Analysis
-
max time kernel
151s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 23:45
Behavioral task
behavioral1
Sample
93e7c03e9e0dfcabcdbd4b621d1d1a1daa0959ff42dfc7c6cbf128a31cc2e08c.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
93e7c03e9e0dfcabcdbd4b621d1d1a1daa0959ff42dfc7c6cbf128a31cc2e08c.exe
Resource
win10v2004-20221111-en
General
-
Target
93e7c03e9e0dfcabcdbd4b621d1d1a1daa0959ff42dfc7c6cbf128a31cc2e08c.exe
-
Size
276KB
-
MD5
42d7cab85b6091321fcb6b263567dfc0
-
SHA1
ff1bd9453ca46e863ae592121a283a30ff8ab100
-
SHA256
93e7c03e9e0dfcabcdbd4b621d1d1a1daa0959ff42dfc7c6cbf128a31cc2e08c
-
SHA512
051bfcd0339f74834dc564dc592b4610a1595bdd433c185752d31b93479b79f9eddc04387f3ed383230fffbd1c9c5260bc98b568a44a2a309722baaa5dd52656
-
SSDEEP
6144:5cNYk1yuwEDBum3qYWnl0pd0EX3Zq2b6wfIDYm0PLv:5cWkbgTYWnYnt/IDYhPL
Malware Config
Extracted
darkcomet
Anj
target29a.no-ip.org:1604
DC_MUTEX-5X8B0T9
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
di1aqw4xuhc2
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 93e7c03e9e0dfcabcdbd4b621d1d1a1daa0959ff42dfc7c6cbf128a31cc2e08c.exe -
Modifies firewall policy service 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" msdcsc.exe -
Executes dropped EXE 1 IoCs
pid Process 1020 msdcsc.exe -
resource yara_rule behavioral1/memory/1232-55-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral1/files/0x000a000000012324-56.dat upx behavioral1/files/0x000a000000012324-57.dat upx behavioral1/files/0x000a000000012324-59.dat upx behavioral1/files/0x000a000000012324-61.dat upx behavioral1/memory/1020-66-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral1/memory/1020-67-0x0000000000400000-0x00000000004C2000-memory.dmp upx -
Loads dropped DLL 2 IoCs
pid Process 1232 93e7c03e9e0dfcabcdbd4b621d1d1a1daa0959ff42dfc7c6cbf128a31cc2e08c.exe 1232 93e7c03e9e0dfcabcdbd4b621d1d1a1daa0959ff42dfc7c6cbf128a31cc2e08c.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 93e7c03e9e0dfcabcdbd4b621d1d1a1daa0959ff42dfc7c6cbf128a31cc2e08c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1232 93e7c03e9e0dfcabcdbd4b621d1d1a1daa0959ff42dfc7c6cbf128a31cc2e08c.exe Token: SeSecurityPrivilege 1232 93e7c03e9e0dfcabcdbd4b621d1d1a1daa0959ff42dfc7c6cbf128a31cc2e08c.exe Token: SeTakeOwnershipPrivilege 1232 93e7c03e9e0dfcabcdbd4b621d1d1a1daa0959ff42dfc7c6cbf128a31cc2e08c.exe Token: SeLoadDriverPrivilege 1232 93e7c03e9e0dfcabcdbd4b621d1d1a1daa0959ff42dfc7c6cbf128a31cc2e08c.exe Token: SeSystemProfilePrivilege 1232 93e7c03e9e0dfcabcdbd4b621d1d1a1daa0959ff42dfc7c6cbf128a31cc2e08c.exe Token: SeSystemtimePrivilege 1232 93e7c03e9e0dfcabcdbd4b621d1d1a1daa0959ff42dfc7c6cbf128a31cc2e08c.exe Token: SeProfSingleProcessPrivilege 1232 93e7c03e9e0dfcabcdbd4b621d1d1a1daa0959ff42dfc7c6cbf128a31cc2e08c.exe Token: SeIncBasePriorityPrivilege 1232 93e7c03e9e0dfcabcdbd4b621d1d1a1daa0959ff42dfc7c6cbf128a31cc2e08c.exe Token: SeCreatePagefilePrivilege 1232 93e7c03e9e0dfcabcdbd4b621d1d1a1daa0959ff42dfc7c6cbf128a31cc2e08c.exe Token: SeBackupPrivilege 1232 93e7c03e9e0dfcabcdbd4b621d1d1a1daa0959ff42dfc7c6cbf128a31cc2e08c.exe Token: SeRestorePrivilege 1232 93e7c03e9e0dfcabcdbd4b621d1d1a1daa0959ff42dfc7c6cbf128a31cc2e08c.exe Token: SeShutdownPrivilege 1232 93e7c03e9e0dfcabcdbd4b621d1d1a1daa0959ff42dfc7c6cbf128a31cc2e08c.exe Token: SeDebugPrivilege 1232 93e7c03e9e0dfcabcdbd4b621d1d1a1daa0959ff42dfc7c6cbf128a31cc2e08c.exe Token: SeSystemEnvironmentPrivilege 1232 93e7c03e9e0dfcabcdbd4b621d1d1a1daa0959ff42dfc7c6cbf128a31cc2e08c.exe Token: SeChangeNotifyPrivilege 1232 93e7c03e9e0dfcabcdbd4b621d1d1a1daa0959ff42dfc7c6cbf128a31cc2e08c.exe Token: SeRemoteShutdownPrivilege 1232 93e7c03e9e0dfcabcdbd4b621d1d1a1daa0959ff42dfc7c6cbf128a31cc2e08c.exe Token: SeUndockPrivilege 1232 93e7c03e9e0dfcabcdbd4b621d1d1a1daa0959ff42dfc7c6cbf128a31cc2e08c.exe Token: SeManageVolumePrivilege 1232 93e7c03e9e0dfcabcdbd4b621d1d1a1daa0959ff42dfc7c6cbf128a31cc2e08c.exe Token: SeImpersonatePrivilege 1232 93e7c03e9e0dfcabcdbd4b621d1d1a1daa0959ff42dfc7c6cbf128a31cc2e08c.exe Token: SeCreateGlobalPrivilege 1232 93e7c03e9e0dfcabcdbd4b621d1d1a1daa0959ff42dfc7c6cbf128a31cc2e08c.exe Token: 33 1232 93e7c03e9e0dfcabcdbd4b621d1d1a1daa0959ff42dfc7c6cbf128a31cc2e08c.exe Token: 34 1232 93e7c03e9e0dfcabcdbd4b621d1d1a1daa0959ff42dfc7c6cbf128a31cc2e08c.exe Token: 35 1232 93e7c03e9e0dfcabcdbd4b621d1d1a1daa0959ff42dfc7c6cbf128a31cc2e08c.exe Token: SeIncreaseQuotaPrivilege 1020 msdcsc.exe Token: SeSecurityPrivilege 1020 msdcsc.exe Token: SeTakeOwnershipPrivilege 1020 msdcsc.exe Token: SeLoadDriverPrivilege 1020 msdcsc.exe Token: SeSystemProfilePrivilege 1020 msdcsc.exe Token: SeSystemtimePrivilege 1020 msdcsc.exe Token: SeProfSingleProcessPrivilege 1020 msdcsc.exe Token: SeIncBasePriorityPrivilege 1020 msdcsc.exe Token: SeCreatePagefilePrivilege 1020 msdcsc.exe Token: SeBackupPrivilege 1020 msdcsc.exe Token: SeRestorePrivilege 1020 msdcsc.exe Token: SeShutdownPrivilege 1020 msdcsc.exe Token: SeDebugPrivilege 1020 msdcsc.exe Token: SeSystemEnvironmentPrivilege 1020 msdcsc.exe Token: SeChangeNotifyPrivilege 1020 msdcsc.exe Token: SeRemoteShutdownPrivilege 1020 msdcsc.exe Token: SeUndockPrivilege 1020 msdcsc.exe Token: SeManageVolumePrivilege 1020 msdcsc.exe Token: SeImpersonatePrivilege 1020 msdcsc.exe Token: SeCreateGlobalPrivilege 1020 msdcsc.exe Token: 33 1020 msdcsc.exe Token: 34 1020 msdcsc.exe Token: 35 1020 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1020 msdcsc.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 1232 wrote to memory of 1020 1232 93e7c03e9e0dfcabcdbd4b621d1d1a1daa0959ff42dfc7c6cbf128a31cc2e08c.exe 27 PID 1232 wrote to memory of 1020 1232 93e7c03e9e0dfcabcdbd4b621d1d1a1daa0959ff42dfc7c6cbf128a31cc2e08c.exe 27 PID 1232 wrote to memory of 1020 1232 93e7c03e9e0dfcabcdbd4b621d1d1a1daa0959ff42dfc7c6cbf128a31cc2e08c.exe 27 PID 1232 wrote to memory of 1020 1232 93e7c03e9e0dfcabcdbd4b621d1d1a1daa0959ff42dfc7c6cbf128a31cc2e08c.exe 27 PID 1020 wrote to memory of 336 1020 msdcsc.exe 28 PID 1020 wrote to memory of 336 1020 msdcsc.exe 28 PID 1020 wrote to memory of 336 1020 msdcsc.exe 28 PID 1020 wrote to memory of 336 1020 msdcsc.exe 28 PID 1020 wrote to memory of 336 1020 msdcsc.exe 28 PID 1020 wrote to memory of 336 1020 msdcsc.exe 28 PID 1020 wrote to memory of 336 1020 msdcsc.exe 28 PID 1020 wrote to memory of 336 1020 msdcsc.exe 28 PID 1020 wrote to memory of 336 1020 msdcsc.exe 28 PID 1020 wrote to memory of 336 1020 msdcsc.exe 28 PID 1020 wrote to memory of 336 1020 msdcsc.exe 28 PID 1020 wrote to memory of 336 1020 msdcsc.exe 28 PID 1020 wrote to memory of 336 1020 msdcsc.exe 28 PID 1020 wrote to memory of 336 1020 msdcsc.exe 28 PID 1020 wrote to memory of 336 1020 msdcsc.exe 28 PID 1020 wrote to memory of 336 1020 msdcsc.exe 28 PID 1020 wrote to memory of 336 1020 msdcsc.exe 28 PID 1020 wrote to memory of 336 1020 msdcsc.exe 28 PID 1020 wrote to memory of 336 1020 msdcsc.exe 28 PID 1020 wrote to memory of 336 1020 msdcsc.exe 28 PID 1020 wrote to memory of 336 1020 msdcsc.exe 28 PID 1020 wrote to memory of 336 1020 msdcsc.exe 28 PID 1020 wrote to memory of 336 1020 msdcsc.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\93e7c03e9e0dfcabcdbd4b621d1d1a1daa0959ff42dfc7c6cbf128a31cc2e08c.exe"C:\Users\Admin\AppData\Local\Temp\93e7c03e9e0dfcabcdbd4b621d1d1a1daa0959ff42dfc7c6cbf128a31cc2e08c.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"2⤵
- Modifies firewall policy service
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1020 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵PID:336
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
276KB
MD542d7cab85b6091321fcb6b263567dfc0
SHA1ff1bd9453ca46e863ae592121a283a30ff8ab100
SHA25693e7c03e9e0dfcabcdbd4b621d1d1a1daa0959ff42dfc7c6cbf128a31cc2e08c
SHA512051bfcd0339f74834dc564dc592b4610a1595bdd433c185752d31b93479b79f9eddc04387f3ed383230fffbd1c9c5260bc98b568a44a2a309722baaa5dd52656
-
Filesize
276KB
MD542d7cab85b6091321fcb6b263567dfc0
SHA1ff1bd9453ca46e863ae592121a283a30ff8ab100
SHA25693e7c03e9e0dfcabcdbd4b621d1d1a1daa0959ff42dfc7c6cbf128a31cc2e08c
SHA512051bfcd0339f74834dc564dc592b4610a1595bdd433c185752d31b93479b79f9eddc04387f3ed383230fffbd1c9c5260bc98b568a44a2a309722baaa5dd52656
-
Filesize
276KB
MD542d7cab85b6091321fcb6b263567dfc0
SHA1ff1bd9453ca46e863ae592121a283a30ff8ab100
SHA25693e7c03e9e0dfcabcdbd4b621d1d1a1daa0959ff42dfc7c6cbf128a31cc2e08c
SHA512051bfcd0339f74834dc564dc592b4610a1595bdd433c185752d31b93479b79f9eddc04387f3ed383230fffbd1c9c5260bc98b568a44a2a309722baaa5dd52656
-
Filesize
276KB
MD542d7cab85b6091321fcb6b263567dfc0
SHA1ff1bd9453ca46e863ae592121a283a30ff8ab100
SHA25693e7c03e9e0dfcabcdbd4b621d1d1a1daa0959ff42dfc7c6cbf128a31cc2e08c
SHA512051bfcd0339f74834dc564dc592b4610a1595bdd433c185752d31b93479b79f9eddc04387f3ed383230fffbd1c9c5260bc98b568a44a2a309722baaa5dd52656