Analysis
-
max time kernel
150s -
max time network
8s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
17-05-2021 04:36
Behavioral task
behavioral1
Sample
a70e2b46ebb363cb0c07bbac058096b337510dc6cfd3bebd7c8ba2c2965b948b.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
a70e2b46ebb363cb0c07bbac058096b337510dc6cfd3bebd7c8ba2c2965b948b.exe
Resource
win10v20210410
General
-
Target
a70e2b46ebb363cb0c07bbac058096b337510dc6cfd3bebd7c8ba2c2965b948b.exe
-
Size
690KB
-
MD5
27593b60c26da879d8e0f6c5ce8b3c3c
-
SHA1
e050280ed8225f06c61f11b22ee9bdc32aac2777
-
SHA256
a70e2b46ebb363cb0c07bbac058096b337510dc6cfd3bebd7c8ba2c2965b948b
-
SHA512
17d74c7b47bfad005a6726388509fb996d126a721d20d43d61a550261f57942dcc2e74bbad78e96e0a83ebacd92eac1160f720b82630b30d16e5b438a35589ee
Malware Config
Extracted
darkcomet
PB+RP
react1on.no-ip.biz:1004
DC_MUTEX-9Z9HPRZ
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
bfAgAtl5pkim
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
a70e2b46ebb363cb0c07bbac058096b337510dc6cfd3bebd7c8ba2c2965b948b.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" a70e2b46ebb363cb0c07bbac058096b337510dc6cfd3bebd7c8ba2c2965b948b.exe -
Executes dropped EXE 1 IoCs
Processes:
msdcsc.exepid process 1360 msdcsc.exe -
Loads dropped DLL 2 IoCs
Processes:
a70e2b46ebb363cb0c07bbac058096b337510dc6cfd3bebd7c8ba2c2965b948b.exepid process 1100 a70e2b46ebb363cb0c07bbac058096b337510dc6cfd3bebd7c8ba2c2965b948b.exe 1100 a70e2b46ebb363cb0c07bbac058096b337510dc6cfd3bebd7c8ba2c2965b948b.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
a70e2b46ebb363cb0c07bbac058096b337510dc6cfd3bebd7c8ba2c2965b948b.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" a70e2b46ebb363cb0c07bbac058096b337510dc6cfd3bebd7c8ba2c2965b948b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
msdcsc.exepid process 1360 msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
a70e2b46ebb363cb0c07bbac058096b337510dc6cfd3bebd7c8ba2c2965b948b.exemsdcsc.exedescription pid process Token: SeIncreaseQuotaPrivilege 1100 a70e2b46ebb363cb0c07bbac058096b337510dc6cfd3bebd7c8ba2c2965b948b.exe Token: SeSecurityPrivilege 1100 a70e2b46ebb363cb0c07bbac058096b337510dc6cfd3bebd7c8ba2c2965b948b.exe Token: SeTakeOwnershipPrivilege 1100 a70e2b46ebb363cb0c07bbac058096b337510dc6cfd3bebd7c8ba2c2965b948b.exe Token: SeLoadDriverPrivilege 1100 a70e2b46ebb363cb0c07bbac058096b337510dc6cfd3bebd7c8ba2c2965b948b.exe Token: SeSystemProfilePrivilege 1100 a70e2b46ebb363cb0c07bbac058096b337510dc6cfd3bebd7c8ba2c2965b948b.exe Token: SeSystemtimePrivilege 1100 a70e2b46ebb363cb0c07bbac058096b337510dc6cfd3bebd7c8ba2c2965b948b.exe Token: SeProfSingleProcessPrivilege 1100 a70e2b46ebb363cb0c07bbac058096b337510dc6cfd3bebd7c8ba2c2965b948b.exe Token: SeIncBasePriorityPrivilege 1100 a70e2b46ebb363cb0c07bbac058096b337510dc6cfd3bebd7c8ba2c2965b948b.exe Token: SeCreatePagefilePrivilege 1100 a70e2b46ebb363cb0c07bbac058096b337510dc6cfd3bebd7c8ba2c2965b948b.exe Token: SeBackupPrivilege 1100 a70e2b46ebb363cb0c07bbac058096b337510dc6cfd3bebd7c8ba2c2965b948b.exe Token: SeRestorePrivilege 1100 a70e2b46ebb363cb0c07bbac058096b337510dc6cfd3bebd7c8ba2c2965b948b.exe Token: SeShutdownPrivilege 1100 a70e2b46ebb363cb0c07bbac058096b337510dc6cfd3bebd7c8ba2c2965b948b.exe Token: SeDebugPrivilege 1100 a70e2b46ebb363cb0c07bbac058096b337510dc6cfd3bebd7c8ba2c2965b948b.exe Token: SeSystemEnvironmentPrivilege 1100 a70e2b46ebb363cb0c07bbac058096b337510dc6cfd3bebd7c8ba2c2965b948b.exe Token: SeChangeNotifyPrivilege 1100 a70e2b46ebb363cb0c07bbac058096b337510dc6cfd3bebd7c8ba2c2965b948b.exe Token: SeRemoteShutdownPrivilege 1100 a70e2b46ebb363cb0c07bbac058096b337510dc6cfd3bebd7c8ba2c2965b948b.exe Token: SeUndockPrivilege 1100 a70e2b46ebb363cb0c07bbac058096b337510dc6cfd3bebd7c8ba2c2965b948b.exe Token: SeManageVolumePrivilege 1100 a70e2b46ebb363cb0c07bbac058096b337510dc6cfd3bebd7c8ba2c2965b948b.exe Token: SeImpersonatePrivilege 1100 a70e2b46ebb363cb0c07bbac058096b337510dc6cfd3bebd7c8ba2c2965b948b.exe Token: SeCreateGlobalPrivilege 1100 a70e2b46ebb363cb0c07bbac058096b337510dc6cfd3bebd7c8ba2c2965b948b.exe Token: 33 1100 a70e2b46ebb363cb0c07bbac058096b337510dc6cfd3bebd7c8ba2c2965b948b.exe Token: 34 1100 a70e2b46ebb363cb0c07bbac058096b337510dc6cfd3bebd7c8ba2c2965b948b.exe Token: 35 1100 a70e2b46ebb363cb0c07bbac058096b337510dc6cfd3bebd7c8ba2c2965b948b.exe Token: SeIncreaseQuotaPrivilege 1360 msdcsc.exe Token: SeSecurityPrivilege 1360 msdcsc.exe Token: SeTakeOwnershipPrivilege 1360 msdcsc.exe Token: SeLoadDriverPrivilege 1360 msdcsc.exe Token: SeSystemProfilePrivilege 1360 msdcsc.exe Token: SeSystemtimePrivilege 1360 msdcsc.exe Token: SeProfSingleProcessPrivilege 1360 msdcsc.exe Token: SeIncBasePriorityPrivilege 1360 msdcsc.exe Token: SeCreatePagefilePrivilege 1360 msdcsc.exe Token: SeBackupPrivilege 1360 msdcsc.exe Token: SeRestorePrivilege 1360 msdcsc.exe Token: SeShutdownPrivilege 1360 msdcsc.exe Token: SeDebugPrivilege 1360 msdcsc.exe Token: SeSystemEnvironmentPrivilege 1360 msdcsc.exe Token: SeChangeNotifyPrivilege 1360 msdcsc.exe Token: SeRemoteShutdownPrivilege 1360 msdcsc.exe Token: SeUndockPrivilege 1360 msdcsc.exe Token: SeManageVolumePrivilege 1360 msdcsc.exe Token: SeImpersonatePrivilege 1360 msdcsc.exe Token: SeCreateGlobalPrivilege 1360 msdcsc.exe Token: 33 1360 msdcsc.exe Token: 34 1360 msdcsc.exe Token: 35 1360 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
msdcsc.exepid process 1360 msdcsc.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
a70e2b46ebb363cb0c07bbac058096b337510dc6cfd3bebd7c8ba2c2965b948b.exemsdcsc.exedescription pid process target process PID 1100 wrote to memory of 1360 1100 a70e2b46ebb363cb0c07bbac058096b337510dc6cfd3bebd7c8ba2c2965b948b.exe msdcsc.exe PID 1100 wrote to memory of 1360 1100 a70e2b46ebb363cb0c07bbac058096b337510dc6cfd3bebd7c8ba2c2965b948b.exe msdcsc.exe PID 1100 wrote to memory of 1360 1100 a70e2b46ebb363cb0c07bbac058096b337510dc6cfd3bebd7c8ba2c2965b948b.exe msdcsc.exe PID 1100 wrote to memory of 1360 1100 a70e2b46ebb363cb0c07bbac058096b337510dc6cfd3bebd7c8ba2c2965b948b.exe msdcsc.exe PID 1360 wrote to memory of 1608 1360 msdcsc.exe notepad.exe PID 1360 wrote to memory of 1608 1360 msdcsc.exe notepad.exe PID 1360 wrote to memory of 1608 1360 msdcsc.exe notepad.exe PID 1360 wrote to memory of 1608 1360 msdcsc.exe notepad.exe PID 1360 wrote to memory of 1608 1360 msdcsc.exe notepad.exe PID 1360 wrote to memory of 1608 1360 msdcsc.exe notepad.exe PID 1360 wrote to memory of 1608 1360 msdcsc.exe notepad.exe PID 1360 wrote to memory of 1608 1360 msdcsc.exe notepad.exe PID 1360 wrote to memory of 1608 1360 msdcsc.exe notepad.exe PID 1360 wrote to memory of 1608 1360 msdcsc.exe notepad.exe PID 1360 wrote to memory of 1608 1360 msdcsc.exe notepad.exe PID 1360 wrote to memory of 1608 1360 msdcsc.exe notepad.exe PID 1360 wrote to memory of 1608 1360 msdcsc.exe notepad.exe PID 1360 wrote to memory of 1608 1360 msdcsc.exe notepad.exe PID 1360 wrote to memory of 1608 1360 msdcsc.exe notepad.exe PID 1360 wrote to memory of 1608 1360 msdcsc.exe notepad.exe PID 1360 wrote to memory of 1608 1360 msdcsc.exe notepad.exe PID 1360 wrote to memory of 1608 1360 msdcsc.exe notepad.exe PID 1360 wrote to memory of 1608 1360 msdcsc.exe notepad.exe PID 1360 wrote to memory of 1608 1360 msdcsc.exe notepad.exe PID 1360 wrote to memory of 1608 1360 msdcsc.exe notepad.exe PID 1360 wrote to memory of 1608 1360 msdcsc.exe notepad.exe PID 1360 wrote to memory of 1608 1360 msdcsc.exe notepad.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a70e2b46ebb363cb0c07bbac058096b337510dc6cfd3bebd7c8ba2c2965b948b.exe"C:\Users\Admin\AppData\Local\Temp\a70e2b46ebb363cb0c07bbac058096b337510dc6cfd3bebd7c8ba2c2965b948b.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵PID:1608
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
27593b60c26da879d8e0f6c5ce8b3c3c
SHA1e050280ed8225f06c61f11b22ee9bdc32aac2777
SHA256a70e2b46ebb363cb0c07bbac058096b337510dc6cfd3bebd7c8ba2c2965b948b
SHA51217d74c7b47bfad005a6726388509fb996d126a721d20d43d61a550261f57942dcc2e74bbad78e96e0a83ebacd92eac1160f720b82630b30d16e5b438a35589ee
-
MD5
27593b60c26da879d8e0f6c5ce8b3c3c
SHA1e050280ed8225f06c61f11b22ee9bdc32aac2777
SHA256a70e2b46ebb363cb0c07bbac058096b337510dc6cfd3bebd7c8ba2c2965b948b
SHA51217d74c7b47bfad005a6726388509fb996d126a721d20d43d61a550261f57942dcc2e74bbad78e96e0a83ebacd92eac1160f720b82630b30d16e5b438a35589ee
-
MD5
27593b60c26da879d8e0f6c5ce8b3c3c
SHA1e050280ed8225f06c61f11b22ee9bdc32aac2777
SHA256a70e2b46ebb363cb0c07bbac058096b337510dc6cfd3bebd7c8ba2c2965b948b
SHA51217d74c7b47bfad005a6726388509fb996d126a721d20d43d61a550261f57942dcc2e74bbad78e96e0a83ebacd92eac1160f720b82630b30d16e5b438a35589ee
-
MD5
27593b60c26da879d8e0f6c5ce8b3c3c
SHA1e050280ed8225f06c61f11b22ee9bdc32aac2777
SHA256a70e2b46ebb363cb0c07bbac058096b337510dc6cfd3bebd7c8ba2c2965b948b
SHA51217d74c7b47bfad005a6726388509fb996d126a721d20d43d61a550261f57942dcc2e74bbad78e96e0a83ebacd92eac1160f720b82630b30d16e5b438a35589ee