Analysis
-
max time kernel
151s -
max time network
195s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 03:56
Behavioral task
behavioral1
Sample
6fe18b376f52890d3a0800621c00e043996dbd2027899f84173b13b0b9394349.exe
Resource
win7-20221111-en
General
-
Target
6fe18b376f52890d3a0800621c00e043996dbd2027899f84173b13b0b9394349.exe
-
Size
791KB
-
MD5
32472c66a6a689be7e6903f1f360cec6
-
SHA1
29dfb3a5e493ae6cdf90bcf856ac9c497c4889ea
-
SHA256
6fe18b376f52890d3a0800621c00e043996dbd2027899f84173b13b0b9394349
-
SHA512
aad8455001ed3d53d6e05fec658cdb179798e5427143442fb41a5a7f1fd6ff402270773934478a5211bd2fe19292b96f7d91db723361a6d081602756305ebe9a
-
SSDEEP
12288:A9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hurfMb/:kZ1xuVVjfFoynPaVBUR8f+kN10EBwgb/
Malware Config
Extracted
darkcomet
Guest22
leunam.ddns.net:1604
DC_MUTEX-CYTRPNC
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
NlD3lKCPlj6p
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
6fe18b376f52890d3a0800621c00e043996dbd2027899f84173b13b0b9394349.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 6fe18b376f52890d3a0800621c00e043996dbd2027899f84173b13b0b9394349.exe -
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
msdcsc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" msdcsc.exe -
Modifies security service 2 TTPs 1 IoCs
Processes:
msdcsc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" msdcsc.exe -
Processes:
msdcsc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Executes dropped EXE 1 IoCs
Processes:
msdcsc.exepid process 676 msdcsc.exe -
Loads dropped DLL 2 IoCs
Processes:
6fe18b376f52890d3a0800621c00e043996dbd2027899f84173b13b0b9394349.exepid process 1252 6fe18b376f52890d3a0800621c00e043996dbd2027899f84173b13b0b9394349.exe 1252 6fe18b376f52890d3a0800621c00e043996dbd2027899f84173b13b0b9394349.exe -
Processes:
msdcsc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
6fe18b376f52890d3a0800621c00e043996dbd2027899f84173b13b0b9394349.exemsdcsc.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 6fe18b376f52890d3a0800621c00e043996dbd2027899f84173b13b0b9394349.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
6fe18b376f52890d3a0800621c00e043996dbd2027899f84173b13b0b9394349.exemsdcsc.exedescription pid process Token: SeIncreaseQuotaPrivilege 1252 6fe18b376f52890d3a0800621c00e043996dbd2027899f84173b13b0b9394349.exe Token: SeSecurityPrivilege 1252 6fe18b376f52890d3a0800621c00e043996dbd2027899f84173b13b0b9394349.exe Token: SeTakeOwnershipPrivilege 1252 6fe18b376f52890d3a0800621c00e043996dbd2027899f84173b13b0b9394349.exe Token: SeLoadDriverPrivilege 1252 6fe18b376f52890d3a0800621c00e043996dbd2027899f84173b13b0b9394349.exe Token: SeSystemProfilePrivilege 1252 6fe18b376f52890d3a0800621c00e043996dbd2027899f84173b13b0b9394349.exe Token: SeSystemtimePrivilege 1252 6fe18b376f52890d3a0800621c00e043996dbd2027899f84173b13b0b9394349.exe Token: SeProfSingleProcessPrivilege 1252 6fe18b376f52890d3a0800621c00e043996dbd2027899f84173b13b0b9394349.exe Token: SeIncBasePriorityPrivilege 1252 6fe18b376f52890d3a0800621c00e043996dbd2027899f84173b13b0b9394349.exe Token: SeCreatePagefilePrivilege 1252 6fe18b376f52890d3a0800621c00e043996dbd2027899f84173b13b0b9394349.exe Token: SeBackupPrivilege 1252 6fe18b376f52890d3a0800621c00e043996dbd2027899f84173b13b0b9394349.exe Token: SeRestorePrivilege 1252 6fe18b376f52890d3a0800621c00e043996dbd2027899f84173b13b0b9394349.exe Token: SeShutdownPrivilege 1252 6fe18b376f52890d3a0800621c00e043996dbd2027899f84173b13b0b9394349.exe Token: SeDebugPrivilege 1252 6fe18b376f52890d3a0800621c00e043996dbd2027899f84173b13b0b9394349.exe Token: SeSystemEnvironmentPrivilege 1252 6fe18b376f52890d3a0800621c00e043996dbd2027899f84173b13b0b9394349.exe Token: SeChangeNotifyPrivilege 1252 6fe18b376f52890d3a0800621c00e043996dbd2027899f84173b13b0b9394349.exe Token: SeRemoteShutdownPrivilege 1252 6fe18b376f52890d3a0800621c00e043996dbd2027899f84173b13b0b9394349.exe Token: SeUndockPrivilege 1252 6fe18b376f52890d3a0800621c00e043996dbd2027899f84173b13b0b9394349.exe Token: SeManageVolumePrivilege 1252 6fe18b376f52890d3a0800621c00e043996dbd2027899f84173b13b0b9394349.exe Token: SeImpersonatePrivilege 1252 6fe18b376f52890d3a0800621c00e043996dbd2027899f84173b13b0b9394349.exe Token: SeCreateGlobalPrivilege 1252 6fe18b376f52890d3a0800621c00e043996dbd2027899f84173b13b0b9394349.exe Token: 33 1252 6fe18b376f52890d3a0800621c00e043996dbd2027899f84173b13b0b9394349.exe Token: 34 1252 6fe18b376f52890d3a0800621c00e043996dbd2027899f84173b13b0b9394349.exe Token: 35 1252 6fe18b376f52890d3a0800621c00e043996dbd2027899f84173b13b0b9394349.exe Token: SeIncreaseQuotaPrivilege 676 msdcsc.exe Token: SeSecurityPrivilege 676 msdcsc.exe Token: SeTakeOwnershipPrivilege 676 msdcsc.exe Token: SeLoadDriverPrivilege 676 msdcsc.exe Token: SeSystemProfilePrivilege 676 msdcsc.exe Token: SeSystemtimePrivilege 676 msdcsc.exe Token: SeProfSingleProcessPrivilege 676 msdcsc.exe Token: SeIncBasePriorityPrivilege 676 msdcsc.exe Token: SeCreatePagefilePrivilege 676 msdcsc.exe Token: SeBackupPrivilege 676 msdcsc.exe Token: SeRestorePrivilege 676 msdcsc.exe Token: SeShutdownPrivilege 676 msdcsc.exe Token: SeDebugPrivilege 676 msdcsc.exe Token: SeSystemEnvironmentPrivilege 676 msdcsc.exe Token: SeChangeNotifyPrivilege 676 msdcsc.exe Token: SeRemoteShutdownPrivilege 676 msdcsc.exe Token: SeUndockPrivilege 676 msdcsc.exe Token: SeManageVolumePrivilege 676 msdcsc.exe Token: SeImpersonatePrivilege 676 msdcsc.exe Token: SeCreateGlobalPrivilege 676 msdcsc.exe Token: 33 676 msdcsc.exe Token: 34 676 msdcsc.exe Token: 35 676 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
msdcsc.exepid process 676 msdcsc.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
6fe18b376f52890d3a0800621c00e043996dbd2027899f84173b13b0b9394349.exemsdcsc.exedescription pid process target process PID 1252 wrote to memory of 676 1252 6fe18b376f52890d3a0800621c00e043996dbd2027899f84173b13b0b9394349.exe msdcsc.exe PID 1252 wrote to memory of 676 1252 6fe18b376f52890d3a0800621c00e043996dbd2027899f84173b13b0b9394349.exe msdcsc.exe PID 1252 wrote to memory of 676 1252 6fe18b376f52890d3a0800621c00e043996dbd2027899f84173b13b0b9394349.exe msdcsc.exe PID 1252 wrote to memory of 676 1252 6fe18b376f52890d3a0800621c00e043996dbd2027899f84173b13b0b9394349.exe msdcsc.exe PID 676 wrote to memory of 596 676 msdcsc.exe notepad.exe PID 676 wrote to memory of 596 676 msdcsc.exe notepad.exe PID 676 wrote to memory of 596 676 msdcsc.exe notepad.exe PID 676 wrote to memory of 596 676 msdcsc.exe notepad.exe PID 676 wrote to memory of 596 676 msdcsc.exe notepad.exe PID 676 wrote to memory of 596 676 msdcsc.exe notepad.exe PID 676 wrote to memory of 596 676 msdcsc.exe notepad.exe PID 676 wrote to memory of 596 676 msdcsc.exe notepad.exe PID 676 wrote to memory of 596 676 msdcsc.exe notepad.exe PID 676 wrote to memory of 596 676 msdcsc.exe notepad.exe PID 676 wrote to memory of 596 676 msdcsc.exe notepad.exe PID 676 wrote to memory of 596 676 msdcsc.exe notepad.exe PID 676 wrote to memory of 596 676 msdcsc.exe notepad.exe PID 676 wrote to memory of 596 676 msdcsc.exe notepad.exe PID 676 wrote to memory of 596 676 msdcsc.exe notepad.exe PID 676 wrote to memory of 596 676 msdcsc.exe notepad.exe PID 676 wrote to memory of 596 676 msdcsc.exe notepad.exe PID 676 wrote to memory of 596 676 msdcsc.exe notepad.exe PID 676 wrote to memory of 596 676 msdcsc.exe notepad.exe PID 676 wrote to memory of 596 676 msdcsc.exe notepad.exe PID 676 wrote to memory of 596 676 msdcsc.exe notepad.exe PID 676 wrote to memory of 596 676 msdcsc.exe notepad.exe PID 676 wrote to memory of 596 676 msdcsc.exe notepad.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6fe18b376f52890d3a0800621c00e043996dbd2027899f84173b13b0b9394349.exe"C:\Users\Admin\AppData\Local\Temp\6fe18b376f52890d3a0800621c00e043996dbd2027899f84173b13b0b9394349.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"2⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:676 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵PID:596
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
791KB
MD532472c66a6a689be7e6903f1f360cec6
SHA129dfb3a5e493ae6cdf90bcf856ac9c497c4889ea
SHA2566fe18b376f52890d3a0800621c00e043996dbd2027899f84173b13b0b9394349
SHA512aad8455001ed3d53d6e05fec658cdb179798e5427143442fb41a5a7f1fd6ff402270773934478a5211bd2fe19292b96f7d91db723361a6d081602756305ebe9a
-
Filesize
791KB
MD532472c66a6a689be7e6903f1f360cec6
SHA129dfb3a5e493ae6cdf90bcf856ac9c497c4889ea
SHA2566fe18b376f52890d3a0800621c00e043996dbd2027899f84173b13b0b9394349
SHA512aad8455001ed3d53d6e05fec658cdb179798e5427143442fb41a5a7f1fd6ff402270773934478a5211bd2fe19292b96f7d91db723361a6d081602756305ebe9a
-
Filesize
791KB
MD532472c66a6a689be7e6903f1f360cec6
SHA129dfb3a5e493ae6cdf90bcf856ac9c497c4889ea
SHA2566fe18b376f52890d3a0800621c00e043996dbd2027899f84173b13b0b9394349
SHA512aad8455001ed3d53d6e05fec658cdb179798e5427143442fb41a5a7f1fd6ff402270773934478a5211bd2fe19292b96f7d91db723361a6d081602756305ebe9a
-
Filesize
791KB
MD532472c66a6a689be7e6903f1f360cec6
SHA129dfb3a5e493ae6cdf90bcf856ac9c497c4889ea
SHA2566fe18b376f52890d3a0800621c00e043996dbd2027899f84173b13b0b9394349
SHA512aad8455001ed3d53d6e05fec658cdb179798e5427143442fb41a5a7f1fd6ff402270773934478a5211bd2fe19292b96f7d91db723361a6d081602756305ebe9a