Analysis
-
max time kernel
140s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
31/10/2023, 08:39
Behavioral task
behavioral1
Sample
NEAS.bc64e423e73460f223693097d456d920.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
NEAS.bc64e423e73460f223693097d456d920.exe
Resource
win10v2004-20231020-en
General
-
Target
NEAS.bc64e423e73460f223693097d456d920.exe
-
Size
658KB
-
MD5
bc64e423e73460f223693097d456d920
-
SHA1
966579a9b8981e9316738b60a7dace44ab055179
-
SHA256
a60e516a11b7f8d030cd393e2ea4e6d4b25fc0cf7b5bdf1a4353eaae28c81e99
-
SHA512
24ca0b49f1c5b476651dd8fd865aef40acaafa7410e1e51cc98477d2e3f25154cc827af3b5228bd8f04abe64591675afc36a116d084794b01ae047f04f9c07c9
-
SSDEEP
12288:y9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hO:eZ1xuVVjfFoynPaVBUR8f+kN10EBQ
Malware Config
Extracted
darkcomet
Guest16
slexqq.duckdns.org:1604
DC_MUTEX-TH3JT6M
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
jorWB3wvZUMQ
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" NEAS.bc64e423e73460f223693097d456d920.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000\Control Panel\International\Geo\Nation NEAS.bc64e423e73460f223693097d456d920.exe -
Executes dropped EXE 1 IoCs
pid Process 3084 msdcsc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" NEAS.bc64e423e73460f223693097d456d920.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3084 set thread context of 4452 3084 msdcsc.exe 94 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ NEAS.bc64e423e73460f223693097d456d920.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 260 NEAS.bc64e423e73460f223693097d456d920.exe Token: SeSecurityPrivilege 260 NEAS.bc64e423e73460f223693097d456d920.exe Token: SeTakeOwnershipPrivilege 260 NEAS.bc64e423e73460f223693097d456d920.exe Token: SeLoadDriverPrivilege 260 NEAS.bc64e423e73460f223693097d456d920.exe Token: SeSystemProfilePrivilege 260 NEAS.bc64e423e73460f223693097d456d920.exe Token: SeSystemtimePrivilege 260 NEAS.bc64e423e73460f223693097d456d920.exe Token: SeProfSingleProcessPrivilege 260 NEAS.bc64e423e73460f223693097d456d920.exe Token: SeIncBasePriorityPrivilege 260 NEAS.bc64e423e73460f223693097d456d920.exe Token: SeCreatePagefilePrivilege 260 NEAS.bc64e423e73460f223693097d456d920.exe Token: SeBackupPrivilege 260 NEAS.bc64e423e73460f223693097d456d920.exe Token: SeRestorePrivilege 260 NEAS.bc64e423e73460f223693097d456d920.exe Token: SeShutdownPrivilege 260 NEAS.bc64e423e73460f223693097d456d920.exe Token: SeDebugPrivilege 260 NEAS.bc64e423e73460f223693097d456d920.exe Token: SeSystemEnvironmentPrivilege 260 NEAS.bc64e423e73460f223693097d456d920.exe Token: SeChangeNotifyPrivilege 260 NEAS.bc64e423e73460f223693097d456d920.exe Token: SeRemoteShutdownPrivilege 260 NEAS.bc64e423e73460f223693097d456d920.exe Token: SeUndockPrivilege 260 NEAS.bc64e423e73460f223693097d456d920.exe Token: SeManageVolumePrivilege 260 NEAS.bc64e423e73460f223693097d456d920.exe Token: SeImpersonatePrivilege 260 NEAS.bc64e423e73460f223693097d456d920.exe Token: SeCreateGlobalPrivilege 260 NEAS.bc64e423e73460f223693097d456d920.exe Token: 33 260 NEAS.bc64e423e73460f223693097d456d920.exe Token: 34 260 NEAS.bc64e423e73460f223693097d456d920.exe Token: 35 260 NEAS.bc64e423e73460f223693097d456d920.exe Token: 36 260 NEAS.bc64e423e73460f223693097d456d920.exe Token: SeIncreaseQuotaPrivilege 3084 msdcsc.exe Token: SeSecurityPrivilege 3084 msdcsc.exe Token: SeTakeOwnershipPrivilege 3084 msdcsc.exe Token: SeLoadDriverPrivilege 3084 msdcsc.exe Token: SeSystemProfilePrivilege 3084 msdcsc.exe Token: SeSystemtimePrivilege 3084 msdcsc.exe Token: SeProfSingleProcessPrivilege 3084 msdcsc.exe Token: SeIncBasePriorityPrivilege 3084 msdcsc.exe Token: SeCreatePagefilePrivilege 3084 msdcsc.exe Token: SeBackupPrivilege 3084 msdcsc.exe Token: SeRestorePrivilege 3084 msdcsc.exe Token: SeShutdownPrivilege 3084 msdcsc.exe Token: SeDebugPrivilege 3084 msdcsc.exe Token: SeSystemEnvironmentPrivilege 3084 msdcsc.exe Token: SeChangeNotifyPrivilege 3084 msdcsc.exe Token: SeRemoteShutdownPrivilege 3084 msdcsc.exe Token: SeUndockPrivilege 3084 msdcsc.exe Token: SeManageVolumePrivilege 3084 msdcsc.exe Token: SeImpersonatePrivilege 3084 msdcsc.exe Token: SeCreateGlobalPrivilege 3084 msdcsc.exe Token: 33 3084 msdcsc.exe Token: 34 3084 msdcsc.exe Token: 35 3084 msdcsc.exe Token: 36 3084 msdcsc.exe Token: SeIncreaseQuotaPrivilege 4452 iexplore.exe Token: SeSecurityPrivilege 4452 iexplore.exe Token: SeTakeOwnershipPrivilege 4452 iexplore.exe Token: SeLoadDriverPrivilege 4452 iexplore.exe Token: SeSystemProfilePrivilege 4452 iexplore.exe Token: SeSystemtimePrivilege 4452 iexplore.exe Token: SeProfSingleProcessPrivilege 4452 iexplore.exe Token: SeIncBasePriorityPrivilege 4452 iexplore.exe Token: SeCreatePagefilePrivilege 4452 iexplore.exe Token: SeBackupPrivilege 4452 iexplore.exe Token: SeRestorePrivilege 4452 iexplore.exe Token: SeShutdownPrivilege 4452 iexplore.exe Token: SeDebugPrivilege 4452 iexplore.exe Token: SeSystemEnvironmentPrivilege 4452 iexplore.exe Token: SeChangeNotifyPrivilege 4452 iexplore.exe Token: SeRemoteShutdownPrivilege 4452 iexplore.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4452 iexplore.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 260 wrote to memory of 3084 260 NEAS.bc64e423e73460f223693097d456d920.exe 93 PID 260 wrote to memory of 3084 260 NEAS.bc64e423e73460f223693097d456d920.exe 93 PID 260 wrote to memory of 3084 260 NEAS.bc64e423e73460f223693097d456d920.exe 93 PID 3084 wrote to memory of 4452 3084 msdcsc.exe 94 PID 3084 wrote to memory of 4452 3084 msdcsc.exe 94 PID 3084 wrote to memory of 4452 3084 msdcsc.exe 94 PID 3084 wrote to memory of 4452 3084 msdcsc.exe 94 PID 3084 wrote to memory of 4452 3084 msdcsc.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.bc64e423e73460f223693097d456d920.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.bc64e423e73460f223693097d456d920.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:260 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3084 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4452
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
658KB
MD5bc64e423e73460f223693097d456d920
SHA1966579a9b8981e9316738b60a7dace44ab055179
SHA256a60e516a11b7f8d030cd393e2ea4e6d4b25fc0cf7b5bdf1a4353eaae28c81e99
SHA51224ca0b49f1c5b476651dd8fd865aef40acaafa7410e1e51cc98477d2e3f25154cc827af3b5228bd8f04abe64591675afc36a116d084794b01ae047f04f9c07c9
-
Filesize
658KB
MD5bc64e423e73460f223693097d456d920
SHA1966579a9b8981e9316738b60a7dace44ab055179
SHA256a60e516a11b7f8d030cd393e2ea4e6d4b25fc0cf7b5bdf1a4353eaae28c81e99
SHA51224ca0b49f1c5b476651dd8fd865aef40acaafa7410e1e51cc98477d2e3f25154cc827af3b5228bd8f04abe64591675afc36a116d084794b01ae047f04f9c07c9
-
Filesize
658KB
MD5bc64e423e73460f223693097d456d920
SHA1966579a9b8981e9316738b60a7dace44ab055179
SHA256a60e516a11b7f8d030cd393e2ea4e6d4b25fc0cf7b5bdf1a4353eaae28c81e99
SHA51224ca0b49f1c5b476651dd8fd865aef40acaafa7410e1e51cc98477d2e3f25154cc827af3b5228bd8f04abe64591675afc36a116d084794b01ae047f04f9c07c9