Analysis
-
max time kernel
151s -
max time network
170s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
26-11-2022 23:00
Static task
static1
Behavioral task
behavioral1
Sample
c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe
Resource
win7-20221111-en
General
-
Target
c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe
-
Size
271KB
-
MD5
eb0ab5c020d77b0facffe58e4aac1b7b
-
SHA1
2e1802b031d8ab32f6644cd364188bebdd79b002
-
SHA256
c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc
-
SHA512
4ffa02ac5489b0eb8ae63f9e4f6410051a0a685bacde15d7b4571a9bb2276e80d0b9a1c4a6213d4313b05930a056c4a6153bf60caf39121698040e5d8f119492
-
SSDEEP
6144:mgT+seOpJzj1RiZC+Z38N1ppv+ab5qDZLaxbqxBY9WSP:qrAz6ZC+N8fGaCpaxbqxBuP
Malware Config
Extracted
darkcomet
Guest16
.duckdns.org:1604
DC_MUTEX-V5NVLP0
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
xFLum93EqW7N
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe -
Executes dropped EXE 2 IoCs
Processes:
msdcsc.exemsdcsc.exepid process 1996 msdcsc.exe 1972 msdcsc.exe -
Processes:
resource yara_rule behavioral1/memory/1152-58-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1152-60-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1152-61-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1152-63-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1152-65-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1152-66-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1152-73-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1972-84-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1972-85-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1972-86-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1972-88-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Loads dropped DLL 2 IoCs
Processes:
c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exepid process 1152 c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe 1152 c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exemsdcsc.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exemsdcsc.exedescription pid process target process PID 1976 set thread context of 1152 1976 c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe PID 1996 set thread context of 1972 1996 msdcsc.exe msdcsc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exec1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exemsdcsc.exemsdcsc.exedescription pid process Token: SeDebugPrivilege 1976 c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe Token: SeIncreaseQuotaPrivilege 1152 c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe Token: SeSecurityPrivilege 1152 c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe Token: SeTakeOwnershipPrivilege 1152 c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe Token: SeLoadDriverPrivilege 1152 c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe Token: SeSystemProfilePrivilege 1152 c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe Token: SeSystemtimePrivilege 1152 c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe Token: SeProfSingleProcessPrivilege 1152 c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe Token: SeIncBasePriorityPrivilege 1152 c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe Token: SeCreatePagefilePrivilege 1152 c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe Token: SeBackupPrivilege 1152 c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe Token: SeRestorePrivilege 1152 c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe Token: SeShutdownPrivilege 1152 c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe Token: SeDebugPrivilege 1152 c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe Token: SeSystemEnvironmentPrivilege 1152 c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe Token: SeChangeNotifyPrivilege 1152 c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe Token: SeRemoteShutdownPrivilege 1152 c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe Token: SeUndockPrivilege 1152 c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe Token: SeManageVolumePrivilege 1152 c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe Token: SeImpersonatePrivilege 1152 c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe Token: SeCreateGlobalPrivilege 1152 c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe Token: 33 1152 c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe Token: 34 1152 c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe Token: 35 1152 c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe Token: SeDebugPrivilege 1996 msdcsc.exe Token: SeIncreaseQuotaPrivilege 1972 msdcsc.exe Token: SeSecurityPrivilege 1972 msdcsc.exe Token: SeTakeOwnershipPrivilege 1972 msdcsc.exe Token: SeLoadDriverPrivilege 1972 msdcsc.exe Token: SeSystemProfilePrivilege 1972 msdcsc.exe Token: SeSystemtimePrivilege 1972 msdcsc.exe Token: SeProfSingleProcessPrivilege 1972 msdcsc.exe Token: SeIncBasePriorityPrivilege 1972 msdcsc.exe Token: SeCreatePagefilePrivilege 1972 msdcsc.exe Token: SeBackupPrivilege 1972 msdcsc.exe Token: SeRestorePrivilege 1972 msdcsc.exe Token: SeShutdownPrivilege 1972 msdcsc.exe Token: SeDebugPrivilege 1972 msdcsc.exe Token: SeSystemEnvironmentPrivilege 1972 msdcsc.exe Token: SeChangeNotifyPrivilege 1972 msdcsc.exe Token: SeRemoteShutdownPrivilege 1972 msdcsc.exe Token: SeUndockPrivilege 1972 msdcsc.exe Token: SeManageVolumePrivilege 1972 msdcsc.exe Token: SeImpersonatePrivilege 1972 msdcsc.exe Token: SeCreateGlobalPrivilege 1972 msdcsc.exe Token: 33 1972 msdcsc.exe Token: 34 1972 msdcsc.exe Token: 35 1972 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
msdcsc.exepid process 1972 msdcsc.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exec1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exemsdcsc.exedescription pid process target process PID 1976 wrote to memory of 1152 1976 c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe PID 1976 wrote to memory of 1152 1976 c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe PID 1976 wrote to memory of 1152 1976 c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe PID 1976 wrote to memory of 1152 1976 c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe PID 1976 wrote to memory of 1152 1976 c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe PID 1976 wrote to memory of 1152 1976 c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe PID 1976 wrote to memory of 1152 1976 c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe PID 1976 wrote to memory of 1152 1976 c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe PID 1152 wrote to memory of 1996 1152 c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe msdcsc.exe PID 1152 wrote to memory of 1996 1152 c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe msdcsc.exe PID 1152 wrote to memory of 1996 1152 c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe msdcsc.exe PID 1152 wrote to memory of 1996 1152 c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe msdcsc.exe PID 1996 wrote to memory of 1972 1996 msdcsc.exe msdcsc.exe PID 1996 wrote to memory of 1972 1996 msdcsc.exe msdcsc.exe PID 1996 wrote to memory of 1972 1996 msdcsc.exe msdcsc.exe PID 1996 wrote to memory of 1972 1996 msdcsc.exe msdcsc.exe PID 1996 wrote to memory of 1972 1996 msdcsc.exe msdcsc.exe PID 1996 wrote to memory of 1972 1996 msdcsc.exe msdcsc.exe PID 1996 wrote to memory of 1972 1996 msdcsc.exe msdcsc.exe PID 1996 wrote to memory of 1972 1996 msdcsc.exe msdcsc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe"C:\Users\Admin\AppData\Local\Temp\c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Users\Admin\AppData\Local\Temp\c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe"C:\Users\Admin\AppData\Local\Temp\c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc.exe"2⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1972
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
271KB
MD5eb0ab5c020d77b0facffe58e4aac1b7b
SHA12e1802b031d8ab32f6644cd364188bebdd79b002
SHA256c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc
SHA5124ffa02ac5489b0eb8ae63f9e4f6410051a0a685bacde15d7b4571a9bb2276e80d0b9a1c4a6213d4313b05930a056c4a6153bf60caf39121698040e5d8f119492
-
Filesize
271KB
MD5eb0ab5c020d77b0facffe58e4aac1b7b
SHA12e1802b031d8ab32f6644cd364188bebdd79b002
SHA256c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc
SHA5124ffa02ac5489b0eb8ae63f9e4f6410051a0a685bacde15d7b4571a9bb2276e80d0b9a1c4a6213d4313b05930a056c4a6153bf60caf39121698040e5d8f119492
-
Filesize
271KB
MD5eb0ab5c020d77b0facffe58e4aac1b7b
SHA12e1802b031d8ab32f6644cd364188bebdd79b002
SHA256c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc
SHA5124ffa02ac5489b0eb8ae63f9e4f6410051a0a685bacde15d7b4571a9bb2276e80d0b9a1c4a6213d4313b05930a056c4a6153bf60caf39121698040e5d8f119492
-
Filesize
271KB
MD5eb0ab5c020d77b0facffe58e4aac1b7b
SHA12e1802b031d8ab32f6644cd364188bebdd79b002
SHA256c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc
SHA5124ffa02ac5489b0eb8ae63f9e4f6410051a0a685bacde15d7b4571a9bb2276e80d0b9a1c4a6213d4313b05930a056c4a6153bf60caf39121698040e5d8f119492
-
Filesize
271KB
MD5eb0ab5c020d77b0facffe58e4aac1b7b
SHA12e1802b031d8ab32f6644cd364188bebdd79b002
SHA256c1698f1cccd0cf39d9ef3aba436b1beaf17b6b8e4d712d1e99fa063fe3850bdc
SHA5124ffa02ac5489b0eb8ae63f9e4f6410051a0a685bacde15d7b4571a9bb2276e80d0b9a1c4a6213d4313b05930a056c4a6153bf60caf39121698040e5d8f119492