Analysis
-
max time kernel
0s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
31/12/2023, 13:44
Static task
static1
Behavioral task
behavioral1
Sample
387e8c87ac61853543b43747feff0897.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
387e8c87ac61853543b43747feff0897.exe
Resource
win10v2004-20231215-en
General
-
Target
387e8c87ac61853543b43747feff0897.exe
-
Size
515KB
-
MD5
387e8c87ac61853543b43747feff0897
-
SHA1
6505a260581d6d78b3c8ca0501b56e266ac25d4f
-
SHA256
23ff4eb48f2c98a3868ee8abbfcd28427f877864759e0d84c82895b51f78e8d0
-
SHA512
5451d60875562cf41bcdd703edd7a1efde19b1ed86f7a78f69a52e8d05b34b437e9704ed1c576d54e364c55a66274922f09138d220d30d675c17418967a16e29
-
SSDEEP
12288:wf2QkXEU9Nha3ZqyBPoMrliN/ddRAe8CT:QxeEo+LBPorzRAe7T
Malware Config
Extracted
darkcomet
DC
rsguide.no-ip.biz:1604
DC_MUTEX-9USF8JU
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
RvWB7ovy3Ji4
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
rundll32
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" svchost.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2596 attrib.exe 2652 attrib.exe -
Executes dropped EXE 1 IoCs
pid Process 2396 svchost.exe -
Loads dropped DLL 1 IoCs
pid Process 1428 387e8c87ac61853543b43747feff0897.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Windows\CurrentVersion\Run\rundll32 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1428 set thread context of 2396 1428 387e8c87ac61853543b43747feff0897.exe 27 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 1428 387e8c87ac61853543b43747feff0897.exe Token: SeIncreaseQuotaPrivilege 2396 svchost.exe Token: SeSecurityPrivilege 2396 svchost.exe Token: SeTakeOwnershipPrivilege 2396 svchost.exe Token: SeLoadDriverPrivilege 2396 svchost.exe Token: SeSystemProfilePrivilege 2396 svchost.exe Token: SeSystemtimePrivilege 2396 svchost.exe Token: SeProfSingleProcessPrivilege 2396 svchost.exe Token: SeIncBasePriorityPrivilege 2396 svchost.exe Token: SeCreatePagefilePrivilege 2396 svchost.exe Token: SeBackupPrivilege 2396 svchost.exe Token: SeRestorePrivilege 2396 svchost.exe Token: SeShutdownPrivilege 2396 svchost.exe Token: SeDebugPrivilege 2396 svchost.exe Token: SeSystemEnvironmentPrivilege 2396 svchost.exe Token: SeChangeNotifyPrivilege 2396 svchost.exe Token: SeRemoteShutdownPrivilege 2396 svchost.exe Token: SeUndockPrivilege 2396 svchost.exe Token: SeManageVolumePrivilege 2396 svchost.exe Token: SeImpersonatePrivilege 2396 svchost.exe Token: SeCreateGlobalPrivilege 2396 svchost.exe Token: 33 2396 svchost.exe Token: 34 2396 svchost.exe Token: 35 2396 svchost.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 1428 wrote to memory of 2396 1428 387e8c87ac61853543b43747feff0897.exe 27 PID 1428 wrote to memory of 2396 1428 387e8c87ac61853543b43747feff0897.exe 27 PID 1428 wrote to memory of 2396 1428 387e8c87ac61853543b43747feff0897.exe 27 PID 1428 wrote to memory of 2396 1428 387e8c87ac61853543b43747feff0897.exe 27 PID 1428 wrote to memory of 2396 1428 387e8c87ac61853543b43747feff0897.exe 27 PID 1428 wrote to memory of 2396 1428 387e8c87ac61853543b43747feff0897.exe 27 PID 1428 wrote to memory of 2396 1428 387e8c87ac61853543b43747feff0897.exe 27 PID 1428 wrote to memory of 2396 1428 387e8c87ac61853543b43747feff0897.exe 27 PID 1428 wrote to memory of 2396 1428 387e8c87ac61853543b43747feff0897.exe 27 PID 1428 wrote to memory of 2396 1428 387e8c87ac61853543b43747feff0897.exe 27 PID 1428 wrote to memory of 2396 1428 387e8c87ac61853543b43747feff0897.exe 27 PID 1428 wrote to memory of 2396 1428 387e8c87ac61853543b43747feff0897.exe 27 PID 1428 wrote to memory of 2396 1428 387e8c87ac61853543b43747feff0897.exe 27 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2652 attrib.exe 2596 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\387e8c87ac61853543b43747feff0897.exe"C:\Users\Admin\AppData\Local\Temp\387e8c87ac61853543b43747feff0897.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1428 -
C:\Users\Admin\AppData\Local\Temp\RSbot.exe"C:\Users\Admin\AppData\Local\Temp\RSbot.exe"2⤵PID:2756
-
C:\Users\Admin\AppData\Roaming\Microsoft\WinUpdater.exe"C:\Users\Admin\AppData\Roaming\Microsoft\WinUpdater.exe"3⤵PID:1704
-
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:2396
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\j.vbs"2⤵PID:1856
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h1⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2596
-
C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"1⤵PID:2628
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\svchost.exe" +s +h1⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2652
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h1⤵PID:2632
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\svchost.exe" +s +h1⤵PID:2760
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1