982f536649
SHA2566c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed
SHA5125017d317a5c8bd59f60bd1217e3b51ca936b02b2c8be511ad1638869aebe5f17d21d905890d8af7ed8de24f56c88bd24a33a271bf15105bb7cc507aa2119f77c
-
MD5
e6d7561303a87d68dda8787b5f5b8eda
SHA154ac1069a6b0002240e144fa8f3011982f536649
SHA2566c445d3e373a83dc67c97af5e55948b974902f6b1d6926b5c391dfd477765eed
SHA5125017d317a5c8bd59f60bd1217e3b51ca936b02b2c8be511ad1638869aebe5f17d21d905890d8af7ed8de24f56c88bd24a33a271bf15105bb7cc507aa2119f77c