Analysis
-
max time kernel
152s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
01-12-2022 01:24
Static task
static1
Behavioral task
behavioral1
Sample
9033eb8237373f29ab501f3d705e4d6368c2655c9b8fb2122bdb93d141519f9a.exe
Resource
win7-20221111-en
General
-
Target
9033eb8237373f29ab501f3d705e4d6368c2655c9b8fb2122bdb93d141519f9a.exe
-
Size
952KB
-
MD5
1b23fab35973b7f02afe4820582ef78a
-
SHA1
a2cf2ab66f58a456b137e5371b718e1f12cf78f5
-
SHA256
9033eb8237373f29ab501f3d705e4d6368c2655c9b8fb2122bdb93d141519f9a
-
SHA512
2c491aeeaab19d3fcc324cd367c399c3dd7608c3dbd9693e76bbbdc7f6732018f80d7f6286cceb41dbdc6c978e335c6d96609d0d05b8a9715070abd0f8e75a74
-
SSDEEP
24576:dzIw8LgLA5I7w6Zr8EocfBIbg/qqrUjLA:WMLnEYly90
Malware Config
Extracted
darkcomet
Guest16
ultr4fucker.no-ip.org:1604
ultr4fucker.no-ip.org:1602
DC_MUTEX-XSXR7S6
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
5t77d8EWQtDn
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
svchost
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" svchost.exe -
Executes dropped EXE 2 IoCs
pid Process 1516 svchost.exe 2260 msdcsc.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 3280 attrib.exe 3328 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation svchost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\12334 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\12334.exe" 9033eb8237373f29ab501f3d705e4d6368c2655c9b8fb2122bdb93d141519f9a.exe Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" svchost.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\MSDCSC\msdcsc.exe svchost.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\msdcsc.exe svchost.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\ svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2736 set thread context of 1516 2736 9033eb8237373f29ab501f3d705e4d6368c2655c9b8fb2122bdb93d141519f9a.exe 91 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svchost.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1516 svchost.exe Token: SeSecurityPrivilege 1516 svchost.exe Token: SeTakeOwnershipPrivilege 1516 svchost.exe Token: SeLoadDriverPrivilege 1516 svchost.exe Token: SeSystemProfilePrivilege 1516 svchost.exe Token: SeSystemtimePrivilege 1516 svchost.exe Token: SeProfSingleProcessPrivilege 1516 svchost.exe Token: SeIncBasePriorityPrivilege 1516 svchost.exe Token: SeCreatePagefilePrivilege 1516 svchost.exe Token: SeBackupPrivilege 1516 svchost.exe Token: SeRestorePrivilege 1516 svchost.exe Token: SeShutdownPrivilege 1516 svchost.exe Token: SeDebugPrivilege 1516 svchost.exe Token: SeSystemEnvironmentPrivilege 1516 svchost.exe Token: SeChangeNotifyPrivilege 1516 svchost.exe Token: SeRemoteShutdownPrivilege 1516 svchost.exe Token: SeUndockPrivilege 1516 svchost.exe Token: SeManageVolumePrivilege 1516 svchost.exe Token: SeImpersonatePrivilege 1516 svchost.exe Token: SeCreateGlobalPrivilege 1516 svchost.exe Token: 33 1516 svchost.exe Token: 34 1516 svchost.exe Token: 35 1516 svchost.exe Token: 36 1516 svchost.exe -
Suspicious use of WriteProcessMemory 46 IoCs
description pid Process procid_target PID 2736 wrote to memory of 1516 2736 9033eb8237373f29ab501f3d705e4d6368c2655c9b8fb2122bdb93d141519f9a.exe 91 PID 2736 wrote to memory of 1516 2736 9033eb8237373f29ab501f3d705e4d6368c2655c9b8fb2122bdb93d141519f9a.exe 91 PID 2736 wrote to memory of 1516 2736 9033eb8237373f29ab501f3d705e4d6368c2655c9b8fb2122bdb93d141519f9a.exe 91 PID 2736 wrote to memory of 1516 2736 9033eb8237373f29ab501f3d705e4d6368c2655c9b8fb2122bdb93d141519f9a.exe 91 PID 2736 wrote to memory of 1516 2736 9033eb8237373f29ab501f3d705e4d6368c2655c9b8fb2122bdb93d141519f9a.exe 91 PID 2736 wrote to memory of 1516 2736 9033eb8237373f29ab501f3d705e4d6368c2655c9b8fb2122bdb93d141519f9a.exe 91 PID 2736 wrote to memory of 1516 2736 9033eb8237373f29ab501f3d705e4d6368c2655c9b8fb2122bdb93d141519f9a.exe 91 PID 2736 wrote to memory of 1516 2736 9033eb8237373f29ab501f3d705e4d6368c2655c9b8fb2122bdb93d141519f9a.exe 91 PID 2736 wrote to memory of 1516 2736 9033eb8237373f29ab501f3d705e4d6368c2655c9b8fb2122bdb93d141519f9a.exe 91 PID 2736 wrote to memory of 1516 2736 9033eb8237373f29ab501f3d705e4d6368c2655c9b8fb2122bdb93d141519f9a.exe 91 PID 2736 wrote to memory of 1516 2736 9033eb8237373f29ab501f3d705e4d6368c2655c9b8fb2122bdb93d141519f9a.exe 91 PID 2736 wrote to memory of 1516 2736 9033eb8237373f29ab501f3d705e4d6368c2655c9b8fb2122bdb93d141519f9a.exe 91 PID 2736 wrote to memory of 1516 2736 9033eb8237373f29ab501f3d705e4d6368c2655c9b8fb2122bdb93d141519f9a.exe 91 PID 2736 wrote to memory of 1516 2736 9033eb8237373f29ab501f3d705e4d6368c2655c9b8fb2122bdb93d141519f9a.exe 91 PID 1516 wrote to memory of 4632 1516 svchost.exe 92 PID 1516 wrote to memory of 4632 1516 svchost.exe 92 PID 1516 wrote to memory of 4632 1516 svchost.exe 92 PID 1516 wrote to memory of 1600 1516 svchost.exe 94 PID 1516 wrote to memory of 1600 1516 svchost.exe 94 PID 1516 wrote to memory of 1600 1516 svchost.exe 94 PID 1516 wrote to memory of 1772 1516 svchost.exe 96 PID 1516 wrote to memory of 1772 1516 svchost.exe 96 PID 1516 wrote to memory of 1772 1516 svchost.exe 96 PID 1516 wrote to memory of 1772 1516 svchost.exe 96 PID 1516 wrote to memory of 1772 1516 svchost.exe 96 PID 1516 wrote to memory of 1772 1516 svchost.exe 96 PID 1516 wrote to memory of 1772 1516 svchost.exe 96 PID 1516 wrote to memory of 1772 1516 svchost.exe 96 PID 1516 wrote to memory of 1772 1516 svchost.exe 96 PID 1516 wrote to memory of 1772 1516 svchost.exe 96 PID 1516 wrote to memory of 1772 1516 svchost.exe 96 PID 1516 wrote to memory of 1772 1516 svchost.exe 96 PID 1516 wrote to memory of 1772 1516 svchost.exe 96 PID 1516 wrote to memory of 1772 1516 svchost.exe 96 PID 1516 wrote to memory of 1772 1516 svchost.exe 96 PID 1516 wrote to memory of 1772 1516 svchost.exe 96 PID 1516 wrote to memory of 1772 1516 svchost.exe 96 PID 4632 wrote to memory of 3280 4632 cmd.exe 97 PID 4632 wrote to memory of 3280 4632 cmd.exe 97 PID 4632 wrote to memory of 3280 4632 cmd.exe 97 PID 1600 wrote to memory of 3328 1600 cmd.exe 98 PID 1600 wrote to memory of 3328 1600 cmd.exe 98 PID 1600 wrote to memory of 3328 1600 cmd.exe 98 PID 1516 wrote to memory of 2260 1516 svchost.exe 99 PID 1516 wrote to memory of 2260 1516 svchost.exe 99 PID 1516 wrote to memory of 2260 1516 svchost.exe 99 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 3280 attrib.exe 3328 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9033eb8237373f29ab501f3d705e4d6368c2655c9b8fb2122bdb93d141519f9a.exe"C:\Users\Admin\AppData\Local\Temp\9033eb8237373f29ab501f3d705e4d6368c2655c9b8fb2122bdb93d141519f9a.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Users\Admin\AppData\Local\Temp\App\svchost.exeC:\Users\Admin\AppData\Local\Temp\\App\svchost.exe2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\App\svchost.exe" +s +h3⤵
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\App\svchost.exe" +s +h4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3280
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\App" +s +h3⤵
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\App" +s +h4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3328
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵PID:1772
-
-
C:\Windows\SysWOW64\MSDCSC\msdcsc.exe"C:\Windows\system32\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
PID:2260
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34