Analysis
-
max time kernel
158s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 15:43
Behavioral task
behavioral1
Sample
94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exe
Resource
win10v2004-20220812-en
General
-
Target
94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exe
-
Size
658KB
-
MD5
c83633173c75e4587c982d385df8d72a
-
SHA1
377c3e448695942b70d2e79a104578e82b603157
-
SHA256
94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8
-
SHA512
3ed1413b7bc02e2990d90b92b771396ed3b73be2be2c829d7ffc4d5e5d1e3ed046bd56465870cbedde372d767a390ade014d3cfdfdef00e251ca4ae85cf7566b
-
SSDEEP
12288:S9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hx:+Z1xuVVjfFoynPaVBUR8f+kN10EB7
Malware Config
Extracted
darkcomet
Guest16
cyberzak.zapto.org:8489
DC_MUTEX-AJG90QM
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
rSEzkUJGrMNQ
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
java
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\MSDCSC\\msdcsc.exe" 94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exe -
Executes dropped EXE 1 IoCs
Processes:
msdcsc.exepid process 4528 msdcsc.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exemsdcsc.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\java = "C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\MSDCSC\\msdcsc.exe" 94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\java = "C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exemsdcsc.exedescription pid process Token: SeIncreaseQuotaPrivilege 1224 94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exe Token: SeSecurityPrivilege 1224 94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exe Token: SeTakeOwnershipPrivilege 1224 94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exe Token: SeLoadDriverPrivilege 1224 94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exe Token: SeSystemProfilePrivilege 1224 94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exe Token: SeSystemtimePrivilege 1224 94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exe Token: SeProfSingleProcessPrivilege 1224 94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exe Token: SeIncBasePriorityPrivilege 1224 94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exe Token: SeCreatePagefilePrivilege 1224 94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exe Token: SeBackupPrivilege 1224 94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exe Token: SeRestorePrivilege 1224 94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exe Token: SeShutdownPrivilege 1224 94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exe Token: SeDebugPrivilege 1224 94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exe Token: SeSystemEnvironmentPrivilege 1224 94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exe Token: SeChangeNotifyPrivilege 1224 94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exe Token: SeRemoteShutdownPrivilege 1224 94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exe Token: SeUndockPrivilege 1224 94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exe Token: SeManageVolumePrivilege 1224 94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exe Token: SeImpersonatePrivilege 1224 94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exe Token: SeCreateGlobalPrivilege 1224 94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exe Token: 33 1224 94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exe Token: 34 1224 94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exe Token: 35 1224 94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exe Token: 36 1224 94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exe Token: SeIncreaseQuotaPrivilege 4528 msdcsc.exe Token: SeSecurityPrivilege 4528 msdcsc.exe Token: SeTakeOwnershipPrivilege 4528 msdcsc.exe Token: SeLoadDriverPrivilege 4528 msdcsc.exe Token: SeSystemProfilePrivilege 4528 msdcsc.exe Token: SeSystemtimePrivilege 4528 msdcsc.exe Token: SeProfSingleProcessPrivilege 4528 msdcsc.exe Token: SeIncBasePriorityPrivilege 4528 msdcsc.exe Token: SeCreatePagefilePrivilege 4528 msdcsc.exe Token: SeBackupPrivilege 4528 msdcsc.exe Token: SeRestorePrivilege 4528 msdcsc.exe Token: SeShutdownPrivilege 4528 msdcsc.exe Token: SeDebugPrivilege 4528 msdcsc.exe Token: SeSystemEnvironmentPrivilege 4528 msdcsc.exe Token: SeChangeNotifyPrivilege 4528 msdcsc.exe Token: SeRemoteShutdownPrivilege 4528 msdcsc.exe Token: SeUndockPrivilege 4528 msdcsc.exe Token: SeManageVolumePrivilege 4528 msdcsc.exe Token: SeImpersonatePrivilege 4528 msdcsc.exe Token: SeCreateGlobalPrivilege 4528 msdcsc.exe Token: 33 4528 msdcsc.exe Token: 34 4528 msdcsc.exe Token: 35 4528 msdcsc.exe Token: 36 4528 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
msdcsc.exepid process 4528 msdcsc.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exemsdcsc.exedescription pid process target process PID 1224 wrote to memory of 2084 1224 94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exe notepad.exe PID 1224 wrote to memory of 2084 1224 94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exe notepad.exe PID 1224 wrote to memory of 2084 1224 94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exe notepad.exe PID 1224 wrote to memory of 2084 1224 94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exe notepad.exe PID 1224 wrote to memory of 2084 1224 94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exe notepad.exe PID 1224 wrote to memory of 2084 1224 94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exe notepad.exe PID 1224 wrote to memory of 2084 1224 94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exe notepad.exe PID 1224 wrote to memory of 2084 1224 94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exe notepad.exe PID 1224 wrote to memory of 2084 1224 94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exe notepad.exe PID 1224 wrote to memory of 2084 1224 94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exe notepad.exe PID 1224 wrote to memory of 2084 1224 94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exe notepad.exe PID 1224 wrote to memory of 2084 1224 94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exe notepad.exe PID 1224 wrote to memory of 2084 1224 94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exe notepad.exe PID 1224 wrote to memory of 2084 1224 94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exe notepad.exe PID 1224 wrote to memory of 2084 1224 94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exe notepad.exe PID 1224 wrote to memory of 2084 1224 94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exe notepad.exe PID 1224 wrote to memory of 2084 1224 94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exe notepad.exe PID 1224 wrote to memory of 4528 1224 94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exe msdcsc.exe PID 1224 wrote to memory of 4528 1224 94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exe msdcsc.exe PID 1224 wrote to memory of 4528 1224 94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exe msdcsc.exe PID 4528 wrote to memory of 3376 4528 msdcsc.exe iexplore.exe PID 4528 wrote to memory of 3376 4528 msdcsc.exe iexplore.exe PID 4528 wrote to memory of 3376 4528 msdcsc.exe iexplore.exe PID 4528 wrote to memory of 4972 4528 msdcsc.exe explorer.exe PID 4528 wrote to memory of 4972 4528 msdcsc.exe explorer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exe"C:\Users\Admin\AppData\Local\Temp\94af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Windows\SysWOW64\notepad.exenotepad2⤵PID:2084
-
-
C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe"C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵PID:3376
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵PID:4972
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
658KB
MD5c83633173c75e4587c982d385df8d72a
SHA1377c3e448695942b70d2e79a104578e82b603157
SHA25694af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8
SHA5123ed1413b7bc02e2990d90b92b771396ed3b73be2be2c829d7ffc4d5e5d1e3ed046bd56465870cbedde372d767a390ade014d3cfdfdef00e251ca4ae85cf7566b
-
Filesize
658KB
MD5c83633173c75e4587c982d385df8d72a
SHA1377c3e448695942b70d2e79a104578e82b603157
SHA25694af298055cc25499e20468a5ff648c6be40286190381df9bd580cd7460160b8
SHA5123ed1413b7bc02e2990d90b92b771396ed3b73be2be2c829d7ffc4d5e5d1e3ed046bd56465870cbedde372d767a390ade014d3cfdfdef00e251ca4ae85cf7566b