Analysis
-
max time kernel
157s -
max time network
167s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
13-10-2023 20:03
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.2c1342e5adcb48ed2484432124aaf890.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
NEAS.2c1342e5adcb48ed2484432124aaf890.exe
Resource
win10v2004-20230915-en
General
-
Target
NEAS.2c1342e5adcb48ed2484432124aaf890.exe
-
Size
332KB
-
MD5
2c1342e5adcb48ed2484432124aaf890
-
SHA1
4f3b9bf5206dfe906d51fb647792bcdd96168d14
-
SHA256
704aa90daaa9ee5af371f6e8a818b93002ce33351046cf13a3c1970e8f15e799
-
SHA512
cb743ee3d357ae2eb5c6adc7b5f304c7c09d831aae3a8a69565cc8d0707f4e47a34e2ab606a333f8a4159f866026f8d8f76ead7baf5ece38d81ee7ec48337c8e
-
SSDEEP
6144:kYLtU7Ixhnhz5qLZWBRyve1+HxhV+baign+kuEEEnBa:zsI3lQK71870baign+kRtnI
Malware Config
Extracted
darkcomet
Guest16
h1kt.zapto.org:443
DC_MUTEX-37C19AC
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
DfluA4s3mqmR
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" NEAS.2c1342e5adcb48ed2484432124aaf890.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000\Control Panel\International\Geo\Nation NEAS.2c1342e5adcb48ed2484432124aaf890.exe -
Executes dropped EXE 1 IoCs
pid Process 3960 msdcsc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" NEAS.2c1342e5adcb48ed2484432124aaf890.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ NEAS.2c1342e5adcb48ed2484432124aaf890.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 5012 NEAS.2c1342e5adcb48ed2484432124aaf890.exe Token: SeSecurityPrivilege 5012 NEAS.2c1342e5adcb48ed2484432124aaf890.exe Token: SeTakeOwnershipPrivilege 5012 NEAS.2c1342e5adcb48ed2484432124aaf890.exe Token: SeLoadDriverPrivilege 5012 NEAS.2c1342e5adcb48ed2484432124aaf890.exe Token: SeSystemProfilePrivilege 5012 NEAS.2c1342e5adcb48ed2484432124aaf890.exe Token: SeSystemtimePrivilege 5012 NEAS.2c1342e5adcb48ed2484432124aaf890.exe Token: SeProfSingleProcessPrivilege 5012 NEAS.2c1342e5adcb48ed2484432124aaf890.exe Token: SeIncBasePriorityPrivilege 5012 NEAS.2c1342e5adcb48ed2484432124aaf890.exe Token: SeCreatePagefilePrivilege 5012 NEAS.2c1342e5adcb48ed2484432124aaf890.exe Token: SeBackupPrivilege 5012 NEAS.2c1342e5adcb48ed2484432124aaf890.exe Token: SeRestorePrivilege 5012 NEAS.2c1342e5adcb48ed2484432124aaf890.exe Token: SeShutdownPrivilege 5012 NEAS.2c1342e5adcb48ed2484432124aaf890.exe Token: SeDebugPrivilege 5012 NEAS.2c1342e5adcb48ed2484432124aaf890.exe Token: SeSystemEnvironmentPrivilege 5012 NEAS.2c1342e5adcb48ed2484432124aaf890.exe Token: SeChangeNotifyPrivilege 5012 NEAS.2c1342e5adcb48ed2484432124aaf890.exe Token: SeRemoteShutdownPrivilege 5012 NEAS.2c1342e5adcb48ed2484432124aaf890.exe Token: SeUndockPrivilege 5012 NEAS.2c1342e5adcb48ed2484432124aaf890.exe Token: SeManageVolumePrivilege 5012 NEAS.2c1342e5adcb48ed2484432124aaf890.exe Token: SeImpersonatePrivilege 5012 NEAS.2c1342e5adcb48ed2484432124aaf890.exe Token: SeCreateGlobalPrivilege 5012 NEAS.2c1342e5adcb48ed2484432124aaf890.exe Token: 33 5012 NEAS.2c1342e5adcb48ed2484432124aaf890.exe Token: 34 5012 NEAS.2c1342e5adcb48ed2484432124aaf890.exe Token: 35 5012 NEAS.2c1342e5adcb48ed2484432124aaf890.exe Token: 36 5012 NEAS.2c1342e5adcb48ed2484432124aaf890.exe Token: SeIncreaseQuotaPrivilege 3960 msdcsc.exe Token: SeSecurityPrivilege 3960 msdcsc.exe Token: SeTakeOwnershipPrivilege 3960 msdcsc.exe Token: SeLoadDriverPrivilege 3960 msdcsc.exe Token: SeSystemProfilePrivilege 3960 msdcsc.exe Token: SeSystemtimePrivilege 3960 msdcsc.exe Token: SeProfSingleProcessPrivilege 3960 msdcsc.exe Token: SeIncBasePriorityPrivilege 3960 msdcsc.exe Token: SeCreatePagefilePrivilege 3960 msdcsc.exe Token: SeBackupPrivilege 3960 msdcsc.exe Token: SeRestorePrivilege 3960 msdcsc.exe Token: SeShutdownPrivilege 3960 msdcsc.exe Token: SeDebugPrivilege 3960 msdcsc.exe Token: SeSystemEnvironmentPrivilege 3960 msdcsc.exe Token: SeChangeNotifyPrivilege 3960 msdcsc.exe Token: SeRemoteShutdownPrivilege 3960 msdcsc.exe Token: SeUndockPrivilege 3960 msdcsc.exe Token: SeManageVolumePrivilege 3960 msdcsc.exe Token: SeImpersonatePrivilege 3960 msdcsc.exe Token: SeCreateGlobalPrivilege 3960 msdcsc.exe Token: 33 3960 msdcsc.exe Token: 34 3960 msdcsc.exe Token: 35 3960 msdcsc.exe Token: 36 3960 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3960 msdcsc.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 5012 wrote to memory of 876 5012 NEAS.2c1342e5adcb48ed2484432124aaf890.exe 86 PID 5012 wrote to memory of 876 5012 NEAS.2c1342e5adcb48ed2484432124aaf890.exe 86 PID 5012 wrote to memory of 876 5012 NEAS.2c1342e5adcb48ed2484432124aaf890.exe 86 PID 5012 wrote to memory of 876 5012 NEAS.2c1342e5adcb48ed2484432124aaf890.exe 86 PID 5012 wrote to memory of 876 5012 NEAS.2c1342e5adcb48ed2484432124aaf890.exe 86 PID 5012 wrote to memory of 876 5012 NEAS.2c1342e5adcb48ed2484432124aaf890.exe 86 PID 5012 wrote to memory of 876 5012 NEAS.2c1342e5adcb48ed2484432124aaf890.exe 86 PID 5012 wrote to memory of 876 5012 NEAS.2c1342e5adcb48ed2484432124aaf890.exe 86 PID 5012 wrote to memory of 876 5012 NEAS.2c1342e5adcb48ed2484432124aaf890.exe 86 PID 5012 wrote to memory of 876 5012 NEAS.2c1342e5adcb48ed2484432124aaf890.exe 86 PID 5012 wrote to memory of 876 5012 NEAS.2c1342e5adcb48ed2484432124aaf890.exe 86 PID 5012 wrote to memory of 876 5012 NEAS.2c1342e5adcb48ed2484432124aaf890.exe 86 PID 5012 wrote to memory of 876 5012 NEAS.2c1342e5adcb48ed2484432124aaf890.exe 86 PID 5012 wrote to memory of 876 5012 NEAS.2c1342e5adcb48ed2484432124aaf890.exe 86 PID 5012 wrote to memory of 876 5012 NEAS.2c1342e5adcb48ed2484432124aaf890.exe 86 PID 5012 wrote to memory of 876 5012 NEAS.2c1342e5adcb48ed2484432124aaf890.exe 86 PID 5012 wrote to memory of 876 5012 NEAS.2c1342e5adcb48ed2484432124aaf890.exe 86 PID 5012 wrote to memory of 3960 5012 NEAS.2c1342e5adcb48ed2484432124aaf890.exe 88 PID 5012 wrote to memory of 3960 5012 NEAS.2c1342e5adcb48ed2484432124aaf890.exe 88 PID 5012 wrote to memory of 3960 5012 NEAS.2c1342e5adcb48ed2484432124aaf890.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.2c1342e5adcb48ed2484432124aaf890.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.2c1342e5adcb48ed2484432124aaf890.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Windows\SysWOW64\notepad.exenotepad2⤵PID:876
-
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3960
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
332KB
MD52c1342e5adcb48ed2484432124aaf890
SHA14f3b9bf5206dfe906d51fb647792bcdd96168d14
SHA256704aa90daaa9ee5af371f6e8a818b93002ce33351046cf13a3c1970e8f15e799
SHA512cb743ee3d357ae2eb5c6adc7b5f304c7c09d831aae3a8a69565cc8d0707f4e47a34e2ab606a333f8a4159f866026f8d8f76ead7baf5ece38d81ee7ec48337c8e
-
Filesize
332KB
MD52c1342e5adcb48ed2484432124aaf890
SHA14f3b9bf5206dfe906d51fb647792bcdd96168d14
SHA256704aa90daaa9ee5af371f6e8a818b93002ce33351046cf13a3c1970e8f15e799
SHA512cb743ee3d357ae2eb5c6adc7b5f304c7c09d831aae3a8a69565cc8d0707f4e47a34e2ab606a333f8a4159f866026f8d8f76ead7baf5ece38d81ee7ec48337c8e
-
Filesize
332KB
MD52c1342e5adcb48ed2484432124aaf890
SHA14f3b9bf5206dfe906d51fb647792bcdd96168d14
SHA256704aa90daaa9ee5af371f6e8a818b93002ce33351046cf13a3c1970e8f15e799
SHA512cb743ee3d357ae2eb5c6adc7b5f304c7c09d831aae3a8a69565cc8d0707f4e47a34e2ab606a333f8a4159f866026f8d8f76ead7baf5ece38d81ee7ec48337c8e