Analysis
-
max time kernel
299s -
max time network
397s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
29-11-2022 14:12
Behavioral task
behavioral1
Sample
b35f9aa46491e8f55c615b9a62bd031050d278ec70cc45a7326efd6f9d9739aa.exe
Resource
win7-20221111-en
General
-
Target
b35f9aa46491e8f55c615b9a62bd031050d278ec70cc45a7326efd6f9d9739aa.exe
-
Size
756KB
-
MD5
37141672382ebb732e0af9461252bde5
-
SHA1
ccd769601b655295b89990c3076557460fbd3a9a
-
SHA256
b35f9aa46491e8f55c615b9a62bd031050d278ec70cc45a7326efd6f9d9739aa
-
SHA512
66b6c60014aaf35942a9a88868b04b7d3ed801231c957d18e73f1eb2cf54b9a8f5322cf54395c5b223f52f1cd85f5bfc404e1863222ac7b10c72de3934945e20
-
SSDEEP
12288:P9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hjsvv0:5Z1xuVVjfFoynPaVBUR8f+kN10EB2vv0
Malware Config
Extracted
darkcomet
Guest16
217.25.124.180:3460
DC_MUTEX-K532PWX
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
EWKohsMFvhv8
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" b35f9aa46491e8f55c615b9a62bd031050d278ec70cc45a7326efd6f9d9739aa.exe -
Executes dropped EXE 1 IoCs
pid Process 844 msdcsc.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 1112 attrib.exe 1616 attrib.exe -
Loads dropped DLL 2 IoCs
pid Process 1856 b35f9aa46491e8f55c615b9a62bd031050d278ec70cc45a7326efd6f9d9739aa.exe 1856 b35f9aa46491e8f55c615b9a62bd031050d278ec70cc45a7326efd6f9d9739aa.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" b35f9aa46491e8f55c615b9a62bd031050d278ec70cc45a7326efd6f9d9739aa.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1856 b35f9aa46491e8f55c615b9a62bd031050d278ec70cc45a7326efd6f9d9739aa.exe Token: SeSecurityPrivilege 1856 b35f9aa46491e8f55c615b9a62bd031050d278ec70cc45a7326efd6f9d9739aa.exe Token: SeTakeOwnershipPrivilege 1856 b35f9aa46491e8f55c615b9a62bd031050d278ec70cc45a7326efd6f9d9739aa.exe Token: SeLoadDriverPrivilege 1856 b35f9aa46491e8f55c615b9a62bd031050d278ec70cc45a7326efd6f9d9739aa.exe Token: SeSystemProfilePrivilege 1856 b35f9aa46491e8f55c615b9a62bd031050d278ec70cc45a7326efd6f9d9739aa.exe Token: SeSystemtimePrivilege 1856 b35f9aa46491e8f55c615b9a62bd031050d278ec70cc45a7326efd6f9d9739aa.exe Token: SeProfSingleProcessPrivilege 1856 b35f9aa46491e8f55c615b9a62bd031050d278ec70cc45a7326efd6f9d9739aa.exe Token: SeIncBasePriorityPrivilege 1856 b35f9aa46491e8f55c615b9a62bd031050d278ec70cc45a7326efd6f9d9739aa.exe Token: SeCreatePagefilePrivilege 1856 b35f9aa46491e8f55c615b9a62bd031050d278ec70cc45a7326efd6f9d9739aa.exe Token: SeBackupPrivilege 1856 b35f9aa46491e8f55c615b9a62bd031050d278ec70cc45a7326efd6f9d9739aa.exe Token: SeRestorePrivilege 1856 b35f9aa46491e8f55c615b9a62bd031050d278ec70cc45a7326efd6f9d9739aa.exe Token: SeShutdownPrivilege 1856 b35f9aa46491e8f55c615b9a62bd031050d278ec70cc45a7326efd6f9d9739aa.exe Token: SeDebugPrivilege 1856 b35f9aa46491e8f55c615b9a62bd031050d278ec70cc45a7326efd6f9d9739aa.exe Token: SeSystemEnvironmentPrivilege 1856 b35f9aa46491e8f55c615b9a62bd031050d278ec70cc45a7326efd6f9d9739aa.exe Token: SeChangeNotifyPrivilege 1856 b35f9aa46491e8f55c615b9a62bd031050d278ec70cc45a7326efd6f9d9739aa.exe Token: SeRemoteShutdownPrivilege 1856 b35f9aa46491e8f55c615b9a62bd031050d278ec70cc45a7326efd6f9d9739aa.exe Token: SeUndockPrivilege 1856 b35f9aa46491e8f55c615b9a62bd031050d278ec70cc45a7326efd6f9d9739aa.exe Token: SeManageVolumePrivilege 1856 b35f9aa46491e8f55c615b9a62bd031050d278ec70cc45a7326efd6f9d9739aa.exe Token: SeImpersonatePrivilege 1856 b35f9aa46491e8f55c615b9a62bd031050d278ec70cc45a7326efd6f9d9739aa.exe Token: SeCreateGlobalPrivilege 1856 b35f9aa46491e8f55c615b9a62bd031050d278ec70cc45a7326efd6f9d9739aa.exe Token: 33 1856 b35f9aa46491e8f55c615b9a62bd031050d278ec70cc45a7326efd6f9d9739aa.exe Token: 34 1856 b35f9aa46491e8f55c615b9a62bd031050d278ec70cc45a7326efd6f9d9739aa.exe Token: 35 1856 b35f9aa46491e8f55c615b9a62bd031050d278ec70cc45a7326efd6f9d9739aa.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1856 wrote to memory of 828 1856 b35f9aa46491e8f55c615b9a62bd031050d278ec70cc45a7326efd6f9d9739aa.exe 30 PID 1856 wrote to memory of 828 1856 b35f9aa46491e8f55c615b9a62bd031050d278ec70cc45a7326efd6f9d9739aa.exe 30 PID 1856 wrote to memory of 828 1856 b35f9aa46491e8f55c615b9a62bd031050d278ec70cc45a7326efd6f9d9739aa.exe 30 PID 1856 wrote to memory of 828 1856 b35f9aa46491e8f55c615b9a62bd031050d278ec70cc45a7326efd6f9d9739aa.exe 30 PID 1856 wrote to memory of 1552 1856 b35f9aa46491e8f55c615b9a62bd031050d278ec70cc45a7326efd6f9d9739aa.exe 29 PID 1856 wrote to memory of 1552 1856 b35f9aa46491e8f55c615b9a62bd031050d278ec70cc45a7326efd6f9d9739aa.exe 29 PID 1856 wrote to memory of 1552 1856 b35f9aa46491e8f55c615b9a62bd031050d278ec70cc45a7326efd6f9d9739aa.exe 29 PID 1856 wrote to memory of 1552 1856 b35f9aa46491e8f55c615b9a62bd031050d278ec70cc45a7326efd6f9d9739aa.exe 29 PID 1856 wrote to memory of 844 1856 b35f9aa46491e8f55c615b9a62bd031050d278ec70cc45a7326efd6f9d9739aa.exe 32 PID 1856 wrote to memory of 844 1856 b35f9aa46491e8f55c615b9a62bd031050d278ec70cc45a7326efd6f9d9739aa.exe 32 PID 1856 wrote to memory of 844 1856 b35f9aa46491e8f55c615b9a62bd031050d278ec70cc45a7326efd6f9d9739aa.exe 32 PID 1856 wrote to memory of 844 1856 b35f9aa46491e8f55c615b9a62bd031050d278ec70cc45a7326efd6f9d9739aa.exe 32 PID 828 wrote to memory of 1112 828 cmd.exe 33 PID 828 wrote to memory of 1112 828 cmd.exe 33 PID 828 wrote to memory of 1112 828 cmd.exe 33 PID 828 wrote to memory of 1112 828 cmd.exe 33 PID 1552 wrote to memory of 1616 1552 cmd.exe 34 PID 1552 wrote to memory of 1616 1552 cmd.exe 34 PID 1552 wrote to memory of 1616 1552 cmd.exe 34 PID 1552 wrote to memory of 1616 1552 cmd.exe 34 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 1112 attrib.exe 1616 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b35f9aa46491e8f55c615b9a62bd031050d278ec70cc45a7326efd6f9d9739aa.exe"C:\Users\Admin\AppData\Local\Temp\b35f9aa46491e8f55c615b9a62bd031050d278ec70cc45a7326efd6f9d9739aa.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1616
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\b35f9aa46491e8f55c615b9a62bd031050d278ec70cc45a7326efd6f9d9739aa.exe" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:828 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\b35f9aa46491e8f55c615b9a62bd031050d278ec70cc45a7326efd6f9d9739aa.exe" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1112
-
-
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"2⤵
- Executes dropped EXE
PID:844
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
756KB
MD537141672382ebb732e0af9461252bde5
SHA1ccd769601b655295b89990c3076557460fbd3a9a
SHA256b35f9aa46491e8f55c615b9a62bd031050d278ec70cc45a7326efd6f9d9739aa
SHA51266b6c60014aaf35942a9a88868b04b7d3ed801231c957d18e73f1eb2cf54b9a8f5322cf54395c5b223f52f1cd85f5bfc404e1863222ac7b10c72de3934945e20
-
Filesize
756KB
MD537141672382ebb732e0af9461252bde5
SHA1ccd769601b655295b89990c3076557460fbd3a9a
SHA256b35f9aa46491e8f55c615b9a62bd031050d278ec70cc45a7326efd6f9d9739aa
SHA51266b6c60014aaf35942a9a88868b04b7d3ed801231c957d18e73f1eb2cf54b9a8f5322cf54395c5b223f52f1cd85f5bfc404e1863222ac7b10c72de3934945e20
-
Filesize
756KB
MD537141672382ebb732e0af9461252bde5
SHA1ccd769601b655295b89990c3076557460fbd3a9a
SHA256b35f9aa46491e8f55c615b9a62bd031050d278ec70cc45a7326efd6f9d9739aa
SHA51266b6c60014aaf35942a9a88868b04b7d3ed801231c957d18e73f1eb2cf54b9a8f5322cf54395c5b223f52f1cd85f5bfc404e1863222ac7b10c72de3934945e20