Analysis
-
max time kernel
151s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 15:46
Behavioral task
behavioral1
Sample
6f1fc512bd1a9d03b02295cbea4843104046ed8dfd05937458e10af97de43943.exe
Resource
win7-20220812-en
General
-
Target
6f1fc512bd1a9d03b02295cbea4843104046ed8dfd05937458e10af97de43943.exe
-
Size
335KB
-
MD5
4465d1be156c2d7d7db47f4f7bd52191
-
SHA1
d84ca56b4feb11d4f1279e2505332e5b1ae5b975
-
SHA256
6f1fc512bd1a9d03b02295cbea4843104046ed8dfd05937458e10af97de43943
-
SHA512
7b66bb3f5b975410a9da6aa34708c861cb97d736581c8f1b8807d5dc10f01c7a59c80b3953002d872c46a4cf32f2674b64e2d43917966d0e14e732874295a626
-
SSDEEP
6144:tBJVqu5jxRl+t6Ge0qw0kw9+Ks9a8/7z6ln5A0yGhahSMTL8Qn:ttqwjxRl+t6GfL7zcISMH8Qn
Malware Config
Extracted
darkcomet
HF
aezzeh.no-ip.biz:1604
DC_MUTEX-45QK8US
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
swyc7oNH9YE7
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
6f1fc512bd1a9d03b02295cbea4843104046ed8dfd05937458e10af97de43943.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 6f1fc512bd1a9d03b02295cbea4843104046ed8dfd05937458e10af97de43943.exe -
Disables RegEdit via registry modification 1 IoCs
Processes:
msdcsc.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" msdcsc.exe -
Disables Task Manager via registry modification
-
Executes dropped EXE 1 IoCs
Processes:
msdcsc.exepid process 628 msdcsc.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid process 956 attrib.exe 884 attrib.exe -
Processes:
resource yara_rule \Users\Admin\Documents\MSDCSC\msdcsc.exe upx C:\Users\Admin\Documents\MSDCSC\msdcsc.exe upx \Users\Admin\Documents\MSDCSC\msdcsc.exe upx behavioral1/memory/1096-66-0x0000000000400000-0x00000000004E4000-memory.dmp upx behavioral1/memory/628-68-0x0000000000400000-0x00000000004E4000-memory.dmp upx behavioral1/memory/628-69-0x0000000000400000-0x00000000004E4000-memory.dmp upx -
Loads dropped DLL 2 IoCs
Processes:
6f1fc512bd1a9d03b02295cbea4843104046ed8dfd05937458e10af97de43943.exepid process 1096 6f1fc512bd1a9d03b02295cbea4843104046ed8dfd05937458e10af97de43943.exe 1096 6f1fc512bd1a9d03b02295cbea4843104046ed8dfd05937458e10af97de43943.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
msdcsc.exe6f1fc512bd1a9d03b02295cbea4843104046ed8dfd05937458e10af97de43943.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 6f1fc512bd1a9d03b02295cbea4843104046ed8dfd05937458e10af97de43943.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
msdcsc.exepid process 628 msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
6f1fc512bd1a9d03b02295cbea4843104046ed8dfd05937458e10af97de43943.exemsdcsc.exedescription pid process Token: SeIncreaseQuotaPrivilege 1096 6f1fc512bd1a9d03b02295cbea4843104046ed8dfd05937458e10af97de43943.exe Token: SeSecurityPrivilege 1096 6f1fc512bd1a9d03b02295cbea4843104046ed8dfd05937458e10af97de43943.exe Token: SeTakeOwnershipPrivilege 1096 6f1fc512bd1a9d03b02295cbea4843104046ed8dfd05937458e10af97de43943.exe Token: SeLoadDriverPrivilege 1096 6f1fc512bd1a9d03b02295cbea4843104046ed8dfd05937458e10af97de43943.exe Token: SeSystemProfilePrivilege 1096 6f1fc512bd1a9d03b02295cbea4843104046ed8dfd05937458e10af97de43943.exe Token: SeSystemtimePrivilege 1096 6f1fc512bd1a9d03b02295cbea4843104046ed8dfd05937458e10af97de43943.exe Token: SeProfSingleProcessPrivilege 1096 6f1fc512bd1a9d03b02295cbea4843104046ed8dfd05937458e10af97de43943.exe Token: SeIncBasePriorityPrivilege 1096 6f1fc512bd1a9d03b02295cbea4843104046ed8dfd05937458e10af97de43943.exe Token: SeCreatePagefilePrivilege 1096 6f1fc512bd1a9d03b02295cbea4843104046ed8dfd05937458e10af97de43943.exe Token: SeBackupPrivilege 1096 6f1fc512bd1a9d03b02295cbea4843104046ed8dfd05937458e10af97de43943.exe Token: SeRestorePrivilege 1096 6f1fc512bd1a9d03b02295cbea4843104046ed8dfd05937458e10af97de43943.exe Token: SeShutdownPrivilege 1096 6f1fc512bd1a9d03b02295cbea4843104046ed8dfd05937458e10af97de43943.exe Token: SeDebugPrivilege 1096 6f1fc512bd1a9d03b02295cbea4843104046ed8dfd05937458e10af97de43943.exe Token: SeSystemEnvironmentPrivilege 1096 6f1fc512bd1a9d03b02295cbea4843104046ed8dfd05937458e10af97de43943.exe Token: SeChangeNotifyPrivilege 1096 6f1fc512bd1a9d03b02295cbea4843104046ed8dfd05937458e10af97de43943.exe Token: SeRemoteShutdownPrivilege 1096 6f1fc512bd1a9d03b02295cbea4843104046ed8dfd05937458e10af97de43943.exe Token: SeUndockPrivilege 1096 6f1fc512bd1a9d03b02295cbea4843104046ed8dfd05937458e10af97de43943.exe Token: SeManageVolumePrivilege 1096 6f1fc512bd1a9d03b02295cbea4843104046ed8dfd05937458e10af97de43943.exe Token: SeImpersonatePrivilege 1096 6f1fc512bd1a9d03b02295cbea4843104046ed8dfd05937458e10af97de43943.exe Token: SeCreateGlobalPrivilege 1096 6f1fc512bd1a9d03b02295cbea4843104046ed8dfd05937458e10af97de43943.exe Token: 33 1096 6f1fc512bd1a9d03b02295cbea4843104046ed8dfd05937458e10af97de43943.exe Token: 34 1096 6f1fc512bd1a9d03b02295cbea4843104046ed8dfd05937458e10af97de43943.exe Token: 35 1096 6f1fc512bd1a9d03b02295cbea4843104046ed8dfd05937458e10af97de43943.exe Token: SeIncreaseQuotaPrivilege 628 msdcsc.exe Token: SeSecurityPrivilege 628 msdcsc.exe Token: SeTakeOwnershipPrivilege 628 msdcsc.exe Token: SeLoadDriverPrivilege 628 msdcsc.exe Token: SeSystemProfilePrivilege 628 msdcsc.exe Token: SeSystemtimePrivilege 628 msdcsc.exe Token: SeProfSingleProcessPrivilege 628 msdcsc.exe Token: SeIncBasePriorityPrivilege 628 msdcsc.exe Token: SeCreatePagefilePrivilege 628 msdcsc.exe Token: SeBackupPrivilege 628 msdcsc.exe Token: SeRestorePrivilege 628 msdcsc.exe Token: SeShutdownPrivilege 628 msdcsc.exe Token: SeDebugPrivilege 628 msdcsc.exe Token: SeSystemEnvironmentPrivilege 628 msdcsc.exe Token: SeChangeNotifyPrivilege 628 msdcsc.exe Token: SeRemoteShutdownPrivilege 628 msdcsc.exe Token: SeUndockPrivilege 628 msdcsc.exe Token: SeManageVolumePrivilege 628 msdcsc.exe Token: SeImpersonatePrivilege 628 msdcsc.exe Token: SeCreateGlobalPrivilege 628 msdcsc.exe Token: 33 628 msdcsc.exe Token: 34 628 msdcsc.exe Token: 35 628 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
msdcsc.exepid process 628 msdcsc.exe -
Suspicious use of WriteProcessMemory 43 IoCs
Processes:
6f1fc512bd1a9d03b02295cbea4843104046ed8dfd05937458e10af97de43943.execmd.execmd.exemsdcsc.exedescription pid process target process PID 1096 wrote to memory of 1632 1096 6f1fc512bd1a9d03b02295cbea4843104046ed8dfd05937458e10af97de43943.exe cmd.exe PID 1096 wrote to memory of 1632 1096 6f1fc512bd1a9d03b02295cbea4843104046ed8dfd05937458e10af97de43943.exe cmd.exe PID 1096 wrote to memory of 1632 1096 6f1fc512bd1a9d03b02295cbea4843104046ed8dfd05937458e10af97de43943.exe cmd.exe PID 1096 wrote to memory of 1632 1096 6f1fc512bd1a9d03b02295cbea4843104046ed8dfd05937458e10af97de43943.exe cmd.exe PID 1096 wrote to memory of 848 1096 6f1fc512bd1a9d03b02295cbea4843104046ed8dfd05937458e10af97de43943.exe cmd.exe PID 1096 wrote to memory of 848 1096 6f1fc512bd1a9d03b02295cbea4843104046ed8dfd05937458e10af97de43943.exe cmd.exe PID 1096 wrote to memory of 848 1096 6f1fc512bd1a9d03b02295cbea4843104046ed8dfd05937458e10af97de43943.exe cmd.exe PID 1096 wrote to memory of 848 1096 6f1fc512bd1a9d03b02295cbea4843104046ed8dfd05937458e10af97de43943.exe cmd.exe PID 1096 wrote to memory of 628 1096 6f1fc512bd1a9d03b02295cbea4843104046ed8dfd05937458e10af97de43943.exe msdcsc.exe PID 1096 wrote to memory of 628 1096 6f1fc512bd1a9d03b02295cbea4843104046ed8dfd05937458e10af97de43943.exe msdcsc.exe PID 1096 wrote to memory of 628 1096 6f1fc512bd1a9d03b02295cbea4843104046ed8dfd05937458e10af97de43943.exe msdcsc.exe PID 1096 wrote to memory of 628 1096 6f1fc512bd1a9d03b02295cbea4843104046ed8dfd05937458e10af97de43943.exe msdcsc.exe PID 1632 wrote to memory of 884 1632 cmd.exe attrib.exe PID 1632 wrote to memory of 884 1632 cmd.exe attrib.exe PID 1632 wrote to memory of 884 1632 cmd.exe attrib.exe PID 1632 wrote to memory of 884 1632 cmd.exe attrib.exe PID 848 wrote to memory of 956 848 cmd.exe attrib.exe PID 848 wrote to memory of 956 848 cmd.exe attrib.exe PID 848 wrote to memory of 956 848 cmd.exe attrib.exe PID 848 wrote to memory of 956 848 cmd.exe attrib.exe PID 628 wrote to memory of 544 628 msdcsc.exe notepad.exe PID 628 wrote to memory of 544 628 msdcsc.exe notepad.exe PID 628 wrote to memory of 544 628 msdcsc.exe notepad.exe PID 628 wrote to memory of 544 628 msdcsc.exe notepad.exe PID 628 wrote to memory of 544 628 msdcsc.exe notepad.exe PID 628 wrote to memory of 544 628 msdcsc.exe notepad.exe PID 628 wrote to memory of 544 628 msdcsc.exe notepad.exe PID 628 wrote to memory of 544 628 msdcsc.exe notepad.exe PID 628 wrote to memory of 544 628 msdcsc.exe notepad.exe PID 628 wrote to memory of 544 628 msdcsc.exe notepad.exe PID 628 wrote to memory of 544 628 msdcsc.exe notepad.exe PID 628 wrote to memory of 544 628 msdcsc.exe notepad.exe PID 628 wrote to memory of 544 628 msdcsc.exe notepad.exe PID 628 wrote to memory of 544 628 msdcsc.exe notepad.exe PID 628 wrote to memory of 544 628 msdcsc.exe notepad.exe PID 628 wrote to memory of 544 628 msdcsc.exe notepad.exe PID 628 wrote to memory of 544 628 msdcsc.exe notepad.exe PID 628 wrote to memory of 544 628 msdcsc.exe notepad.exe PID 628 wrote to memory of 544 628 msdcsc.exe notepad.exe PID 628 wrote to memory of 544 628 msdcsc.exe notepad.exe PID 628 wrote to memory of 544 628 msdcsc.exe notepad.exe PID 628 wrote to memory of 544 628 msdcsc.exe notepad.exe PID 628 wrote to memory of 544 628 msdcsc.exe notepad.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 956 attrib.exe 884 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6f1fc512bd1a9d03b02295cbea4843104046ed8dfd05937458e10af97de43943.exe"C:\Users\Admin\AppData\Local\Temp\6f1fc512bd1a9d03b02295cbea4843104046ed8dfd05937458e10af97de43943.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\6f1fc512bd1a9d03b02295cbea4843104046ed8dfd05937458e10af97de43943.exe" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\6f1fc512bd1a9d03b02295cbea4843104046ed8dfd05937458e10af97de43943.exe" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:884 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:956 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"2⤵
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵PID:544
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
335KB
MD54465d1be156c2d7d7db47f4f7bd52191
SHA1d84ca56b4feb11d4f1279e2505332e5b1ae5b975
SHA2566f1fc512bd1a9d03b02295cbea4843104046ed8dfd05937458e10af97de43943
SHA5127b66bb3f5b975410a9da6aa34708c861cb97d736581c8f1b8807d5dc10f01c7a59c80b3953002d872c46a4cf32f2674b64e2d43917966d0e14e732874295a626
-
Filesize
335KB
MD54465d1be156c2d7d7db47f4f7bd52191
SHA1d84ca56b4feb11d4f1279e2505332e5b1ae5b975
SHA2566f1fc512bd1a9d03b02295cbea4843104046ed8dfd05937458e10af97de43943
SHA5127b66bb3f5b975410a9da6aa34708c861cb97d736581c8f1b8807d5dc10f01c7a59c80b3953002d872c46a4cf32f2674b64e2d43917966d0e14e732874295a626
-
Filesize
335KB
MD54465d1be156c2d7d7db47f4f7bd52191
SHA1d84ca56b4feb11d4f1279e2505332e5b1ae5b975
SHA2566f1fc512bd1a9d03b02295cbea4843104046ed8dfd05937458e10af97de43943
SHA5127b66bb3f5b975410a9da6aa34708c861cb97d736581c8f1b8807d5dc10f01c7a59c80b3953002d872c46a4cf32f2674b64e2d43917966d0e14e732874295a626