Analysis
-
max time kernel
189s -
max time network
197s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 15:43
Behavioral task
behavioral1
Sample
628c23d063f84d1985f9b51a8841ccf9988bc2a31f1b8c6993f255b887ad6ff0.exe
Resource
win7-20221111-en
General
-
Target
628c23d063f84d1985f9b51a8841ccf9988bc2a31f1b8c6993f255b887ad6ff0.exe
-
Size
350KB
-
MD5
419bea8711945b4185825587a2e5b73d
-
SHA1
f8f02d52acf2b828148a11c8e34526b08c5433a7
-
SHA256
628c23d063f84d1985f9b51a8841ccf9988bc2a31f1b8c6993f255b887ad6ff0
-
SHA512
5c5be665eab48de558005861a15eade944c8eca3738381d3e054a074224dfd50f0b1da5805f0da8691dae1c5578aefb6c9cb8a4af115759205aa41062412c5ff
-
SSDEEP
6144:YD7cY2fgssM7Wirg9KXylmRiL+QMeC/i6isqX7UovnONztByipwxZFY05LLTMdW+:Yl8E4w5huat7UovONzbXwS0dMd0QZh9u
Malware Config
Extracted
darkcomet
Windows
darkcomet30.zapto.org:1604
192.168.1.4:1604
DC_MUTEX-VYWT48W
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
Qmcc37KssvVE
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
628c23d063f84d1985f9b51a8841ccf9988bc2a31f1b8c6993f255b887ad6ff0.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 628c23d063f84d1985f9b51a8841ccf9988bc2a31f1b8c6993f255b887ad6ff0.exe -
Executes dropped EXE 1 IoCs
Processes:
msdcsc.exepid process 2420 msdcsc.exe -
Processes:
resource yara_rule behavioral2/memory/4040-132-0x0000000000400000-0x00000000004EB000-memory.dmp upx C:\Users\Admin\Documents\MSDCSC\msdcsc.exe upx C:\Users\Admin\Documents\MSDCSC\msdcsc.exe upx behavioral2/memory/4040-136-0x0000000000400000-0x00000000004EB000-memory.dmp upx behavioral2/memory/2420-137-0x0000000000400000-0x00000000004EB000-memory.dmp upx behavioral2/memory/2420-138-0x0000000000400000-0x00000000004EB000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
628c23d063f84d1985f9b51a8841ccf9988bc2a31f1b8c6993f255b887ad6ff0.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation 628c23d063f84d1985f9b51a8841ccf9988bc2a31f1b8c6993f255b887ad6ff0.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
628c23d063f84d1985f9b51a8841ccf9988bc2a31f1b8c6993f255b887ad6ff0.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 628c23d063f84d1985f9b51a8841ccf9988bc2a31f1b8c6993f255b887ad6ff0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
628c23d063f84d1985f9b51a8841ccf9988bc2a31f1b8c6993f255b887ad6ff0.exemsdcsc.exedescription pid process Token: SeIncreaseQuotaPrivilege 4040 628c23d063f84d1985f9b51a8841ccf9988bc2a31f1b8c6993f255b887ad6ff0.exe Token: SeSecurityPrivilege 4040 628c23d063f84d1985f9b51a8841ccf9988bc2a31f1b8c6993f255b887ad6ff0.exe Token: SeTakeOwnershipPrivilege 4040 628c23d063f84d1985f9b51a8841ccf9988bc2a31f1b8c6993f255b887ad6ff0.exe Token: SeLoadDriverPrivilege 4040 628c23d063f84d1985f9b51a8841ccf9988bc2a31f1b8c6993f255b887ad6ff0.exe Token: SeSystemProfilePrivilege 4040 628c23d063f84d1985f9b51a8841ccf9988bc2a31f1b8c6993f255b887ad6ff0.exe Token: SeSystemtimePrivilege 4040 628c23d063f84d1985f9b51a8841ccf9988bc2a31f1b8c6993f255b887ad6ff0.exe Token: SeProfSingleProcessPrivilege 4040 628c23d063f84d1985f9b51a8841ccf9988bc2a31f1b8c6993f255b887ad6ff0.exe Token: SeIncBasePriorityPrivilege 4040 628c23d063f84d1985f9b51a8841ccf9988bc2a31f1b8c6993f255b887ad6ff0.exe Token: SeCreatePagefilePrivilege 4040 628c23d063f84d1985f9b51a8841ccf9988bc2a31f1b8c6993f255b887ad6ff0.exe Token: SeBackupPrivilege 4040 628c23d063f84d1985f9b51a8841ccf9988bc2a31f1b8c6993f255b887ad6ff0.exe Token: SeRestorePrivilege 4040 628c23d063f84d1985f9b51a8841ccf9988bc2a31f1b8c6993f255b887ad6ff0.exe Token: SeShutdownPrivilege 4040 628c23d063f84d1985f9b51a8841ccf9988bc2a31f1b8c6993f255b887ad6ff0.exe Token: SeDebugPrivilege 4040 628c23d063f84d1985f9b51a8841ccf9988bc2a31f1b8c6993f255b887ad6ff0.exe Token: SeSystemEnvironmentPrivilege 4040 628c23d063f84d1985f9b51a8841ccf9988bc2a31f1b8c6993f255b887ad6ff0.exe Token: SeChangeNotifyPrivilege 4040 628c23d063f84d1985f9b51a8841ccf9988bc2a31f1b8c6993f255b887ad6ff0.exe Token: SeRemoteShutdownPrivilege 4040 628c23d063f84d1985f9b51a8841ccf9988bc2a31f1b8c6993f255b887ad6ff0.exe Token: SeUndockPrivilege 4040 628c23d063f84d1985f9b51a8841ccf9988bc2a31f1b8c6993f255b887ad6ff0.exe Token: SeManageVolumePrivilege 4040 628c23d063f84d1985f9b51a8841ccf9988bc2a31f1b8c6993f255b887ad6ff0.exe Token: SeImpersonatePrivilege 4040 628c23d063f84d1985f9b51a8841ccf9988bc2a31f1b8c6993f255b887ad6ff0.exe Token: SeCreateGlobalPrivilege 4040 628c23d063f84d1985f9b51a8841ccf9988bc2a31f1b8c6993f255b887ad6ff0.exe Token: 33 4040 628c23d063f84d1985f9b51a8841ccf9988bc2a31f1b8c6993f255b887ad6ff0.exe Token: 34 4040 628c23d063f84d1985f9b51a8841ccf9988bc2a31f1b8c6993f255b887ad6ff0.exe Token: 35 4040 628c23d063f84d1985f9b51a8841ccf9988bc2a31f1b8c6993f255b887ad6ff0.exe Token: 36 4040 628c23d063f84d1985f9b51a8841ccf9988bc2a31f1b8c6993f255b887ad6ff0.exe Token: SeIncreaseQuotaPrivilege 2420 msdcsc.exe Token: SeSecurityPrivilege 2420 msdcsc.exe Token: SeTakeOwnershipPrivilege 2420 msdcsc.exe Token: SeLoadDriverPrivilege 2420 msdcsc.exe Token: SeSystemProfilePrivilege 2420 msdcsc.exe Token: SeSystemtimePrivilege 2420 msdcsc.exe Token: SeProfSingleProcessPrivilege 2420 msdcsc.exe Token: SeIncBasePriorityPrivilege 2420 msdcsc.exe Token: SeCreatePagefilePrivilege 2420 msdcsc.exe Token: SeBackupPrivilege 2420 msdcsc.exe Token: SeRestorePrivilege 2420 msdcsc.exe Token: SeShutdownPrivilege 2420 msdcsc.exe Token: SeDebugPrivilege 2420 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2420 msdcsc.exe Token: SeChangeNotifyPrivilege 2420 msdcsc.exe Token: SeRemoteShutdownPrivilege 2420 msdcsc.exe Token: SeUndockPrivilege 2420 msdcsc.exe Token: SeManageVolumePrivilege 2420 msdcsc.exe Token: SeImpersonatePrivilege 2420 msdcsc.exe Token: SeCreateGlobalPrivilege 2420 msdcsc.exe Token: 33 2420 msdcsc.exe Token: 34 2420 msdcsc.exe Token: 35 2420 msdcsc.exe Token: 36 2420 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
msdcsc.exepid process 2420 msdcsc.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
628c23d063f84d1985f9b51a8841ccf9988bc2a31f1b8c6993f255b887ad6ff0.exedescription pid process target process PID 4040 wrote to memory of 2420 4040 628c23d063f84d1985f9b51a8841ccf9988bc2a31f1b8c6993f255b887ad6ff0.exe msdcsc.exe PID 4040 wrote to memory of 2420 4040 628c23d063f84d1985f9b51a8841ccf9988bc2a31f1b8c6993f255b887ad6ff0.exe msdcsc.exe PID 4040 wrote to memory of 2420 4040 628c23d063f84d1985f9b51a8841ccf9988bc2a31f1b8c6993f255b887ad6ff0.exe msdcsc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\628c23d063f84d1985f9b51a8841ccf9988bc2a31f1b8c6993f255b887ad6ff0.exe"C:\Users\Admin\AppData\Local\Temp\628c23d063f84d1985f9b51a8841ccf9988bc2a31f1b8c6993f255b887ad6ff0.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4040 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2420
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
350KB
MD5419bea8711945b4185825587a2e5b73d
SHA1f8f02d52acf2b828148a11c8e34526b08c5433a7
SHA256628c23d063f84d1985f9b51a8841ccf9988bc2a31f1b8c6993f255b887ad6ff0
SHA5125c5be665eab48de558005861a15eade944c8eca3738381d3e054a074224dfd50f0b1da5805f0da8691dae1c5578aefb6c9cb8a4af115759205aa41062412c5ff
-
Filesize
350KB
MD5419bea8711945b4185825587a2e5b73d
SHA1f8f02d52acf2b828148a11c8e34526b08c5433a7
SHA256628c23d063f84d1985f9b51a8841ccf9988bc2a31f1b8c6993f255b887ad6ff0
SHA5125c5be665eab48de558005861a15eade944c8eca3738381d3e054a074224dfd50f0b1da5805f0da8691dae1c5578aefb6c9cb8a4af115759205aa41062412c5ff