Analysis
-
max time kernel
166s -
max time network
182s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 15:44
Static task
static1
Behavioral task
behavioral1
Sample
418c793d114ddcb9dac4b04b08b32c74858b47f9df654c43e10b687ab8442e1f.exe
Resource
win7-20221111-en
General
-
Target
418c793d114ddcb9dac4b04b08b32c74858b47f9df654c43e10b687ab8442e1f.exe
-
Size
573KB
-
MD5
c9c05cae0a7af3f0d2b4091682caa3e4
-
SHA1
73ab52ec297aad007322feb4279605ac91ebb4e6
-
SHA256
418c793d114ddcb9dac4b04b08b32c74858b47f9df654c43e10b687ab8442e1f
-
SHA512
ba77a67e8851a73f238fd1f940bc3a3696a54d0aa51217c021d771a29a4599e012720bc6bd27e57942e1fcd3196cebde39bb1e41337026f6f1e24cdb9b5b3965
-
SSDEEP
12288:qRWNcr8oxnJ9yxBdBaHnQuQUxM0lpS0WIzdfGWVX5eow:ZNBIJQteQYMapS0W6de6W
Malware Config
Extracted
darkcomet
Guest16
jonas24.no-ip.biz:1630
DC_MUTEX-FYQ3L58
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
oVsFPxtqM18C
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
server.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" server.exe -
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
msdcsc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" msdcsc.exe -
Modifies security service 2 TTPs 1 IoCs
Processes:
msdcsc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" msdcsc.exe -
Processes:
msdcsc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Disables RegEdit via registry modification 1 IoCs
Processes:
msdcsc.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" msdcsc.exe -
Disables Task Manager via registry modification
-
Executes dropped EXE 3 IoCs
Processes:
server.sfx.exeserver.exemsdcsc.exepid process 1200 server.sfx.exe 1136 server.exe 4052 msdcsc.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid process 1448 attrib.exe 4848 attrib.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
418c793d114ddcb9dac4b04b08b32c74858b47f9df654c43e10b687ab8442e1f.exeserver.sfx.exeserver.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Control Panel\International\Geo\Nation 418c793d114ddcb9dac4b04b08b32c74858b47f9df654c43e10b687ab8442e1f.exe Key value queried \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Control Panel\International\Geo\Nation server.sfx.exe Key value queried \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Control Panel\International\Geo\Nation server.exe -
Processes:
msdcsc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
server.exemsdcsc.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" server.exe Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 1 IoCs
Processes:
server.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ server.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
msdcsc.exepid process 4052 msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
server.exemsdcsc.exedescription pid process Token: SeIncreaseQuotaPrivilege 1136 server.exe Token: SeSecurityPrivilege 1136 server.exe Token: SeTakeOwnershipPrivilege 1136 server.exe Token: SeLoadDriverPrivilege 1136 server.exe Token: SeSystemProfilePrivilege 1136 server.exe Token: SeSystemtimePrivilege 1136 server.exe Token: SeProfSingleProcessPrivilege 1136 server.exe Token: SeIncBasePriorityPrivilege 1136 server.exe Token: SeCreatePagefilePrivilege 1136 server.exe Token: SeBackupPrivilege 1136 server.exe Token: SeRestorePrivilege 1136 server.exe Token: SeShutdownPrivilege 1136 server.exe Token: SeDebugPrivilege 1136 server.exe Token: SeSystemEnvironmentPrivilege 1136 server.exe Token: SeChangeNotifyPrivilege 1136 server.exe Token: SeRemoteShutdownPrivilege 1136 server.exe Token: SeUndockPrivilege 1136 server.exe Token: SeManageVolumePrivilege 1136 server.exe Token: SeImpersonatePrivilege 1136 server.exe Token: SeCreateGlobalPrivilege 1136 server.exe Token: 33 1136 server.exe Token: 34 1136 server.exe Token: 35 1136 server.exe Token: 36 1136 server.exe Token: SeIncreaseQuotaPrivilege 4052 msdcsc.exe Token: SeSecurityPrivilege 4052 msdcsc.exe Token: SeTakeOwnershipPrivilege 4052 msdcsc.exe Token: SeLoadDriverPrivilege 4052 msdcsc.exe Token: SeSystemProfilePrivilege 4052 msdcsc.exe Token: SeSystemtimePrivilege 4052 msdcsc.exe Token: SeProfSingleProcessPrivilege 4052 msdcsc.exe Token: SeIncBasePriorityPrivilege 4052 msdcsc.exe Token: SeCreatePagefilePrivilege 4052 msdcsc.exe Token: SeBackupPrivilege 4052 msdcsc.exe Token: SeRestorePrivilege 4052 msdcsc.exe Token: SeShutdownPrivilege 4052 msdcsc.exe Token: SeDebugPrivilege 4052 msdcsc.exe Token: SeSystemEnvironmentPrivilege 4052 msdcsc.exe Token: SeChangeNotifyPrivilege 4052 msdcsc.exe Token: SeRemoteShutdownPrivilege 4052 msdcsc.exe Token: SeUndockPrivilege 4052 msdcsc.exe Token: SeManageVolumePrivilege 4052 msdcsc.exe Token: SeImpersonatePrivilege 4052 msdcsc.exe Token: SeCreateGlobalPrivilege 4052 msdcsc.exe Token: 33 4052 msdcsc.exe Token: 34 4052 msdcsc.exe Token: 35 4052 msdcsc.exe Token: 36 4052 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
msdcsc.exepid process 4052 msdcsc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
418c793d114ddcb9dac4b04b08b32c74858b47f9df654c43e10b687ab8442e1f.execmd.exeserver.sfx.exeserver.execmd.execmd.exemsdcsc.exedescription pid process target process PID 920 wrote to memory of 3972 920 418c793d114ddcb9dac4b04b08b32c74858b47f9df654c43e10b687ab8442e1f.exe cmd.exe PID 920 wrote to memory of 3972 920 418c793d114ddcb9dac4b04b08b32c74858b47f9df654c43e10b687ab8442e1f.exe cmd.exe PID 920 wrote to memory of 3972 920 418c793d114ddcb9dac4b04b08b32c74858b47f9df654c43e10b687ab8442e1f.exe cmd.exe PID 3972 wrote to memory of 1200 3972 cmd.exe server.sfx.exe PID 3972 wrote to memory of 1200 3972 cmd.exe server.sfx.exe PID 3972 wrote to memory of 1200 3972 cmd.exe server.sfx.exe PID 1200 wrote to memory of 1136 1200 server.sfx.exe server.exe PID 1200 wrote to memory of 1136 1200 server.sfx.exe server.exe PID 1200 wrote to memory of 1136 1200 server.sfx.exe server.exe PID 1136 wrote to memory of 1020 1136 server.exe cmd.exe PID 1136 wrote to memory of 1020 1136 server.exe cmd.exe PID 1136 wrote to memory of 1020 1136 server.exe cmd.exe PID 1136 wrote to memory of 4136 1136 server.exe cmd.exe PID 1136 wrote to memory of 4136 1136 server.exe cmd.exe PID 1136 wrote to memory of 4136 1136 server.exe cmd.exe PID 1136 wrote to memory of 3384 1136 server.exe notepad.exe PID 1136 wrote to memory of 3384 1136 server.exe notepad.exe PID 1136 wrote to memory of 3384 1136 server.exe notepad.exe PID 1136 wrote to memory of 3384 1136 server.exe notepad.exe PID 1136 wrote to memory of 3384 1136 server.exe notepad.exe PID 1136 wrote to memory of 3384 1136 server.exe notepad.exe PID 1136 wrote to memory of 3384 1136 server.exe notepad.exe PID 1136 wrote to memory of 3384 1136 server.exe notepad.exe PID 1136 wrote to memory of 3384 1136 server.exe notepad.exe PID 1136 wrote to memory of 3384 1136 server.exe notepad.exe PID 1136 wrote to memory of 3384 1136 server.exe notepad.exe PID 1136 wrote to memory of 3384 1136 server.exe notepad.exe PID 1136 wrote to memory of 3384 1136 server.exe notepad.exe PID 1136 wrote to memory of 3384 1136 server.exe notepad.exe PID 1136 wrote to memory of 3384 1136 server.exe notepad.exe PID 1136 wrote to memory of 3384 1136 server.exe notepad.exe PID 1136 wrote to memory of 3384 1136 server.exe notepad.exe PID 1020 wrote to memory of 1448 1020 cmd.exe attrib.exe PID 1020 wrote to memory of 1448 1020 cmd.exe attrib.exe PID 1020 wrote to memory of 1448 1020 cmd.exe attrib.exe PID 4136 wrote to memory of 4848 4136 cmd.exe attrib.exe PID 4136 wrote to memory of 4848 4136 cmd.exe attrib.exe PID 4136 wrote to memory of 4848 4136 cmd.exe attrib.exe PID 1136 wrote to memory of 4052 1136 server.exe msdcsc.exe PID 1136 wrote to memory of 4052 1136 server.exe msdcsc.exe PID 1136 wrote to memory of 4052 1136 server.exe msdcsc.exe PID 4052 wrote to memory of 4480 4052 msdcsc.exe iexplore.exe PID 4052 wrote to memory of 4480 4052 msdcsc.exe iexplore.exe PID 4052 wrote to memory of 4480 4052 msdcsc.exe iexplore.exe PID 4052 wrote to memory of 812 4052 msdcsc.exe explorer.exe PID 4052 wrote to memory of 812 4052 msdcsc.exe explorer.exe PID 4052 wrote to memory of 1408 4052 msdcsc.exe notepad.exe PID 4052 wrote to memory of 1408 4052 msdcsc.exe notepad.exe PID 4052 wrote to memory of 1408 4052 msdcsc.exe notepad.exe PID 4052 wrote to memory of 1408 4052 msdcsc.exe notepad.exe PID 4052 wrote to memory of 1408 4052 msdcsc.exe notepad.exe PID 4052 wrote to memory of 1408 4052 msdcsc.exe notepad.exe PID 4052 wrote to memory of 1408 4052 msdcsc.exe notepad.exe PID 4052 wrote to memory of 1408 4052 msdcsc.exe notepad.exe PID 4052 wrote to memory of 1408 4052 msdcsc.exe notepad.exe PID 4052 wrote to memory of 1408 4052 msdcsc.exe notepad.exe PID 4052 wrote to memory of 1408 4052 msdcsc.exe notepad.exe PID 4052 wrote to memory of 1408 4052 msdcsc.exe notepad.exe PID 4052 wrote to memory of 1408 4052 msdcsc.exe notepad.exe PID 4052 wrote to memory of 1408 4052 msdcsc.exe notepad.exe PID 4052 wrote to memory of 1408 4052 msdcsc.exe notepad.exe PID 4052 wrote to memory of 1408 4052 msdcsc.exe notepad.exe PID 4052 wrote to memory of 1408 4052 msdcsc.exe notepad.exe PID 4052 wrote to memory of 1408 4052 msdcsc.exe notepad.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
msdcsc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern msdcsc.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 1448 attrib.exe 4848 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\418c793d114ddcb9dac4b04b08b32c74858b47f9df654c43e10b687ab8442e1f.exe"C:\Users\Admin\AppData\Local\Temp\418c793d114ddcb9dac4b04b08b32c74858b47f9df654c43e10b687ab8442e1f.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:920 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\fud.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:3972 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\server.sfx.exeServer.sfx.exe -p123 -dC:\Users\Admin\AppData\Local\Temp3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\server.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\server.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1136 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\RarSFX1\server.exe" +s +h5⤵
- Suspicious use of WriteProcessMemory
PID:1020 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\RarSFX1\server.exe" +s +h6⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1448 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\RarSFX1" +s +h5⤵
- Suspicious use of WriteProcessMemory
PID:4136 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\RarSFX1" +s +h6⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4848 -
C:\Windows\SysWOW64\notepad.exenotepad5⤵PID:3384
-
C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"5⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4052 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"6⤵PID:4480
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"6⤵PID:812
-
C:\Windows\SysWOW64\notepad.exenotepad6⤵PID:1408
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
756KB
MD590a107c3d53c5cbecd748bce9005add6
SHA11a8ad010c53cd75af7d42cd22b90075d14e4842c
SHA25678f119546654d1e4236221242d84ab342e558c382bc7174c6062c9ffae1c6447
SHA5129f943fb6d0424694646398880e0706a69db68216cbef00351b6a1d3457f621cd5965d570068f53ecee107130f506eb395a7e021662a82f13bc746ff88a63bfbc
-
Filesize
756KB
MD590a107c3d53c5cbecd748bce9005add6
SHA11a8ad010c53cd75af7d42cd22b90075d14e4842c
SHA25678f119546654d1e4236221242d84ab342e558c382bc7174c6062c9ffae1c6447
SHA5129f943fb6d0424694646398880e0706a69db68216cbef00351b6a1d3457f621cd5965d570068f53ecee107130f506eb395a7e021662a82f13bc746ff88a63bfbc
-
Filesize
29B
MD52f7a8311a80bac88bdb24f6444cf867b
SHA1b88808595430620ccb47e1513f9f80a7300672c7
SHA25642a20ef5dd7d810ca2a2e64c84ce7ebdd1710ea338fed7c22d7b8b4c2ad0edd7
SHA512c5805844df8d8f1a3bd10f25db72484cda47f7e6f77d7c823c6777497983ebd42a498f3efffddf0e9feeb0bb8c0e5d09c2a5bb1779c65841d8ea4f3ba47ae012
-
Filesize
476KB
MD58f6946a39d2fa75a1dfa050c61c2d10e
SHA11d710a544c0570e21e9668f9bcf286aa8651368d
SHA256f2ac53cb6c9d4035953fd0facd4dc36baa8b1a7bd619d7787a6348c4ef76de21
SHA512b6ab71d25dbb65d9d711fda0816876591c2df33276cd0ffa9f1627acb8fab1e030906d84498839fd954dc80813f6c24fe16edb23026c3d30f0e0a7a17468fc54
-
Filesize
476KB
MD58f6946a39d2fa75a1dfa050c61c2d10e
SHA11d710a544c0570e21e9668f9bcf286aa8651368d
SHA256f2ac53cb6c9d4035953fd0facd4dc36baa8b1a7bd619d7787a6348c4ef76de21
SHA512b6ab71d25dbb65d9d711fda0816876591c2df33276cd0ffa9f1627acb8fab1e030906d84498839fd954dc80813f6c24fe16edb23026c3d30f0e0a7a17468fc54
-
Filesize
756KB
MD590a107c3d53c5cbecd748bce9005add6
SHA11a8ad010c53cd75af7d42cd22b90075d14e4842c
SHA25678f119546654d1e4236221242d84ab342e558c382bc7174c6062c9ffae1c6447
SHA5129f943fb6d0424694646398880e0706a69db68216cbef00351b6a1d3457f621cd5965d570068f53ecee107130f506eb395a7e021662a82f13bc746ff88a63bfbc
-
Filesize
756KB
MD590a107c3d53c5cbecd748bce9005add6
SHA11a8ad010c53cd75af7d42cd22b90075d14e4842c
SHA25678f119546654d1e4236221242d84ab342e558c382bc7174c6062c9ffae1c6447
SHA5129f943fb6d0424694646398880e0706a69db68216cbef00351b6a1d3457f621cd5965d570068f53ecee107130f506eb395a7e021662a82f13bc746ff88a63bfbc