Analysis
-
max time kernel
213s -
max time network
248s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
01-10-2022 21:44
Behavioral task
behavioral1
Sample
22681287fe40149600120243ba97cadc242600d8fb9190adf98efccbf89c064b.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
22681287fe40149600120243ba97cadc242600d8fb9190adf98efccbf89c064b.exe
Resource
win10v2004-20220812-en
General
-
Target
22681287fe40149600120243ba97cadc242600d8fb9190adf98efccbf89c064b.exe
-
Size
753KB
-
MD5
6164b89fb1038bc271cad23b75b8bcda
-
SHA1
9e8a1becd54a69adc7367e0c98cd33041f5e1ed5
-
SHA256
22681287fe40149600120243ba97cadc242600d8fb9190adf98efccbf89c064b
-
SHA512
7766a0c3ea22e7d4a440e9a687c6ee2f0e200035ce54cbd3ebe51dca1714dac74b1409ad7991965072b30f35d8c8ebc9a7f00d2acd8cd1c4f5cef7fa6ef680c1
-
SSDEEP
12288:K4bUx79HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/h:KJZ1xuVVjfFoynPaVBUR8f+kN10EB
Malware Config
Extracted
darkcomet
new
serverexe.no-ip.org:5112
DC_MUTEX-79PF79N
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
oYlexrzdlPwE
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" TEST.EXE -
Executes dropped EXE 2 IoCs
pid Process 1708 TEST.EXE 876 msdcsc.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation TEST.EXE Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 22681287fe40149600120243ba97cadc242600d8fb9190adf98efccbf89c064b.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" TEST.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" iexplore.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 876 set thread context of 5116 876 msdcsc.exe 82 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ TEST.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1708 TEST.EXE Token: SeSecurityPrivilege 1708 TEST.EXE Token: SeTakeOwnershipPrivilege 1708 TEST.EXE Token: SeLoadDriverPrivilege 1708 TEST.EXE Token: SeSystemProfilePrivilege 1708 TEST.EXE Token: SeSystemtimePrivilege 1708 TEST.EXE Token: SeProfSingleProcessPrivilege 1708 TEST.EXE Token: SeIncBasePriorityPrivilege 1708 TEST.EXE Token: SeCreatePagefilePrivilege 1708 TEST.EXE Token: SeBackupPrivilege 1708 TEST.EXE Token: SeRestorePrivilege 1708 TEST.EXE Token: SeShutdownPrivilege 1708 TEST.EXE Token: SeDebugPrivilege 1708 TEST.EXE Token: SeSystemEnvironmentPrivilege 1708 TEST.EXE Token: SeChangeNotifyPrivilege 1708 TEST.EXE Token: SeRemoteShutdownPrivilege 1708 TEST.EXE Token: SeUndockPrivilege 1708 TEST.EXE Token: SeManageVolumePrivilege 1708 TEST.EXE Token: SeImpersonatePrivilege 1708 TEST.EXE Token: SeCreateGlobalPrivilege 1708 TEST.EXE Token: 33 1708 TEST.EXE Token: 34 1708 TEST.EXE Token: 35 1708 TEST.EXE Token: 36 1708 TEST.EXE Token: SeIncreaseQuotaPrivilege 876 msdcsc.exe Token: SeSecurityPrivilege 876 msdcsc.exe Token: SeTakeOwnershipPrivilege 876 msdcsc.exe Token: SeLoadDriverPrivilege 876 msdcsc.exe Token: SeSystemProfilePrivilege 876 msdcsc.exe Token: SeSystemtimePrivilege 876 msdcsc.exe Token: SeProfSingleProcessPrivilege 876 msdcsc.exe Token: SeIncBasePriorityPrivilege 876 msdcsc.exe Token: SeCreatePagefilePrivilege 876 msdcsc.exe Token: SeBackupPrivilege 876 msdcsc.exe Token: SeRestorePrivilege 876 msdcsc.exe Token: SeShutdownPrivilege 876 msdcsc.exe Token: SeDebugPrivilege 876 msdcsc.exe Token: SeSystemEnvironmentPrivilege 876 msdcsc.exe Token: SeChangeNotifyPrivilege 876 msdcsc.exe Token: SeRemoteShutdownPrivilege 876 msdcsc.exe Token: SeUndockPrivilege 876 msdcsc.exe Token: SeManageVolumePrivilege 876 msdcsc.exe Token: SeImpersonatePrivilege 876 msdcsc.exe Token: SeCreateGlobalPrivilege 876 msdcsc.exe Token: 33 876 msdcsc.exe Token: 34 876 msdcsc.exe Token: 35 876 msdcsc.exe Token: 36 876 msdcsc.exe Token: SeIncreaseQuotaPrivilege 5116 iexplore.exe Token: SeSecurityPrivilege 5116 iexplore.exe Token: SeTakeOwnershipPrivilege 5116 iexplore.exe Token: SeLoadDriverPrivilege 5116 iexplore.exe Token: SeSystemProfilePrivilege 5116 iexplore.exe Token: SeSystemtimePrivilege 5116 iexplore.exe Token: SeProfSingleProcessPrivilege 5116 iexplore.exe Token: SeIncBasePriorityPrivilege 5116 iexplore.exe Token: SeCreatePagefilePrivilege 5116 iexplore.exe Token: SeBackupPrivilege 5116 iexplore.exe Token: SeRestorePrivilege 5116 iexplore.exe Token: SeShutdownPrivilege 5116 iexplore.exe Token: SeDebugPrivilege 5116 iexplore.exe Token: SeSystemEnvironmentPrivilege 5116 iexplore.exe Token: SeChangeNotifyPrivilege 5116 iexplore.exe Token: SeRemoteShutdownPrivilege 5116 iexplore.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5116 iexplore.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1776 wrote to memory of 1708 1776 22681287fe40149600120243ba97cadc242600d8fb9190adf98efccbf89c064b.exe 80 PID 1776 wrote to memory of 1708 1776 22681287fe40149600120243ba97cadc242600d8fb9190adf98efccbf89c064b.exe 80 PID 1776 wrote to memory of 1708 1776 22681287fe40149600120243ba97cadc242600d8fb9190adf98efccbf89c064b.exe 80 PID 1708 wrote to memory of 876 1708 TEST.EXE 81 PID 1708 wrote to memory of 876 1708 TEST.EXE 81 PID 1708 wrote to memory of 876 1708 TEST.EXE 81 PID 876 wrote to memory of 5116 876 msdcsc.exe 82 PID 876 wrote to memory of 5116 876 msdcsc.exe 82 PID 876 wrote to memory of 5116 876 msdcsc.exe 82 PID 876 wrote to memory of 5116 876 msdcsc.exe 82 PID 876 wrote to memory of 5116 876 msdcsc.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\22681287fe40149600120243ba97cadc242600d8fb9190adf98efccbf89c064b.exe"C:\Users\Admin\AppData\Local\Temp\22681287fe40149600120243ba97cadc242600d8fb9190adf98efccbf89c064b.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Users\Admin\AppData\Local\Temp\TEST.EXE"C:\Users\Admin\AppData\Local\Temp\TEST.EXE"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"4⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5116
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
658KB
MD53432fe314b8cb640b283998d08f9c71a
SHA1d4b6a3c0757dddcb1c4b3798ef1ca60860861d13
SHA256cdf9667cc91e01e213236ece900c9ff8074b4b0d784b8cd0fb188ecf2b7d7551
SHA5122aee193cb4b1675248867cc15b03d9d6c429ffa18097493849ec3d06c0ebd0043a7b6869223192226accd11b7717320e024593111af49ebf94d2a16133fde398
-
Filesize
658KB
MD53432fe314b8cb640b283998d08f9c71a
SHA1d4b6a3c0757dddcb1c4b3798ef1ca60860861d13
SHA256cdf9667cc91e01e213236ece900c9ff8074b4b0d784b8cd0fb188ecf2b7d7551
SHA5122aee193cb4b1675248867cc15b03d9d6c429ffa18097493849ec3d06c0ebd0043a7b6869223192226accd11b7717320e024593111af49ebf94d2a16133fde398
-
Filesize
658KB
MD53432fe314b8cb640b283998d08f9c71a
SHA1d4b6a3c0757dddcb1c4b3798ef1ca60860861d13
SHA256cdf9667cc91e01e213236ece900c9ff8074b4b0d784b8cd0fb188ecf2b7d7551
SHA5122aee193cb4b1675248867cc15b03d9d6c429ffa18097493849ec3d06c0ebd0043a7b6869223192226accd11b7717320e024593111af49ebf94d2a16133fde398
-
Filesize
658KB
MD53432fe314b8cb640b283998d08f9c71a
SHA1d4b6a3c0757dddcb1c4b3798ef1ca60860861d13
SHA256cdf9667cc91e01e213236ece900c9ff8074b4b0d784b8cd0fb188ecf2b7d7551
SHA5122aee193cb4b1675248867cc15b03d9d6c429ffa18097493849ec3d06c0ebd0043a7b6869223192226accd11b7717320e024593111af49ebf94d2a16133fde398