Analysis
-
max time kernel
170s -
max time network
47s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
25-11-2022 04:20
Static task
static1
Behavioral task
behavioral1
Sample
96f5c3b4b81378a06491ff6ee82ab71af01e85a8bea12bef2d49a1d083262198.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
96f5c3b4b81378a06491ff6ee82ab71af01e85a8bea12bef2d49a1d083262198.exe
Resource
win10v2004-20220901-en
General
-
Target
96f5c3b4b81378a06491ff6ee82ab71af01e85a8bea12bef2d49a1d083262198.exe
-
Size
1.3MB
-
MD5
5c81162aa56ef2d826fb9568067b1ba3
-
SHA1
52a1dfb2f44c721b5e788df50b255759c7d3b72e
-
SHA256
96f5c3b4b81378a06491ff6ee82ab71af01e85a8bea12bef2d49a1d083262198
-
SHA512
7dc2660161712176d9de1fb2b6f0cf92d031ff85f1ebf805652d2389e57c96541e55eae18cb477ebf07fa0545df9825ceabc97b07180c5e3d1bfac491c5e6b2b
-
SSDEEP
24576:GfZc4o2V3KorcRP87KdMYWtahGjjd/isDIPW:Gf+4o2YorU8umYYaUjjd/nDIPW
Malware Config
Extracted
darkcomet
azuka
azuka419.ddns.net:10001
DC_MUTEX-24QP7RP
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
HPdfeX0hFstf
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
Wan.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" Wan.exe -
Executes dropped EXE 5 IoCs
Processes:
Wan.exeWan.exemsdcsc.exeWan.exeWan.exepid process 1776 Wan.exe 1148 Wan.exe 1288 msdcsc.exe 1748 Wan.exe 1736 Wan.exe -
Drops startup file 1 IoCs
Processes:
96f5c3b4b81378a06491ff6ee82ab71af01e85a8bea12bef2d49a1d083262198.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Nochfolder.vbs 96f5c3b4b81378a06491ff6ee82ab71af01e85a8bea12bef2d49a1d083262198.exe -
Loads dropped DLL 5 IoCs
Processes:
96f5c3b4b81378a06491ff6ee82ab71af01e85a8bea12bef2d49a1d083262198.exeWan.exemsdcsc.exepid process 1652 96f5c3b4b81378a06491ff6ee82ab71af01e85a8bea12bef2d49a1d083262198.exe 1652 96f5c3b4b81378a06491ff6ee82ab71af01e85a8bea12bef2d49a1d083262198.exe 1148 Wan.exe 1148 Wan.exe 1288 msdcsc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Wan.exeWan.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" Wan.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" Wan.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
Processes:
96f5c3b4b81378a06491ff6ee82ab71af01e85a8bea12bef2d49a1d083262198.exeWan.exemsdcsc.exeWan.exepid process 1652 96f5c3b4b81378a06491ff6ee82ab71af01e85a8bea12bef2d49a1d083262198.exe 1776 Wan.exe 1288 msdcsc.exe 1748 Wan.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
Wan.exeWan.exedescription pid process target process PID 1776 set thread context of 1148 1776 Wan.exe Wan.exe PID 1748 set thread context of 1736 1748 Wan.exe Wan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: GetForegroundWindowSpam 4 IoCs
Processes:
96f5c3b4b81378a06491ff6ee82ab71af01e85a8bea12bef2d49a1d083262198.exeWan.exemsdcsc.exeWan.exepid process 1652 96f5c3b4b81378a06491ff6ee82ab71af01e85a8bea12bef2d49a1d083262198.exe 1776 Wan.exe 1288 msdcsc.exe 1748 Wan.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
Processes:
Wan.exeWan.exepid process 1776 Wan.exe 1776 Wan.exe 1748 Wan.exe 1748 Wan.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
Wan.exeWan.exedescription pid process Token: SeIncreaseQuotaPrivilege 1148 Wan.exe Token: SeSecurityPrivilege 1148 Wan.exe Token: SeTakeOwnershipPrivilege 1148 Wan.exe Token: SeLoadDriverPrivilege 1148 Wan.exe Token: SeSystemProfilePrivilege 1148 Wan.exe Token: SeSystemtimePrivilege 1148 Wan.exe Token: SeProfSingleProcessPrivilege 1148 Wan.exe Token: SeIncBasePriorityPrivilege 1148 Wan.exe Token: SeCreatePagefilePrivilege 1148 Wan.exe Token: SeBackupPrivilege 1148 Wan.exe Token: SeRestorePrivilege 1148 Wan.exe Token: SeShutdownPrivilege 1148 Wan.exe Token: SeDebugPrivilege 1148 Wan.exe Token: SeSystemEnvironmentPrivilege 1148 Wan.exe Token: SeChangeNotifyPrivilege 1148 Wan.exe Token: SeRemoteShutdownPrivilege 1148 Wan.exe Token: SeUndockPrivilege 1148 Wan.exe Token: SeManageVolumePrivilege 1148 Wan.exe Token: SeImpersonatePrivilege 1148 Wan.exe Token: SeCreateGlobalPrivilege 1148 Wan.exe Token: 33 1148 Wan.exe Token: 34 1148 Wan.exe Token: 35 1148 Wan.exe Token: SeIncreaseQuotaPrivilege 1736 Wan.exe Token: SeSecurityPrivilege 1736 Wan.exe Token: SeTakeOwnershipPrivilege 1736 Wan.exe Token: SeLoadDriverPrivilege 1736 Wan.exe Token: SeSystemProfilePrivilege 1736 Wan.exe Token: SeSystemtimePrivilege 1736 Wan.exe Token: SeProfSingleProcessPrivilege 1736 Wan.exe Token: SeIncBasePriorityPrivilege 1736 Wan.exe Token: SeCreatePagefilePrivilege 1736 Wan.exe Token: SeBackupPrivilege 1736 Wan.exe Token: SeRestorePrivilege 1736 Wan.exe Token: SeShutdownPrivilege 1736 Wan.exe Token: SeDebugPrivilege 1736 Wan.exe Token: SeSystemEnvironmentPrivilege 1736 Wan.exe Token: SeChangeNotifyPrivilege 1736 Wan.exe Token: SeRemoteShutdownPrivilege 1736 Wan.exe Token: SeUndockPrivilege 1736 Wan.exe Token: SeManageVolumePrivilege 1736 Wan.exe Token: SeImpersonatePrivilege 1736 Wan.exe Token: SeCreateGlobalPrivilege 1736 Wan.exe Token: 33 1736 Wan.exe Token: 34 1736 Wan.exe Token: 35 1736 Wan.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Wan.exepid process 1736 Wan.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
96f5c3b4b81378a06491ff6ee82ab71af01e85a8bea12bef2d49a1d083262198.exeWan.exeWan.exemsdcsc.exeWan.exedescription pid process target process PID 1652 wrote to memory of 1776 1652 96f5c3b4b81378a06491ff6ee82ab71af01e85a8bea12bef2d49a1d083262198.exe Wan.exe PID 1652 wrote to memory of 1776 1652 96f5c3b4b81378a06491ff6ee82ab71af01e85a8bea12bef2d49a1d083262198.exe Wan.exe PID 1652 wrote to memory of 1776 1652 96f5c3b4b81378a06491ff6ee82ab71af01e85a8bea12bef2d49a1d083262198.exe Wan.exe PID 1652 wrote to memory of 1776 1652 96f5c3b4b81378a06491ff6ee82ab71af01e85a8bea12bef2d49a1d083262198.exe Wan.exe PID 1776 wrote to memory of 1148 1776 Wan.exe Wan.exe PID 1776 wrote to memory of 1148 1776 Wan.exe Wan.exe PID 1776 wrote to memory of 1148 1776 Wan.exe Wan.exe PID 1776 wrote to memory of 1148 1776 Wan.exe Wan.exe PID 1148 wrote to memory of 1288 1148 Wan.exe msdcsc.exe PID 1148 wrote to memory of 1288 1148 Wan.exe msdcsc.exe PID 1148 wrote to memory of 1288 1148 Wan.exe msdcsc.exe PID 1148 wrote to memory of 1288 1148 Wan.exe msdcsc.exe PID 1288 wrote to memory of 1748 1288 msdcsc.exe Wan.exe PID 1288 wrote to memory of 1748 1288 msdcsc.exe Wan.exe PID 1288 wrote to memory of 1748 1288 msdcsc.exe Wan.exe PID 1288 wrote to memory of 1748 1288 msdcsc.exe Wan.exe PID 1748 wrote to memory of 1736 1748 Wan.exe Wan.exe PID 1748 wrote to memory of 1736 1748 Wan.exe Wan.exe PID 1748 wrote to memory of 1736 1748 Wan.exe Wan.exe PID 1748 wrote to memory of 1736 1748 Wan.exe Wan.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\96f5c3b4b81378a06491ff6ee82ab71af01e85a8bea12bef2d49a1d083262198.exe"C:\Users\Admin\AppData\Local\Temp\96f5c3b4b81378a06491ff6ee82ab71af01e85a8bea12bef2d49a1d083262198.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Users\Admin\AppData\Roaming\Nochfolder\Wan.exe"C:\Users\Admin\AppData\Roaming\Nochfolder\Wan.exe"2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Users\Admin\AppData\Roaming\Nochfolder\Wan.exe"C:\Users\Admin\AppData\Roaming\Nochfolder\Wan.exe"3⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Users\Admin\AppData\Roaming\Nochfolder\Wan.exe"C:\Users\Admin\AppData\Roaming\Nochfolder\Wan.exe"5⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Users\Admin\AppData\Roaming\Nochfolder\Wan.exe"C:\Users\Admin\AppData\Roaming\Nochfolder\Wan.exe"6⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1736
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD55c81162aa56ef2d826fb9568067b1ba3
SHA152a1dfb2f44c721b5e788df50b255759c7d3b72e
SHA25696f5c3b4b81378a06491ff6ee82ab71af01e85a8bea12bef2d49a1d083262198
SHA5127dc2660161712176d9de1fb2b6f0cf92d031ff85f1ebf805652d2389e57c96541e55eae18cb477ebf07fa0545df9825ceabc97b07180c5e3d1bfac491c5e6b2b
-
Filesize
1.3MB
MD55c81162aa56ef2d826fb9568067b1ba3
SHA152a1dfb2f44c721b5e788df50b255759c7d3b72e
SHA25696f5c3b4b81378a06491ff6ee82ab71af01e85a8bea12bef2d49a1d083262198
SHA5127dc2660161712176d9de1fb2b6f0cf92d031ff85f1ebf805652d2389e57c96541e55eae18cb477ebf07fa0545df9825ceabc97b07180c5e3d1bfac491c5e6b2b
-
Filesize
1.3MB
MD55c81162aa56ef2d826fb9568067b1ba3
SHA152a1dfb2f44c721b5e788df50b255759c7d3b72e
SHA25696f5c3b4b81378a06491ff6ee82ab71af01e85a8bea12bef2d49a1d083262198
SHA5127dc2660161712176d9de1fb2b6f0cf92d031ff85f1ebf805652d2389e57c96541e55eae18cb477ebf07fa0545df9825ceabc97b07180c5e3d1bfac491c5e6b2b
-
Filesize
1.3MB
MD55c81162aa56ef2d826fb9568067b1ba3
SHA152a1dfb2f44c721b5e788df50b255759c7d3b72e
SHA25696f5c3b4b81378a06491ff6ee82ab71af01e85a8bea12bef2d49a1d083262198
SHA5127dc2660161712176d9de1fb2b6f0cf92d031ff85f1ebf805652d2389e57c96541e55eae18cb477ebf07fa0545df9825ceabc97b07180c5e3d1bfac491c5e6b2b
-
Filesize
1.3MB
MD55c81162aa56ef2d826fb9568067b1ba3
SHA152a1dfb2f44c721b5e788df50b255759c7d3b72e
SHA25696f5c3b4b81378a06491ff6ee82ab71af01e85a8bea12bef2d49a1d083262198
SHA5127dc2660161712176d9de1fb2b6f0cf92d031ff85f1ebf805652d2389e57c96541e55eae18cb477ebf07fa0545df9825ceabc97b07180c5e3d1bfac491c5e6b2b
-
Filesize
1.3MB
MD55c81162aa56ef2d826fb9568067b1ba3
SHA152a1dfb2f44c721b5e788df50b255759c7d3b72e
SHA25696f5c3b4b81378a06491ff6ee82ab71af01e85a8bea12bef2d49a1d083262198
SHA5127dc2660161712176d9de1fb2b6f0cf92d031ff85f1ebf805652d2389e57c96541e55eae18cb477ebf07fa0545df9825ceabc97b07180c5e3d1bfac491c5e6b2b
-
Filesize
1.3MB
MD55c81162aa56ef2d826fb9568067b1ba3
SHA152a1dfb2f44c721b5e788df50b255759c7d3b72e
SHA25696f5c3b4b81378a06491ff6ee82ab71af01e85a8bea12bef2d49a1d083262198
SHA5127dc2660161712176d9de1fb2b6f0cf92d031ff85f1ebf805652d2389e57c96541e55eae18cb477ebf07fa0545df9825ceabc97b07180c5e3d1bfac491c5e6b2b
-
Filesize
1.3MB
MD55c81162aa56ef2d826fb9568067b1ba3
SHA152a1dfb2f44c721b5e788df50b255759c7d3b72e
SHA25696f5c3b4b81378a06491ff6ee82ab71af01e85a8bea12bef2d49a1d083262198
SHA5127dc2660161712176d9de1fb2b6f0cf92d031ff85f1ebf805652d2389e57c96541e55eae18cb477ebf07fa0545df9825ceabc97b07180c5e3d1bfac491c5e6b2b
-
Filesize
1.3MB
MD55c81162aa56ef2d826fb9568067b1ba3
SHA152a1dfb2f44c721b5e788df50b255759c7d3b72e
SHA25696f5c3b4b81378a06491ff6ee82ab71af01e85a8bea12bef2d49a1d083262198
SHA5127dc2660161712176d9de1fb2b6f0cf92d031ff85f1ebf805652d2389e57c96541e55eae18cb477ebf07fa0545df9825ceabc97b07180c5e3d1bfac491c5e6b2b
-
Filesize
1.3MB
MD55c81162aa56ef2d826fb9568067b1ba3
SHA152a1dfb2f44c721b5e788df50b255759c7d3b72e
SHA25696f5c3b4b81378a06491ff6ee82ab71af01e85a8bea12bef2d49a1d083262198
SHA5127dc2660161712176d9de1fb2b6f0cf92d031ff85f1ebf805652d2389e57c96541e55eae18cb477ebf07fa0545df9825ceabc97b07180c5e3d1bfac491c5e6b2b
-
Filesize
1.3MB
MD55c81162aa56ef2d826fb9568067b1ba3
SHA152a1dfb2f44c721b5e788df50b255759c7d3b72e
SHA25696f5c3b4b81378a06491ff6ee82ab71af01e85a8bea12bef2d49a1d083262198
SHA5127dc2660161712176d9de1fb2b6f0cf92d031ff85f1ebf805652d2389e57c96541e55eae18cb477ebf07fa0545df9825ceabc97b07180c5e3d1bfac491c5e6b2b
-
Filesize
1.3MB
MD55c81162aa56ef2d826fb9568067b1ba3
SHA152a1dfb2f44c721b5e788df50b255759c7d3b72e
SHA25696f5c3b4b81378a06491ff6ee82ab71af01e85a8bea12bef2d49a1d083262198
SHA5127dc2660161712176d9de1fb2b6f0cf92d031ff85f1ebf805652d2389e57c96541e55eae18cb477ebf07fa0545df9825ceabc97b07180c5e3d1bfac491c5e6b2b