Analysis
-
max time kernel
153s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2022 06:37
Static task
static1
Behavioral task
behavioral1
Sample
fb71775ac35d04fb3af796ecb2ef8a0353b05b8c749d75b9b79c9bcb74619457.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
fb71775ac35d04fb3af796ecb2ef8a0353b05b8c749d75b9b79c9bcb74619457.exe
Resource
win10v2004-20220812-en
General
-
Target
fb71775ac35d04fb3af796ecb2ef8a0353b05b8c749d75b9b79c9bcb74619457.exe
-
Size
482KB
-
MD5
03c94216e10c0e05ee22c6c9202e5b50
-
SHA1
84fbd8c41074760c20250c39caa8ee003813a1b6
-
SHA256
fb71775ac35d04fb3af796ecb2ef8a0353b05b8c749d75b9b79c9bcb74619457
-
SHA512
30e2828aecd3b16149e6728dbc9dbf2b0dc189f417182c2d4c165c12e919b1df2cfa112e62fb089a58efefa8938f65b63c36093325d6c4dbef3ce2f6b863f16b
-
SSDEEP
12288:sbx4fwbr8eoEFKUZVpzyq6U9UKQGqDBQf30:+5NFdvVyIqa
Malware Config
Extracted
darkcomet
Guest16
mc123server.no-ip.biz:1604
DC_MUTEX-4W96M4L
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
rX2dkt0kRKju
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\winini.exe" reg.exe -
Executes dropped EXE 1 IoCs
pid Process 1360 msdcsc.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation fb71775ac35d04fb3af796ecb2ef8a0353b05b8c749d75b9b79c9bcb74619457.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" svchost.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\svchost.exe fb71775ac35d04fb3af796ecb2ef8a0353b05b8c749d75b9b79c9bcb74619457.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 916 set thread context of 5100 916 fb71775ac35d04fb3af796ecb2ef8a0353b05b8c749d75b9b79c9bcb74619457.exe 82 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 5100 svchost.exe Token: SeSecurityPrivilege 5100 svchost.exe Token: SeTakeOwnershipPrivilege 5100 svchost.exe Token: SeLoadDriverPrivilege 5100 svchost.exe Token: SeSystemProfilePrivilege 5100 svchost.exe Token: SeSystemtimePrivilege 5100 svchost.exe Token: SeProfSingleProcessPrivilege 5100 svchost.exe Token: SeIncBasePriorityPrivilege 5100 svchost.exe Token: SeCreatePagefilePrivilege 5100 svchost.exe Token: SeBackupPrivilege 5100 svchost.exe Token: SeRestorePrivilege 5100 svchost.exe Token: SeShutdownPrivilege 5100 svchost.exe Token: SeDebugPrivilege 5100 svchost.exe Token: SeSystemEnvironmentPrivilege 5100 svchost.exe Token: SeChangeNotifyPrivilege 5100 svchost.exe Token: SeRemoteShutdownPrivilege 5100 svchost.exe Token: SeUndockPrivilege 5100 svchost.exe Token: SeManageVolumePrivilege 5100 svchost.exe Token: SeImpersonatePrivilege 5100 svchost.exe Token: SeCreateGlobalPrivilege 5100 svchost.exe Token: 33 5100 svchost.exe Token: 34 5100 svchost.exe Token: 35 5100 svchost.exe Token: 36 5100 svchost.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 916 wrote to memory of 3776 916 fb71775ac35d04fb3af796ecb2ef8a0353b05b8c749d75b9b79c9bcb74619457.exe 79 PID 916 wrote to memory of 3776 916 fb71775ac35d04fb3af796ecb2ef8a0353b05b8c749d75b9b79c9bcb74619457.exe 79 PID 916 wrote to memory of 3776 916 fb71775ac35d04fb3af796ecb2ef8a0353b05b8c749d75b9b79c9bcb74619457.exe 79 PID 3776 wrote to memory of 1668 3776 cmd.exe 81 PID 3776 wrote to memory of 1668 3776 cmd.exe 81 PID 3776 wrote to memory of 1668 3776 cmd.exe 81 PID 916 wrote to memory of 5100 916 fb71775ac35d04fb3af796ecb2ef8a0353b05b8c749d75b9b79c9bcb74619457.exe 82 PID 916 wrote to memory of 5100 916 fb71775ac35d04fb3af796ecb2ef8a0353b05b8c749d75b9b79c9bcb74619457.exe 82 PID 916 wrote to memory of 5100 916 fb71775ac35d04fb3af796ecb2ef8a0353b05b8c749d75b9b79c9bcb74619457.exe 82 PID 916 wrote to memory of 5100 916 fb71775ac35d04fb3af796ecb2ef8a0353b05b8c749d75b9b79c9bcb74619457.exe 82 PID 916 wrote to memory of 5100 916 fb71775ac35d04fb3af796ecb2ef8a0353b05b8c749d75b9b79c9bcb74619457.exe 82 PID 916 wrote to memory of 5100 916 fb71775ac35d04fb3af796ecb2ef8a0353b05b8c749d75b9b79c9bcb74619457.exe 82 PID 916 wrote to memory of 5100 916 fb71775ac35d04fb3af796ecb2ef8a0353b05b8c749d75b9b79c9bcb74619457.exe 82 PID 916 wrote to memory of 5100 916 fb71775ac35d04fb3af796ecb2ef8a0353b05b8c749d75b9b79c9bcb74619457.exe 82 PID 916 wrote to memory of 5100 916 fb71775ac35d04fb3af796ecb2ef8a0353b05b8c749d75b9b79c9bcb74619457.exe 82 PID 916 wrote to memory of 5100 916 fb71775ac35d04fb3af796ecb2ef8a0353b05b8c749d75b9b79c9bcb74619457.exe 82 PID 916 wrote to memory of 5100 916 fb71775ac35d04fb3af796ecb2ef8a0353b05b8c749d75b9b79c9bcb74619457.exe 82 PID 916 wrote to memory of 5100 916 fb71775ac35d04fb3af796ecb2ef8a0353b05b8c749d75b9b79c9bcb74619457.exe 82 PID 5100 wrote to memory of 1360 5100 svchost.exe 83 PID 5100 wrote to memory of 1360 5100 svchost.exe 83 PID 5100 wrote to memory of 1360 5100 svchost.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\fb71775ac35d04fb3af796ecb2ef8a0353b05b8c749d75b9b79c9bcb74619457.exe"C:\Users\Admin\AppData\Local\Temp\fb71775ac35d04fb3af796ecb2ef8a0353b05b8c749d75b9b79c9bcb74619457.exe"1⤵
- Checks computer location settings
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v shell /t REG_SZ /d explorer.exe,"C:\Users\Admin\AppData\Local\Temp\winini.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3776 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v shell /t REG_SZ /d explorer.exe,"C:\Users\Admin\AppData\Local\Temp\winini.exe"3⤵
- Modifies WinLogon for persistence
PID:1668
-
-
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\system32\svchost.exe"2⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5100 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
PID:1360
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
45KB
MD5b7c999040d80e5bf87886d70d992c51e
SHA1a8ed9a51cc14ccf99b670e60ebbc110756504929
SHA2565c3257b277f160109071e7e716040e67657341d8c42aa68d9afafe1630fcc53e
SHA51271ba2fbd705e51b488afe3bb33a67212cf297e97e8b1b20ada33e16956f7ec8f89a79e04a4b256fd61a442fada690aff0c807c2bdcc9165a9c7be3de725de309