Analysis
-
max time kernel
151s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 15:44
Behavioral task
behavioral1
Sample
5e8965f5293e0d9a106e9fb26f5eca274fb02f8981050ac1945813d0f31fedbe.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
5e8965f5293e0d9a106e9fb26f5eca274fb02f8981050ac1945813d0f31fedbe.exe
Resource
win10v2004-20221111-en
General
-
Target
5e8965f5293e0d9a106e9fb26f5eca274fb02f8981050ac1945813d0f31fedbe.exe
-
Size
1.6MB
-
MD5
2e241fbbbea811d82309f826a9485152
-
SHA1
8a2609de8f2257ae1cd5e37e2a9eda159a91e68c
-
SHA256
5e8965f5293e0d9a106e9fb26f5eca274fb02f8981050ac1945813d0f31fedbe
-
SHA512
2039e8eb49c2bb9f0887f499c13a189169bfe940a64c689befbb8d8e1e9cd5541fa1a2940a1af917d461c6d221f163120df0aa7222519126957db2ac91afb740
-
SSDEEP
24576:tZ1xuVVjfFoynPaVBUR8f+kN10EBpCf250pIqO2Kl5nldl:3QDgok30LhRO2Kljdl
Malware Config
Extracted
darkcomet
Guest16
easypeasy123.ddns.net :1604
DC_MUTEX-HNQBNRG
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
eFXJN2rajLLJ
-
install
true
-
offline_keylogger
true
-
password
gomas123
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
5e8965f5293e0d9a106e9fb26f5eca274fb02f8981050ac1945813d0f31fedbe.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 5e8965f5293e0d9a106e9fb26f5eca274fb02f8981050ac1945813d0f31fedbe.exe -
Executes dropped EXE 3 IoCs
Processes:
CHROME.EXEmsdcsc.exeCHROME.EXEpid process 948 CHROME.EXE 1376 msdcsc.exe 1372 CHROME.EXE -
Loads dropped DLL 4 IoCs
Processes:
5e8965f5293e0d9a106e9fb26f5eca274fb02f8981050ac1945813d0f31fedbe.exemsdcsc.exepid process 912 5e8965f5293e0d9a106e9fb26f5eca274fb02f8981050ac1945813d0f31fedbe.exe 912 5e8965f5293e0d9a106e9fb26f5eca274fb02f8981050ac1945813d0f31fedbe.exe 912 5e8965f5293e0d9a106e9fb26f5eca274fb02f8981050ac1945813d0f31fedbe.exe 1376 msdcsc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
5e8965f5293e0d9a106e9fb26f5eca274fb02f8981050ac1945813d0f31fedbe.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 5e8965f5293e0d9a106e9fb26f5eca274fb02f8981050ac1945813d0f31fedbe.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
5e8965f5293e0d9a106e9fb26f5eca274fb02f8981050ac1945813d0f31fedbe.exemsdcsc.exedescription pid process Token: SeIncreaseQuotaPrivilege 912 5e8965f5293e0d9a106e9fb26f5eca274fb02f8981050ac1945813d0f31fedbe.exe Token: SeSecurityPrivilege 912 5e8965f5293e0d9a106e9fb26f5eca274fb02f8981050ac1945813d0f31fedbe.exe Token: SeTakeOwnershipPrivilege 912 5e8965f5293e0d9a106e9fb26f5eca274fb02f8981050ac1945813d0f31fedbe.exe Token: SeLoadDriverPrivilege 912 5e8965f5293e0d9a106e9fb26f5eca274fb02f8981050ac1945813d0f31fedbe.exe Token: SeSystemProfilePrivilege 912 5e8965f5293e0d9a106e9fb26f5eca274fb02f8981050ac1945813d0f31fedbe.exe Token: SeSystemtimePrivilege 912 5e8965f5293e0d9a106e9fb26f5eca274fb02f8981050ac1945813d0f31fedbe.exe Token: SeProfSingleProcessPrivilege 912 5e8965f5293e0d9a106e9fb26f5eca274fb02f8981050ac1945813d0f31fedbe.exe Token: SeIncBasePriorityPrivilege 912 5e8965f5293e0d9a106e9fb26f5eca274fb02f8981050ac1945813d0f31fedbe.exe Token: SeCreatePagefilePrivilege 912 5e8965f5293e0d9a106e9fb26f5eca274fb02f8981050ac1945813d0f31fedbe.exe Token: SeBackupPrivilege 912 5e8965f5293e0d9a106e9fb26f5eca274fb02f8981050ac1945813d0f31fedbe.exe Token: SeRestorePrivilege 912 5e8965f5293e0d9a106e9fb26f5eca274fb02f8981050ac1945813d0f31fedbe.exe Token: SeShutdownPrivilege 912 5e8965f5293e0d9a106e9fb26f5eca274fb02f8981050ac1945813d0f31fedbe.exe Token: SeDebugPrivilege 912 5e8965f5293e0d9a106e9fb26f5eca274fb02f8981050ac1945813d0f31fedbe.exe Token: SeSystemEnvironmentPrivilege 912 5e8965f5293e0d9a106e9fb26f5eca274fb02f8981050ac1945813d0f31fedbe.exe Token: SeChangeNotifyPrivilege 912 5e8965f5293e0d9a106e9fb26f5eca274fb02f8981050ac1945813d0f31fedbe.exe Token: SeRemoteShutdownPrivilege 912 5e8965f5293e0d9a106e9fb26f5eca274fb02f8981050ac1945813d0f31fedbe.exe Token: SeUndockPrivilege 912 5e8965f5293e0d9a106e9fb26f5eca274fb02f8981050ac1945813d0f31fedbe.exe Token: SeManageVolumePrivilege 912 5e8965f5293e0d9a106e9fb26f5eca274fb02f8981050ac1945813d0f31fedbe.exe Token: SeImpersonatePrivilege 912 5e8965f5293e0d9a106e9fb26f5eca274fb02f8981050ac1945813d0f31fedbe.exe Token: SeCreateGlobalPrivilege 912 5e8965f5293e0d9a106e9fb26f5eca274fb02f8981050ac1945813d0f31fedbe.exe Token: 33 912 5e8965f5293e0d9a106e9fb26f5eca274fb02f8981050ac1945813d0f31fedbe.exe Token: 34 912 5e8965f5293e0d9a106e9fb26f5eca274fb02f8981050ac1945813d0f31fedbe.exe Token: 35 912 5e8965f5293e0d9a106e9fb26f5eca274fb02f8981050ac1945813d0f31fedbe.exe Token: SeIncreaseQuotaPrivilege 1376 msdcsc.exe Token: SeSecurityPrivilege 1376 msdcsc.exe Token: SeTakeOwnershipPrivilege 1376 msdcsc.exe Token: SeLoadDriverPrivilege 1376 msdcsc.exe Token: SeSystemProfilePrivilege 1376 msdcsc.exe Token: SeSystemtimePrivilege 1376 msdcsc.exe Token: SeProfSingleProcessPrivilege 1376 msdcsc.exe Token: SeIncBasePriorityPrivilege 1376 msdcsc.exe Token: SeCreatePagefilePrivilege 1376 msdcsc.exe Token: SeBackupPrivilege 1376 msdcsc.exe Token: SeRestorePrivilege 1376 msdcsc.exe Token: SeShutdownPrivilege 1376 msdcsc.exe Token: SeDebugPrivilege 1376 msdcsc.exe Token: SeSystemEnvironmentPrivilege 1376 msdcsc.exe Token: SeChangeNotifyPrivilege 1376 msdcsc.exe Token: SeRemoteShutdownPrivilege 1376 msdcsc.exe Token: SeUndockPrivilege 1376 msdcsc.exe Token: SeManageVolumePrivilege 1376 msdcsc.exe Token: SeImpersonatePrivilege 1376 msdcsc.exe Token: SeCreateGlobalPrivilege 1376 msdcsc.exe Token: 33 1376 msdcsc.exe Token: 34 1376 msdcsc.exe Token: 35 1376 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
msdcsc.exepid process 1376 msdcsc.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
5e8965f5293e0d9a106e9fb26f5eca274fb02f8981050ac1945813d0f31fedbe.exedescription pid process target process PID 912 wrote to memory of 1376 912 5e8965f5293e0d9a106e9fb26f5eca274fb02f8981050ac1945813d0f31fedbe.exe msdcsc.exe PID 912 wrote to memory of 1376 912 5e8965f5293e0d9a106e9fb26f5eca274fb02f8981050ac1945813d0f31fedbe.exe msdcsc.exe PID 912 wrote to memory of 1376 912 5e8965f5293e0d9a106e9fb26f5eca274fb02f8981050ac1945813d0f31fedbe.exe msdcsc.exe PID 912 wrote to memory of 1376 912 5e8965f5293e0d9a106e9fb26f5eca274fb02f8981050ac1945813d0f31fedbe.exe msdcsc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e8965f5293e0d9a106e9fb26f5eca274fb02f8981050ac1945813d0f31fedbe.exe"C:\Users\Admin\AppData\Local\Temp\5e8965f5293e0d9a106e9fb26f5eca274fb02f8981050ac1945813d0f31fedbe.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Users\Admin\AppData\Local\Temp\CHROME.EXE"C:\Users\Admin\AppData\Local\Temp\CHROME.EXE"2⤵
- Executes dropped EXE
PID:948 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1376 -
C:\Users\Admin\AppData\Local\Temp\CHROME.EXE"C:\Users\Admin\AppData\Local\Temp\CHROME.EXE"3⤵
- Executes dropped EXE
PID:1372
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
832KB
MD5ac08a03d7e579e2903925736e7ab48f2
SHA1572c2c0d0e2343617cd6faa9f97b8a12acffa3f1
SHA256b4350dfb5bf153d60c38835fd0d4a13a993b5fcede04f98750396edf0070b3fe
SHA5129be294f8a80acfd40db3575f958358e6c5adbcdd6bafed75cb9c5f57c4c516c61ce812e7cd11c71f350bcfa4f60441e0f0fba3cb1cca1736b541967df28fede7
-
Filesize
832KB
MD5ac08a03d7e579e2903925736e7ab48f2
SHA1572c2c0d0e2343617cd6faa9f97b8a12acffa3f1
SHA256b4350dfb5bf153d60c38835fd0d4a13a993b5fcede04f98750396edf0070b3fe
SHA5129be294f8a80acfd40db3575f958358e6c5adbcdd6bafed75cb9c5f57c4c516c61ce812e7cd11c71f350bcfa4f60441e0f0fba3cb1cca1736b541967df28fede7
-
Filesize
832KB
MD5ac08a03d7e579e2903925736e7ab48f2
SHA1572c2c0d0e2343617cd6faa9f97b8a12acffa3f1
SHA256b4350dfb5bf153d60c38835fd0d4a13a993b5fcede04f98750396edf0070b3fe
SHA5129be294f8a80acfd40db3575f958358e6c5adbcdd6bafed75cb9c5f57c4c516c61ce812e7cd11c71f350bcfa4f60441e0f0fba3cb1cca1736b541967df28fede7
-
Filesize
1.6MB
MD52e241fbbbea811d82309f826a9485152
SHA18a2609de8f2257ae1cd5e37e2a9eda159a91e68c
SHA2565e8965f5293e0d9a106e9fb26f5eca274fb02f8981050ac1945813d0f31fedbe
SHA5122039e8eb49c2bb9f0887f499c13a189169bfe940a64c689befbb8d8e1e9cd5541fa1a2940a1af917d461c6d221f163120df0aa7222519126957db2ac91afb740
-
Filesize
1.6MB
MD52e241fbbbea811d82309f826a9485152
SHA18a2609de8f2257ae1cd5e37e2a9eda159a91e68c
SHA2565e8965f5293e0d9a106e9fb26f5eca274fb02f8981050ac1945813d0f31fedbe
SHA5122039e8eb49c2bb9f0887f499c13a189169bfe940a64c689befbb8d8e1e9cd5541fa1a2940a1af917d461c6d221f163120df0aa7222519126957db2ac91afb740
-
Filesize
832KB
MD5ac08a03d7e579e2903925736e7ab48f2
SHA1572c2c0d0e2343617cd6faa9f97b8a12acffa3f1
SHA256b4350dfb5bf153d60c38835fd0d4a13a993b5fcede04f98750396edf0070b3fe
SHA5129be294f8a80acfd40db3575f958358e6c5adbcdd6bafed75cb9c5f57c4c516c61ce812e7cd11c71f350bcfa4f60441e0f0fba3cb1cca1736b541967df28fede7
-
Filesize
832KB
MD5ac08a03d7e579e2903925736e7ab48f2
SHA1572c2c0d0e2343617cd6faa9f97b8a12acffa3f1
SHA256b4350dfb5bf153d60c38835fd0d4a13a993b5fcede04f98750396edf0070b3fe
SHA5129be294f8a80acfd40db3575f958358e6c5adbcdd6bafed75cb9c5f57c4c516c61ce812e7cd11c71f350bcfa4f60441e0f0fba3cb1cca1736b541967df28fede7
-
Filesize
1.6MB
MD52e241fbbbea811d82309f826a9485152
SHA18a2609de8f2257ae1cd5e37e2a9eda159a91e68c
SHA2565e8965f5293e0d9a106e9fb26f5eca274fb02f8981050ac1945813d0f31fedbe
SHA5122039e8eb49c2bb9f0887f499c13a189169bfe940a64c689befbb8d8e1e9cd5541fa1a2940a1af917d461c6d221f163120df0aa7222519126957db2ac91afb740
-
Filesize
1.6MB
MD52e241fbbbea811d82309f826a9485152
SHA18a2609de8f2257ae1cd5e37e2a9eda159a91e68c
SHA2565e8965f5293e0d9a106e9fb26f5eca274fb02f8981050ac1945813d0f31fedbe
SHA5122039e8eb49c2bb9f0887f499c13a189169bfe940a64c689befbb8d8e1e9cd5541fa1a2940a1af917d461c6d221f163120df0aa7222519126957db2ac91afb740