Analysis
-
max time kernel
187s -
max time network
57s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 15:46
Behavioral task
behavioral1
Sample
4b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877.exe
Resource
win7-20221111-en
General
-
Target
4b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877.exe
-
Size
362KB
-
MD5
d0e689cd46215ce61aa7cad5184f0c03
-
SHA1
993595b19cb80eec19c920c4798980ceac840472
-
SHA256
4b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877
-
SHA512
c5116206fe39c828b12d7c9edc386a8f960ffc1f02c6af552b77f466e299d28c38a2e562d47937feb4e3d9bd2f9e6df4f5b63bcc1104777c3ada3a52df18f789
-
SSDEEP
6144:4cNYS996KFifeVjBpeExgVTFSXFoMc5RhCaL37lK2:4cW7KEZlPzCy37lb
Malware Config
Extracted
darkcomet
Guest16
paullad14.no-ip.biz:1604
DC_MUTEX-3TP2MMM
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
xhjk8rhgncrY
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
4b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 4b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877.exe -
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
msdcsc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" msdcsc.exe -
Modifies security service 2 TTPs 1 IoCs
Processes:
msdcsc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" msdcsc.exe -
Processes:
msdcsc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Disables RegEdit via registry modification 1 IoCs
Processes:
msdcsc.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" msdcsc.exe -
Disables Task Manager via registry modification
-
Executes dropped EXE 1 IoCs
Processes:
msdcsc.exepid process 1920 msdcsc.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid process 684 attrib.exe 1084 attrib.exe -
Processes:
resource yara_rule behavioral1/memory/2024-55-0x0000000000400000-0x00000000004EB000-memory.dmp upx \Users\Admin\Documents\MSDCSC\msdcsc.exe upx C:\Users\Admin\Documents\MSDCSC\msdcsc.exe upx \Users\Admin\Documents\MSDCSC\msdcsc.exe upx C:\Users\Admin\Documents\MSDCSC\msdcsc.exe upx behavioral1/memory/1920-68-0x0000000000400000-0x00000000004EB000-memory.dmp upx behavioral1/memory/2024-70-0x0000000000400000-0x00000000004EB000-memory.dmp upx behavioral1/memory/1920-71-0x0000000000400000-0x00000000004EB000-memory.dmp upx -
Loads dropped DLL 2 IoCs
Processes:
4b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877.exepid process 2024 4b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877.exe 2024 4b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877.exe -
Processes:
msdcsc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
msdcsc.exe4b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 4b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
msdcsc.exepid process 1920 msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
4b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877.exemsdcsc.exedescription pid process Token: SeIncreaseQuotaPrivilege 2024 4b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877.exe Token: SeSecurityPrivilege 2024 4b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877.exe Token: SeTakeOwnershipPrivilege 2024 4b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877.exe Token: SeLoadDriverPrivilege 2024 4b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877.exe Token: SeSystemProfilePrivilege 2024 4b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877.exe Token: SeSystemtimePrivilege 2024 4b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877.exe Token: SeProfSingleProcessPrivilege 2024 4b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877.exe Token: SeIncBasePriorityPrivilege 2024 4b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877.exe Token: SeCreatePagefilePrivilege 2024 4b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877.exe Token: SeBackupPrivilege 2024 4b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877.exe Token: SeRestorePrivilege 2024 4b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877.exe Token: SeShutdownPrivilege 2024 4b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877.exe Token: SeDebugPrivilege 2024 4b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877.exe Token: SeSystemEnvironmentPrivilege 2024 4b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877.exe Token: SeChangeNotifyPrivilege 2024 4b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877.exe Token: SeRemoteShutdownPrivilege 2024 4b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877.exe Token: SeUndockPrivilege 2024 4b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877.exe Token: SeManageVolumePrivilege 2024 4b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877.exe Token: SeImpersonatePrivilege 2024 4b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877.exe Token: SeCreateGlobalPrivilege 2024 4b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877.exe Token: 33 2024 4b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877.exe Token: 34 2024 4b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877.exe Token: 35 2024 4b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877.exe Token: SeIncreaseQuotaPrivilege 1920 msdcsc.exe Token: SeSecurityPrivilege 1920 msdcsc.exe Token: SeTakeOwnershipPrivilege 1920 msdcsc.exe Token: SeLoadDriverPrivilege 1920 msdcsc.exe Token: SeSystemProfilePrivilege 1920 msdcsc.exe Token: SeSystemtimePrivilege 1920 msdcsc.exe Token: SeProfSingleProcessPrivilege 1920 msdcsc.exe Token: SeIncBasePriorityPrivilege 1920 msdcsc.exe Token: SeCreatePagefilePrivilege 1920 msdcsc.exe Token: SeBackupPrivilege 1920 msdcsc.exe Token: SeRestorePrivilege 1920 msdcsc.exe Token: SeShutdownPrivilege 1920 msdcsc.exe Token: SeDebugPrivilege 1920 msdcsc.exe Token: SeSystemEnvironmentPrivilege 1920 msdcsc.exe Token: SeChangeNotifyPrivilege 1920 msdcsc.exe Token: SeRemoteShutdownPrivilege 1920 msdcsc.exe Token: SeUndockPrivilege 1920 msdcsc.exe Token: SeManageVolumePrivilege 1920 msdcsc.exe Token: SeImpersonatePrivilege 1920 msdcsc.exe Token: SeCreateGlobalPrivilege 1920 msdcsc.exe Token: 33 1920 msdcsc.exe Token: 34 1920 msdcsc.exe Token: 35 1920 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
msdcsc.exepid process 1920 msdcsc.exe -
Suspicious use of WriteProcessMemory 51 IoCs
Processes:
4b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877.execmd.execmd.exemsdcsc.exedescription pid process target process PID 2024 wrote to memory of 1148 2024 4b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877.exe cmd.exe PID 2024 wrote to memory of 1148 2024 4b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877.exe cmd.exe PID 2024 wrote to memory of 1148 2024 4b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877.exe cmd.exe PID 2024 wrote to memory of 1148 2024 4b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877.exe cmd.exe PID 2024 wrote to memory of 620 2024 4b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877.exe cmd.exe PID 2024 wrote to memory of 620 2024 4b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877.exe cmd.exe PID 2024 wrote to memory of 620 2024 4b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877.exe cmd.exe PID 2024 wrote to memory of 620 2024 4b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877.exe cmd.exe PID 1148 wrote to memory of 684 1148 cmd.exe attrib.exe PID 1148 wrote to memory of 684 1148 cmd.exe attrib.exe PID 1148 wrote to memory of 684 1148 cmd.exe attrib.exe PID 1148 wrote to memory of 684 1148 cmd.exe attrib.exe PID 620 wrote to memory of 1084 620 cmd.exe attrib.exe PID 620 wrote to memory of 1084 620 cmd.exe attrib.exe PID 620 wrote to memory of 1084 620 cmd.exe attrib.exe PID 620 wrote to memory of 1084 620 cmd.exe attrib.exe PID 2024 wrote to memory of 1920 2024 4b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877.exe msdcsc.exe PID 2024 wrote to memory of 1920 2024 4b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877.exe msdcsc.exe PID 2024 wrote to memory of 1920 2024 4b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877.exe msdcsc.exe PID 2024 wrote to memory of 1920 2024 4b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877.exe msdcsc.exe PID 1920 wrote to memory of 540 1920 msdcsc.exe iexplore.exe PID 1920 wrote to memory of 540 1920 msdcsc.exe iexplore.exe PID 1920 wrote to memory of 540 1920 msdcsc.exe iexplore.exe PID 1920 wrote to memory of 540 1920 msdcsc.exe iexplore.exe PID 1920 wrote to memory of 1364 1920 msdcsc.exe explorer.exe PID 1920 wrote to memory of 1364 1920 msdcsc.exe explorer.exe PID 1920 wrote to memory of 1364 1920 msdcsc.exe explorer.exe PID 1920 wrote to memory of 1364 1920 msdcsc.exe explorer.exe PID 1920 wrote to memory of 1584 1920 msdcsc.exe notepad.exe PID 1920 wrote to memory of 1584 1920 msdcsc.exe notepad.exe PID 1920 wrote to memory of 1584 1920 msdcsc.exe notepad.exe PID 1920 wrote to memory of 1584 1920 msdcsc.exe notepad.exe PID 1920 wrote to memory of 1584 1920 msdcsc.exe notepad.exe PID 1920 wrote to memory of 1584 1920 msdcsc.exe notepad.exe PID 1920 wrote to memory of 1584 1920 msdcsc.exe notepad.exe PID 1920 wrote to memory of 1584 1920 msdcsc.exe notepad.exe PID 1920 wrote to memory of 1584 1920 msdcsc.exe notepad.exe PID 1920 wrote to memory of 1584 1920 msdcsc.exe notepad.exe PID 1920 wrote to memory of 1584 1920 msdcsc.exe notepad.exe PID 1920 wrote to memory of 1584 1920 msdcsc.exe notepad.exe PID 1920 wrote to memory of 1584 1920 msdcsc.exe notepad.exe PID 1920 wrote to memory of 1584 1920 msdcsc.exe notepad.exe PID 1920 wrote to memory of 1584 1920 msdcsc.exe notepad.exe PID 1920 wrote to memory of 1584 1920 msdcsc.exe notepad.exe PID 1920 wrote to memory of 1584 1920 msdcsc.exe notepad.exe PID 1920 wrote to memory of 1584 1920 msdcsc.exe notepad.exe PID 1920 wrote to memory of 1584 1920 msdcsc.exe notepad.exe PID 1920 wrote to memory of 1584 1920 msdcsc.exe notepad.exe PID 1920 wrote to memory of 1584 1920 msdcsc.exe notepad.exe PID 1920 wrote to memory of 1584 1920 msdcsc.exe notepad.exe PID 1920 wrote to memory of 1584 1920 msdcsc.exe notepad.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
msdcsc.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" msdcsc.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 1084 attrib.exe 684 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877.exe"C:\Users\Admin\AppData\Local\Temp\4b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\4b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877.exe" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\4b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877.exe" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:684 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:620 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1084 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"2⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1920 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵PID:540
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵PID:1364
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵PID:1584
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
362KB
MD5d0e689cd46215ce61aa7cad5184f0c03
SHA1993595b19cb80eec19c920c4798980ceac840472
SHA2564b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877
SHA512c5116206fe39c828b12d7c9edc386a8f960ffc1f02c6af552b77f466e299d28c38a2e562d47937feb4e3d9bd2f9e6df4f5b63bcc1104777c3ada3a52df18f789
-
Filesize
362KB
MD5d0e689cd46215ce61aa7cad5184f0c03
SHA1993595b19cb80eec19c920c4798980ceac840472
SHA2564b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877
SHA512c5116206fe39c828b12d7c9edc386a8f960ffc1f02c6af552b77f466e299d28c38a2e562d47937feb4e3d9bd2f9e6df4f5b63bcc1104777c3ada3a52df18f789
-
Filesize
362KB
MD5d0e689cd46215ce61aa7cad5184f0c03
SHA1993595b19cb80eec19c920c4798980ceac840472
SHA2564b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877
SHA512c5116206fe39c828b12d7c9edc386a8f960ffc1f02c6af552b77f466e299d28c38a2e562d47937feb4e3d9bd2f9e6df4f5b63bcc1104777c3ada3a52df18f789
-
Filesize
362KB
MD5d0e689cd46215ce61aa7cad5184f0c03
SHA1993595b19cb80eec19c920c4798980ceac840472
SHA2564b0e0b0add966a824365a62ae8c72e2bf6517a7bd5f1197cf0fca07c09ab6877
SHA512c5116206fe39c828b12d7c9edc386a8f960ffc1f02c6af552b77f466e299d28c38a2e562d47937feb4e3d9bd2f9e6df4f5b63bcc1104777c3ada3a52df18f789