Analysis
-
max time kernel
148s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 15:55
Static task
static1
Behavioral task
behavioral1
Sample
2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe
Resource
win7-20220901-en
General
-
Target
2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe
-
Size
464KB
-
MD5
455a2fad3532faddf2835a8022988081
-
SHA1
8d5d184f381a175fff723458fda8999bde0d9438
-
SHA256
2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7
-
SHA512
e6559c5076ec9d4ccdff2926fa5161b398c462457c6242cd079dfeecc263bc7d1d0b319397aa0d2f6a10579966aa5b020bccd1dc48bf2335c6b266268113cb2f
-
SSDEEP
6144:f2+6gLCdeFBHGz1iRkHDQA9v+bxcawGTZuUG6CAzQIQn:hadeFdK1iSjQQ2cawQkUG63M
Malware Config
Extracted
darkcomet
Guest16
212.253.69.142:81
DC_MUTEX-TVELAZ0
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
j9iS5ANHsKQh
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe -
Modifies security service 2 TTPs 1 IoCs
Processes:
msdcsc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" msdcsc.exe -
Processes:
msdcsc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe -
Executes dropped EXE 2 IoCs
Processes:
msdcsc.exemsdcsc.exepid process 664 msdcsc.exe 1496 msdcsc.exe -
Processes:
resource yara_rule behavioral1/memory/1216-57-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1216-59-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1216-60-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1216-62-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1216-64-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1216-65-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1216-66-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1496-85-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1496-86-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Loads dropped DLL 2 IoCs
Processes:
2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exepid process 1216 2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe 1216 2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe -
Processes:
msdcsc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exemsdcsc.exedescription pid process target process PID 1700 set thread context of 1216 1700 2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe 2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe PID 664 set thread context of 1496 664 msdcsc.exe msdcsc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exemsdcsc.exedescription pid process Token: SeIncreaseQuotaPrivilege 1216 2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe Token: SeSecurityPrivilege 1216 2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe Token: SeTakeOwnershipPrivilege 1216 2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe Token: SeLoadDriverPrivilege 1216 2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe Token: SeSystemProfilePrivilege 1216 2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe Token: SeSystemtimePrivilege 1216 2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe Token: SeProfSingleProcessPrivilege 1216 2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe Token: SeIncBasePriorityPrivilege 1216 2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe Token: SeCreatePagefilePrivilege 1216 2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe Token: SeBackupPrivilege 1216 2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe Token: SeRestorePrivilege 1216 2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe Token: SeShutdownPrivilege 1216 2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe Token: SeDebugPrivilege 1216 2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe Token: SeSystemEnvironmentPrivilege 1216 2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe Token: SeChangeNotifyPrivilege 1216 2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe Token: SeRemoteShutdownPrivilege 1216 2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe Token: SeUndockPrivilege 1216 2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe Token: SeManageVolumePrivilege 1216 2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe Token: SeImpersonatePrivilege 1216 2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe Token: SeCreateGlobalPrivilege 1216 2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe Token: 33 1216 2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe Token: 34 1216 2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe Token: 35 1216 2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe Token: SeIncreaseQuotaPrivilege 1496 msdcsc.exe Token: SeSecurityPrivilege 1496 msdcsc.exe Token: SeTakeOwnershipPrivilege 1496 msdcsc.exe Token: SeLoadDriverPrivilege 1496 msdcsc.exe Token: SeSystemProfilePrivilege 1496 msdcsc.exe Token: SeSystemtimePrivilege 1496 msdcsc.exe Token: SeProfSingleProcessPrivilege 1496 msdcsc.exe Token: SeIncBasePriorityPrivilege 1496 msdcsc.exe Token: SeCreatePagefilePrivilege 1496 msdcsc.exe Token: SeBackupPrivilege 1496 msdcsc.exe Token: SeRestorePrivilege 1496 msdcsc.exe Token: SeShutdownPrivilege 1496 msdcsc.exe Token: SeDebugPrivilege 1496 msdcsc.exe Token: SeSystemEnvironmentPrivilege 1496 msdcsc.exe Token: SeChangeNotifyPrivilege 1496 msdcsc.exe Token: SeRemoteShutdownPrivilege 1496 msdcsc.exe Token: SeUndockPrivilege 1496 msdcsc.exe Token: SeManageVolumePrivilege 1496 msdcsc.exe Token: SeImpersonatePrivilege 1496 msdcsc.exe Token: SeCreateGlobalPrivilege 1496 msdcsc.exe Token: 33 1496 msdcsc.exe Token: 34 1496 msdcsc.exe Token: 35 1496 msdcsc.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exemsdcsc.exemsdcsc.exepid process 1700 2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe 664 msdcsc.exe 1496 msdcsc.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exemsdcsc.exedescription pid process target process PID 1700 wrote to memory of 1216 1700 2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe 2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe PID 1700 wrote to memory of 1216 1700 2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe 2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe PID 1700 wrote to memory of 1216 1700 2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe 2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe PID 1700 wrote to memory of 1216 1700 2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe 2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe PID 1700 wrote to memory of 1216 1700 2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe 2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe PID 1700 wrote to memory of 1216 1700 2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe 2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe PID 1700 wrote to memory of 1216 1700 2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe 2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe PID 1700 wrote to memory of 1216 1700 2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe 2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe PID 1216 wrote to memory of 664 1216 2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe msdcsc.exe PID 1216 wrote to memory of 664 1216 2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe msdcsc.exe PID 1216 wrote to memory of 664 1216 2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe msdcsc.exe PID 1216 wrote to memory of 664 1216 2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe msdcsc.exe PID 664 wrote to memory of 1496 664 msdcsc.exe msdcsc.exe PID 664 wrote to memory of 1496 664 msdcsc.exe msdcsc.exe PID 664 wrote to memory of 1496 664 msdcsc.exe msdcsc.exe PID 664 wrote to memory of 1496 664 msdcsc.exe msdcsc.exe PID 664 wrote to memory of 1496 664 msdcsc.exe msdcsc.exe PID 664 wrote to memory of 1496 664 msdcsc.exe msdcsc.exe PID 664 wrote to memory of 1496 664 msdcsc.exe msdcsc.exe PID 664 wrote to memory of 1496 664 msdcsc.exe msdcsc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe"C:\Users\Admin\AppData\Local\Temp\2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Users\Admin\AppData\Local\Temp\2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe"C:\Users\Admin\AppData\Local\Temp\2c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7.exe"2⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:664 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"4⤵
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1496
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
464KB
MD5455a2fad3532faddf2835a8022988081
SHA18d5d184f381a175fff723458fda8999bde0d9438
SHA2562c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7
SHA512e6559c5076ec9d4ccdff2926fa5161b398c462457c6242cd079dfeecc263bc7d1d0b319397aa0d2f6a10579966aa5b020bccd1dc48bf2335c6b266268113cb2f
-
Filesize
464KB
MD5455a2fad3532faddf2835a8022988081
SHA18d5d184f381a175fff723458fda8999bde0d9438
SHA2562c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7
SHA512e6559c5076ec9d4ccdff2926fa5161b398c462457c6242cd079dfeecc263bc7d1d0b319397aa0d2f6a10579966aa5b020bccd1dc48bf2335c6b266268113cb2f
-
Filesize
464KB
MD5455a2fad3532faddf2835a8022988081
SHA18d5d184f381a175fff723458fda8999bde0d9438
SHA2562c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7
SHA512e6559c5076ec9d4ccdff2926fa5161b398c462457c6242cd079dfeecc263bc7d1d0b319397aa0d2f6a10579966aa5b020bccd1dc48bf2335c6b266268113cb2f
-
Filesize
464KB
MD5455a2fad3532faddf2835a8022988081
SHA18d5d184f381a175fff723458fda8999bde0d9438
SHA2562c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7
SHA512e6559c5076ec9d4ccdff2926fa5161b398c462457c6242cd079dfeecc263bc7d1d0b319397aa0d2f6a10579966aa5b020bccd1dc48bf2335c6b266268113cb2f
-
Filesize
464KB
MD5455a2fad3532faddf2835a8022988081
SHA18d5d184f381a175fff723458fda8999bde0d9438
SHA2562c9f925fbe8a4fff4ec605d0fab5af44f7b5f5b97b3063b27a7a598685292aa7
SHA512e6559c5076ec9d4ccdff2926fa5161b398c462457c6242cd079dfeecc263bc7d1d0b319397aa0d2f6a10579966aa5b020bccd1dc48bf2335c6b266268113cb2f