Analysis
-
max time kernel
237s -
max time network
198s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 15:43
Behavioral task
behavioral1
Sample
81c0798a953e92757be93a26186fc240ed0a0c5e9c8787b549b0bc877e5e5f14.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
81c0798a953e92757be93a26186fc240ed0a0c5e9c8787b549b0bc877e5e5f14.exe
Resource
win10v2004-20220901-en
General
-
Target
81c0798a953e92757be93a26186fc240ed0a0c5e9c8787b549b0bc877e5e5f14.exe
-
Size
1004KB
-
MD5
a60109684df6f7ee0d7f942956464212
-
SHA1
4262a7dfff7827f3cc3144c5334d28bfab5c8594
-
SHA256
81c0798a953e92757be93a26186fc240ed0a0c5e9c8787b549b0bc877e5e5f14
-
SHA512
cdf617a1825d33e0a3c32557003214f0e662f3c40709c29e21cf02c6bc6f75ce1299aea1606c9ed3c12aa5b756472285ecb34e22c33c7bb10fd7a191176b00b7
-
SSDEEP
24576:8Z1xuVVjfFoynPaVBUR8f+kN10EBrC8rnzJ:sQDgok30wC8h
Malware Config
Extracted
darkcomet
Guest
rathostyes.no-ip.biz:200
DC_MUTEX-H2N8TTG
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
SdzuEnJoJxxU
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
rundll.exe
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
81c0798a953e92757be93a26186fc240ed0a0c5e9c8787b549b0bc877e5e5f14.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" 81c0798a953e92757be93a26186fc240ed0a0c5e9c8787b549b0bc877e5e5f14.exe -
Executes dropped EXE 1 IoCs
Processes:
msdcsc.exepid process 1160 msdcsc.exe -
Loads dropped DLL 2 IoCs
Processes:
81c0798a953e92757be93a26186fc240ed0a0c5e9c8787b549b0bc877e5e5f14.exepid process 540 81c0798a953e92757be93a26186fc240ed0a0c5e9c8787b549b0bc877e5e5f14.exe 540 81c0798a953e92757be93a26186fc240ed0a0c5e9c8787b549b0bc877e5e5f14.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
81c0798a953e92757be93a26186fc240ed0a0c5e9c8787b549b0bc877e5e5f14.exemsdcsc.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\Run\rundll.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" 81c0798a953e92757be93a26186fc240ed0a0c5e9c8787b549b0bc877e5e5f14.exe Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\Run\rundll.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
81c0798a953e92757be93a26186fc240ed0a0c5e9c8787b549b0bc877e5e5f14.exemsdcsc.exedescription pid process Token: SeIncreaseQuotaPrivilege 540 81c0798a953e92757be93a26186fc240ed0a0c5e9c8787b549b0bc877e5e5f14.exe Token: SeSecurityPrivilege 540 81c0798a953e92757be93a26186fc240ed0a0c5e9c8787b549b0bc877e5e5f14.exe Token: SeTakeOwnershipPrivilege 540 81c0798a953e92757be93a26186fc240ed0a0c5e9c8787b549b0bc877e5e5f14.exe Token: SeLoadDriverPrivilege 540 81c0798a953e92757be93a26186fc240ed0a0c5e9c8787b549b0bc877e5e5f14.exe Token: SeSystemProfilePrivilege 540 81c0798a953e92757be93a26186fc240ed0a0c5e9c8787b549b0bc877e5e5f14.exe Token: SeSystemtimePrivilege 540 81c0798a953e92757be93a26186fc240ed0a0c5e9c8787b549b0bc877e5e5f14.exe Token: SeProfSingleProcessPrivilege 540 81c0798a953e92757be93a26186fc240ed0a0c5e9c8787b549b0bc877e5e5f14.exe Token: SeIncBasePriorityPrivilege 540 81c0798a953e92757be93a26186fc240ed0a0c5e9c8787b549b0bc877e5e5f14.exe Token: SeCreatePagefilePrivilege 540 81c0798a953e92757be93a26186fc240ed0a0c5e9c8787b549b0bc877e5e5f14.exe Token: SeBackupPrivilege 540 81c0798a953e92757be93a26186fc240ed0a0c5e9c8787b549b0bc877e5e5f14.exe Token: SeRestorePrivilege 540 81c0798a953e92757be93a26186fc240ed0a0c5e9c8787b549b0bc877e5e5f14.exe Token: SeShutdownPrivilege 540 81c0798a953e92757be93a26186fc240ed0a0c5e9c8787b549b0bc877e5e5f14.exe Token: SeDebugPrivilege 540 81c0798a953e92757be93a26186fc240ed0a0c5e9c8787b549b0bc877e5e5f14.exe Token: SeSystemEnvironmentPrivilege 540 81c0798a953e92757be93a26186fc240ed0a0c5e9c8787b549b0bc877e5e5f14.exe Token: SeChangeNotifyPrivilege 540 81c0798a953e92757be93a26186fc240ed0a0c5e9c8787b549b0bc877e5e5f14.exe Token: SeRemoteShutdownPrivilege 540 81c0798a953e92757be93a26186fc240ed0a0c5e9c8787b549b0bc877e5e5f14.exe Token: SeUndockPrivilege 540 81c0798a953e92757be93a26186fc240ed0a0c5e9c8787b549b0bc877e5e5f14.exe Token: SeManageVolumePrivilege 540 81c0798a953e92757be93a26186fc240ed0a0c5e9c8787b549b0bc877e5e5f14.exe Token: SeImpersonatePrivilege 540 81c0798a953e92757be93a26186fc240ed0a0c5e9c8787b549b0bc877e5e5f14.exe Token: SeCreateGlobalPrivilege 540 81c0798a953e92757be93a26186fc240ed0a0c5e9c8787b549b0bc877e5e5f14.exe Token: 33 540 81c0798a953e92757be93a26186fc240ed0a0c5e9c8787b549b0bc877e5e5f14.exe Token: 34 540 81c0798a953e92757be93a26186fc240ed0a0c5e9c8787b549b0bc877e5e5f14.exe Token: 35 540 81c0798a953e92757be93a26186fc240ed0a0c5e9c8787b549b0bc877e5e5f14.exe Token: SeIncreaseQuotaPrivilege 1160 msdcsc.exe Token: SeSecurityPrivilege 1160 msdcsc.exe Token: SeTakeOwnershipPrivilege 1160 msdcsc.exe Token: SeLoadDriverPrivilege 1160 msdcsc.exe Token: SeSystemProfilePrivilege 1160 msdcsc.exe Token: SeSystemtimePrivilege 1160 msdcsc.exe Token: SeProfSingleProcessPrivilege 1160 msdcsc.exe Token: SeIncBasePriorityPrivilege 1160 msdcsc.exe Token: SeCreatePagefilePrivilege 1160 msdcsc.exe Token: SeBackupPrivilege 1160 msdcsc.exe Token: SeRestorePrivilege 1160 msdcsc.exe Token: SeShutdownPrivilege 1160 msdcsc.exe Token: SeDebugPrivilege 1160 msdcsc.exe Token: SeSystemEnvironmentPrivilege 1160 msdcsc.exe Token: SeChangeNotifyPrivilege 1160 msdcsc.exe Token: SeRemoteShutdownPrivilege 1160 msdcsc.exe Token: SeUndockPrivilege 1160 msdcsc.exe Token: SeManageVolumePrivilege 1160 msdcsc.exe Token: SeImpersonatePrivilege 1160 msdcsc.exe Token: SeCreateGlobalPrivilege 1160 msdcsc.exe Token: 33 1160 msdcsc.exe Token: 34 1160 msdcsc.exe Token: 35 1160 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
msdcsc.exepid process 1160 msdcsc.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
81c0798a953e92757be93a26186fc240ed0a0c5e9c8787b549b0bc877e5e5f14.exedescription pid process target process PID 540 wrote to memory of 1160 540 81c0798a953e92757be93a26186fc240ed0a0c5e9c8787b549b0bc877e5e5f14.exe msdcsc.exe PID 540 wrote to memory of 1160 540 81c0798a953e92757be93a26186fc240ed0a0c5e9c8787b549b0bc877e5e5f14.exe msdcsc.exe PID 540 wrote to memory of 1160 540 81c0798a953e92757be93a26186fc240ed0a0c5e9c8787b549b0bc877e5e5f14.exe msdcsc.exe PID 540 wrote to memory of 1160 540 81c0798a953e92757be93a26186fc240ed0a0c5e9c8787b549b0bc877e5e5f14.exe msdcsc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\81c0798a953e92757be93a26186fc240ed0a0c5e9c8787b549b0bc877e5e5f14.exe"C:\Users\Admin\AppData\Local\Temp\81c0798a953e92757be93a26186fc240ed0a0c5e9c8787b549b0bc877e5e5f14.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:540 -
C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1160
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1004KB
MD5a60109684df6f7ee0d7f942956464212
SHA14262a7dfff7827f3cc3144c5334d28bfab5c8594
SHA25681c0798a953e92757be93a26186fc240ed0a0c5e9c8787b549b0bc877e5e5f14
SHA512cdf617a1825d33e0a3c32557003214f0e662f3c40709c29e21cf02c6bc6f75ce1299aea1606c9ed3c12aa5b756472285ecb34e22c33c7bb10fd7a191176b00b7
-
Filesize
1004KB
MD5a60109684df6f7ee0d7f942956464212
SHA14262a7dfff7827f3cc3144c5334d28bfab5c8594
SHA25681c0798a953e92757be93a26186fc240ed0a0c5e9c8787b549b0bc877e5e5f14
SHA512cdf617a1825d33e0a3c32557003214f0e662f3c40709c29e21cf02c6bc6f75ce1299aea1606c9ed3c12aa5b756472285ecb34e22c33c7bb10fd7a191176b00b7
-
Filesize
1004KB
MD5a60109684df6f7ee0d7f942956464212
SHA14262a7dfff7827f3cc3144c5334d28bfab5c8594
SHA25681c0798a953e92757be93a26186fc240ed0a0c5e9c8787b549b0bc877e5e5f14
SHA512cdf617a1825d33e0a3c32557003214f0e662f3c40709c29e21cf02c6bc6f75ce1299aea1606c9ed3c12aa5b756472285ecb34e22c33c7bb10fd7a191176b00b7
-
Filesize
1004KB
MD5a60109684df6f7ee0d7f942956464212
SHA14262a7dfff7827f3cc3144c5334d28bfab5c8594
SHA25681c0798a953e92757be93a26186fc240ed0a0c5e9c8787b549b0bc877e5e5f14
SHA512cdf617a1825d33e0a3c32557003214f0e662f3c40709c29e21cf02c6bc6f75ce1299aea1606c9ed3c12aa5b756472285ecb34e22c33c7bb10fd7a191176b00b7