Analysis
-
max time kernel
164s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
13-10-2023 01:11
Behavioral task
behavioral1
Sample
cea317bf984e8642317f2ea6700f0f40exe_JC.exe
Resource
win7-20230831-en
General
-
Target
cea317bf984e8642317f2ea6700f0f40exe_JC.exe
-
Size
658KB
-
MD5
cea317bf984e8642317f2ea6700f0f40
-
SHA1
b1e4a6444e78df514e7f9907b4dea4b84483d6a0
-
SHA256
e270f2c865490cdfd709732746bb109a17c3869fc7332b453d8fcb723d739140
-
SHA512
101e3a26832a3231e0bd1fe747aa41f6f329fea5f77eba19507def0de21802de3663208d54e7ead59d0e51cc0412372245521b181f525216a0593b242055971b
-
SSDEEP
12288:+9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hI:KZ1xuVVjfFoynPaVBUR8f+kN10EBC
Malware Config
Extracted
darkcomet
Guest16
127.0.0.1:200
DC_MUTEX-2FTZLRG
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
VK2SGSf1AiHA
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" cea317bf984e8642317f2ea6700f0f40exe_JC.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2768 attrib.exe 2764 attrib.exe -
Executes dropped EXE 1 IoCs
pid Process 2500 msdcsc.exe -
Loads dropped DLL 2 IoCs
pid Process 1364 cea317bf984e8642317f2ea6700f0f40exe_JC.exe 1364 cea317bf984e8642317f2ea6700f0f40exe_JC.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-607259312-1573743425-2763420908-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" cea317bf984e8642317f2ea6700f0f40exe_JC.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2500 msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1364 cea317bf984e8642317f2ea6700f0f40exe_JC.exe Token: SeSecurityPrivilege 1364 cea317bf984e8642317f2ea6700f0f40exe_JC.exe Token: SeTakeOwnershipPrivilege 1364 cea317bf984e8642317f2ea6700f0f40exe_JC.exe Token: SeLoadDriverPrivilege 1364 cea317bf984e8642317f2ea6700f0f40exe_JC.exe Token: SeSystemProfilePrivilege 1364 cea317bf984e8642317f2ea6700f0f40exe_JC.exe Token: SeSystemtimePrivilege 1364 cea317bf984e8642317f2ea6700f0f40exe_JC.exe Token: SeProfSingleProcessPrivilege 1364 cea317bf984e8642317f2ea6700f0f40exe_JC.exe Token: SeIncBasePriorityPrivilege 1364 cea317bf984e8642317f2ea6700f0f40exe_JC.exe Token: SeCreatePagefilePrivilege 1364 cea317bf984e8642317f2ea6700f0f40exe_JC.exe Token: SeBackupPrivilege 1364 cea317bf984e8642317f2ea6700f0f40exe_JC.exe Token: SeRestorePrivilege 1364 cea317bf984e8642317f2ea6700f0f40exe_JC.exe Token: SeShutdownPrivilege 1364 cea317bf984e8642317f2ea6700f0f40exe_JC.exe Token: SeDebugPrivilege 1364 cea317bf984e8642317f2ea6700f0f40exe_JC.exe Token: SeSystemEnvironmentPrivilege 1364 cea317bf984e8642317f2ea6700f0f40exe_JC.exe Token: SeChangeNotifyPrivilege 1364 cea317bf984e8642317f2ea6700f0f40exe_JC.exe Token: SeRemoteShutdownPrivilege 1364 cea317bf984e8642317f2ea6700f0f40exe_JC.exe Token: SeUndockPrivilege 1364 cea317bf984e8642317f2ea6700f0f40exe_JC.exe Token: SeManageVolumePrivilege 1364 cea317bf984e8642317f2ea6700f0f40exe_JC.exe Token: SeImpersonatePrivilege 1364 cea317bf984e8642317f2ea6700f0f40exe_JC.exe Token: SeCreateGlobalPrivilege 1364 cea317bf984e8642317f2ea6700f0f40exe_JC.exe Token: 33 1364 cea317bf984e8642317f2ea6700f0f40exe_JC.exe Token: 34 1364 cea317bf984e8642317f2ea6700f0f40exe_JC.exe Token: 35 1364 cea317bf984e8642317f2ea6700f0f40exe_JC.exe Token: SeIncreaseQuotaPrivilege 2500 msdcsc.exe Token: SeSecurityPrivilege 2500 msdcsc.exe Token: SeTakeOwnershipPrivilege 2500 msdcsc.exe Token: SeLoadDriverPrivilege 2500 msdcsc.exe Token: SeSystemProfilePrivilege 2500 msdcsc.exe Token: SeSystemtimePrivilege 2500 msdcsc.exe Token: SeProfSingleProcessPrivilege 2500 msdcsc.exe Token: SeIncBasePriorityPrivilege 2500 msdcsc.exe Token: SeCreatePagefilePrivilege 2500 msdcsc.exe Token: SeBackupPrivilege 2500 msdcsc.exe Token: SeRestorePrivilege 2500 msdcsc.exe Token: SeShutdownPrivilege 2500 msdcsc.exe Token: SeDebugPrivilege 2500 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2500 msdcsc.exe Token: SeChangeNotifyPrivilege 2500 msdcsc.exe Token: SeRemoteShutdownPrivilege 2500 msdcsc.exe Token: SeUndockPrivilege 2500 msdcsc.exe Token: SeManageVolumePrivilege 2500 msdcsc.exe Token: SeImpersonatePrivilege 2500 msdcsc.exe Token: SeCreateGlobalPrivilege 2500 msdcsc.exe Token: 33 2500 msdcsc.exe Token: 34 2500 msdcsc.exe Token: 35 2500 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2500 msdcsc.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 1364 wrote to memory of 2708 1364 cea317bf984e8642317f2ea6700f0f40exe_JC.exe 28 PID 1364 wrote to memory of 2708 1364 cea317bf984e8642317f2ea6700f0f40exe_JC.exe 28 PID 1364 wrote to memory of 2708 1364 cea317bf984e8642317f2ea6700f0f40exe_JC.exe 28 PID 1364 wrote to memory of 2708 1364 cea317bf984e8642317f2ea6700f0f40exe_JC.exe 28 PID 1364 wrote to memory of 2792 1364 cea317bf984e8642317f2ea6700f0f40exe_JC.exe 30 PID 1364 wrote to memory of 2792 1364 cea317bf984e8642317f2ea6700f0f40exe_JC.exe 30 PID 1364 wrote to memory of 2792 1364 cea317bf984e8642317f2ea6700f0f40exe_JC.exe 30 PID 1364 wrote to memory of 2792 1364 cea317bf984e8642317f2ea6700f0f40exe_JC.exe 30 PID 2792 wrote to memory of 2768 2792 cmd.exe 33 PID 2792 wrote to memory of 2768 2792 cmd.exe 33 PID 2792 wrote to memory of 2768 2792 cmd.exe 33 PID 2792 wrote to memory of 2768 2792 cmd.exe 33 PID 2708 wrote to memory of 2764 2708 cmd.exe 32 PID 2708 wrote to memory of 2764 2708 cmd.exe 32 PID 2708 wrote to memory of 2764 2708 cmd.exe 32 PID 2708 wrote to memory of 2764 2708 cmd.exe 32 PID 1364 wrote to memory of 2500 1364 cea317bf984e8642317f2ea6700f0f40exe_JC.exe 36 PID 1364 wrote to memory of 2500 1364 cea317bf984e8642317f2ea6700f0f40exe_JC.exe 36 PID 1364 wrote to memory of 2500 1364 cea317bf984e8642317f2ea6700f0f40exe_JC.exe 36 PID 1364 wrote to memory of 2500 1364 cea317bf984e8642317f2ea6700f0f40exe_JC.exe 36 PID 2500 wrote to memory of 2984 2500 msdcsc.exe 37 PID 2500 wrote to memory of 2984 2500 msdcsc.exe 37 PID 2500 wrote to memory of 2984 2500 msdcsc.exe 37 PID 2500 wrote to memory of 2984 2500 msdcsc.exe 37 PID 2500 wrote to memory of 2984 2500 msdcsc.exe 37 PID 2500 wrote to memory of 2984 2500 msdcsc.exe 37 PID 2500 wrote to memory of 2984 2500 msdcsc.exe 37 PID 2500 wrote to memory of 2984 2500 msdcsc.exe 37 PID 2500 wrote to memory of 2984 2500 msdcsc.exe 37 PID 2500 wrote to memory of 2984 2500 msdcsc.exe 37 PID 2500 wrote to memory of 2984 2500 msdcsc.exe 37 PID 2500 wrote to memory of 2984 2500 msdcsc.exe 37 PID 2500 wrote to memory of 2984 2500 msdcsc.exe 37 PID 2500 wrote to memory of 2984 2500 msdcsc.exe 37 PID 2500 wrote to memory of 2984 2500 msdcsc.exe 37 PID 2500 wrote to memory of 2984 2500 msdcsc.exe 37 PID 2500 wrote to memory of 2984 2500 msdcsc.exe 37 PID 2500 wrote to memory of 2984 2500 msdcsc.exe 37 PID 2500 wrote to memory of 2984 2500 msdcsc.exe 37 PID 2500 wrote to memory of 2984 2500 msdcsc.exe 37 PID 2500 wrote to memory of 2984 2500 msdcsc.exe 37 PID 2500 wrote to memory of 2984 2500 msdcsc.exe 37 PID 2500 wrote to memory of 2984 2500 msdcsc.exe 37 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2764 attrib.exe 2768 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cea317bf984e8642317f2ea6700f0f40exe_JC.exe"C:\Users\Admin\AppData\Local\Temp\cea317bf984e8642317f2ea6700f0f40exe_JC.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\cea317bf984e8642317f2ea6700f0f40exe_JC.exe" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\cea317bf984e8642317f2ea6700f0f40exe_JC.exe" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2764
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2768
-
-
-
C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵PID:2984
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
658KB
MD5cea317bf984e8642317f2ea6700f0f40
SHA1b1e4a6444e78df514e7f9907b4dea4b84483d6a0
SHA256e270f2c865490cdfd709732746bb109a17c3869fc7332b453d8fcb723d739140
SHA512101e3a26832a3231e0bd1fe747aa41f6f329fea5f77eba19507def0de21802de3663208d54e7ead59d0e51cc0412372245521b181f525216a0593b242055971b
-
Filesize
658KB
MD5cea317bf984e8642317f2ea6700f0f40
SHA1b1e4a6444e78df514e7f9907b4dea4b84483d6a0
SHA256e270f2c865490cdfd709732746bb109a17c3869fc7332b453d8fcb723d739140
SHA512101e3a26832a3231e0bd1fe747aa41f6f329fea5f77eba19507def0de21802de3663208d54e7ead59d0e51cc0412372245521b181f525216a0593b242055971b
-
Filesize
658KB
MD5cea317bf984e8642317f2ea6700f0f40
SHA1b1e4a6444e78df514e7f9907b4dea4b84483d6a0
SHA256e270f2c865490cdfd709732746bb109a17c3869fc7332b453d8fcb723d739140
SHA512101e3a26832a3231e0bd1fe747aa41f6f329fea5f77eba19507def0de21802de3663208d54e7ead59d0e51cc0412372245521b181f525216a0593b242055971b
-
Filesize
658KB
MD5cea317bf984e8642317f2ea6700f0f40
SHA1b1e4a6444e78df514e7f9907b4dea4b84483d6a0
SHA256e270f2c865490cdfd709732746bb109a17c3869fc7332b453d8fcb723d739140
SHA512101e3a26832a3231e0bd1fe747aa41f6f329fea5f77eba19507def0de21802de3663208d54e7ead59d0e51cc0412372245521b181f525216a0593b242055971b
-
Filesize
658KB
MD5cea317bf984e8642317f2ea6700f0f40
SHA1b1e4a6444e78df514e7f9907b4dea4b84483d6a0
SHA256e270f2c865490cdfd709732746bb109a17c3869fc7332b453d8fcb723d739140
SHA512101e3a26832a3231e0bd1fe747aa41f6f329fea5f77eba19507def0de21802de3663208d54e7ead59d0e51cc0412372245521b181f525216a0593b242055971b