Analysis
-
max time kernel
150s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
25-01-2024 12:09
Static task
static1
Behavioral task
behavioral1
Sample
74a9f7ac76250c6eb9d0c674a4249c92.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
74a9f7ac76250c6eb9d0c674a4249c92.exe
Resource
win10v2004-20231215-en
General
-
Target
74a9f7ac76250c6eb9d0c674a4249c92.exe
-
Size
426KB
-
MD5
74a9f7ac76250c6eb9d0c674a4249c92
-
SHA1
8c544f4df935bbb9c13e8c88359497f134e47abd
-
SHA256
45f13c2ef9560816343176cce689c89e8a1fcd48e021b71093b56d19cb3c947b
-
SHA512
e4476f5c1792f9361ee5f53968b3f1abbd8b012c3f0cc47580565a54b5b41d12edb29aa0cd4fbe5e08e7d20a1175b891c37e58fa908aa5737c84cbb8bbdb2d25
-
SSDEEP
12288:6Tij6aV7gcz/cWCrR46sYjtyW3Ydi7N0+u21j6c769k:66lNcWCtpsYjtyOwgF1OK6W
Malware Config
Extracted
darkcomet
Guest16
basel1234.no-ip.biz:81
DC_MUTEX-F54S21D
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
LSspVhv0MBT2
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 74a9f7ac76250c6eb9d0c674a4249c92.exe -
Executes dropped EXE 2 IoCs
pid Process 2920 msdcsc.exe 2600 msdcsc.exe -
Loads dropped DLL 8 IoCs
pid Process 1652 74a9f7ac76250c6eb9d0c674a4249c92.exe 2920 msdcsc.exe 2920 msdcsc.exe 2920 msdcsc.exe 2920 msdcsc.exe 2600 msdcsc.exe 2600 msdcsc.exe 2600 msdcsc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 74a9f7ac76250c6eb9d0c674a4249c92.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2360 set thread context of 1652 2360 74a9f7ac76250c6eb9d0c674a4249c92.exe 28 PID 2920 set thread context of 2600 2920 msdcsc.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.key\ = "regfile" msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.key 74a9f7ac76250c6eb9d0c674a4249c92.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.key\ = "regfile" 74a9f7ac76250c6eb9d0c674a4249c92.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.key msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1652 74a9f7ac76250c6eb9d0c674a4249c92.exe Token: SeSecurityPrivilege 1652 74a9f7ac76250c6eb9d0c674a4249c92.exe Token: SeTakeOwnershipPrivilege 1652 74a9f7ac76250c6eb9d0c674a4249c92.exe Token: SeLoadDriverPrivilege 1652 74a9f7ac76250c6eb9d0c674a4249c92.exe Token: SeSystemProfilePrivilege 1652 74a9f7ac76250c6eb9d0c674a4249c92.exe Token: SeSystemtimePrivilege 1652 74a9f7ac76250c6eb9d0c674a4249c92.exe Token: SeProfSingleProcessPrivilege 1652 74a9f7ac76250c6eb9d0c674a4249c92.exe Token: SeIncBasePriorityPrivilege 1652 74a9f7ac76250c6eb9d0c674a4249c92.exe Token: SeCreatePagefilePrivilege 1652 74a9f7ac76250c6eb9d0c674a4249c92.exe Token: SeBackupPrivilege 1652 74a9f7ac76250c6eb9d0c674a4249c92.exe Token: SeRestorePrivilege 1652 74a9f7ac76250c6eb9d0c674a4249c92.exe Token: SeShutdownPrivilege 1652 74a9f7ac76250c6eb9d0c674a4249c92.exe Token: SeDebugPrivilege 1652 74a9f7ac76250c6eb9d0c674a4249c92.exe Token: SeSystemEnvironmentPrivilege 1652 74a9f7ac76250c6eb9d0c674a4249c92.exe Token: SeChangeNotifyPrivilege 1652 74a9f7ac76250c6eb9d0c674a4249c92.exe Token: SeRemoteShutdownPrivilege 1652 74a9f7ac76250c6eb9d0c674a4249c92.exe Token: SeUndockPrivilege 1652 74a9f7ac76250c6eb9d0c674a4249c92.exe Token: SeManageVolumePrivilege 1652 74a9f7ac76250c6eb9d0c674a4249c92.exe Token: SeImpersonatePrivilege 1652 74a9f7ac76250c6eb9d0c674a4249c92.exe Token: SeCreateGlobalPrivilege 1652 74a9f7ac76250c6eb9d0c674a4249c92.exe Token: 33 1652 74a9f7ac76250c6eb9d0c674a4249c92.exe Token: 34 1652 74a9f7ac76250c6eb9d0c674a4249c92.exe Token: 35 1652 74a9f7ac76250c6eb9d0c674a4249c92.exe Token: SeRestorePrivilege 1652 74a9f7ac76250c6eb9d0c674a4249c92.exe Token: SeBackupPrivilege 1652 74a9f7ac76250c6eb9d0c674a4249c92.exe Token: SeIncreaseQuotaPrivilege 2600 msdcsc.exe Token: SeSecurityPrivilege 2600 msdcsc.exe Token: SeTakeOwnershipPrivilege 2600 msdcsc.exe Token: SeLoadDriverPrivilege 2600 msdcsc.exe Token: SeSystemProfilePrivilege 2600 msdcsc.exe Token: SeSystemtimePrivilege 2600 msdcsc.exe Token: SeProfSingleProcessPrivilege 2600 msdcsc.exe Token: SeIncBasePriorityPrivilege 2600 msdcsc.exe Token: SeCreatePagefilePrivilege 2600 msdcsc.exe Token: SeBackupPrivilege 2600 msdcsc.exe Token: SeRestorePrivilege 2600 msdcsc.exe Token: SeShutdownPrivilege 2600 msdcsc.exe Token: SeDebugPrivilege 2600 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2600 msdcsc.exe Token: SeChangeNotifyPrivilege 2600 msdcsc.exe Token: SeRemoteShutdownPrivilege 2600 msdcsc.exe Token: SeUndockPrivilege 2600 msdcsc.exe Token: SeManageVolumePrivilege 2600 msdcsc.exe Token: SeImpersonatePrivilege 2600 msdcsc.exe Token: SeCreateGlobalPrivilege 2600 msdcsc.exe Token: 33 2600 msdcsc.exe Token: 34 2600 msdcsc.exe Token: 35 2600 msdcsc.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2360 74a9f7ac76250c6eb9d0c674a4249c92.exe 2920 msdcsc.exe 2600 msdcsc.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 2360 wrote to memory of 1652 2360 74a9f7ac76250c6eb9d0c674a4249c92.exe 28 PID 2360 wrote to memory of 1652 2360 74a9f7ac76250c6eb9d0c674a4249c92.exe 28 PID 2360 wrote to memory of 1652 2360 74a9f7ac76250c6eb9d0c674a4249c92.exe 28 PID 2360 wrote to memory of 1652 2360 74a9f7ac76250c6eb9d0c674a4249c92.exe 28 PID 2360 wrote to memory of 1652 2360 74a9f7ac76250c6eb9d0c674a4249c92.exe 28 PID 2360 wrote to memory of 1652 2360 74a9f7ac76250c6eb9d0c674a4249c92.exe 28 PID 2360 wrote to memory of 1652 2360 74a9f7ac76250c6eb9d0c674a4249c92.exe 28 PID 2360 wrote to memory of 1652 2360 74a9f7ac76250c6eb9d0c674a4249c92.exe 28 PID 2360 wrote to memory of 1652 2360 74a9f7ac76250c6eb9d0c674a4249c92.exe 28 PID 2360 wrote to memory of 1652 2360 74a9f7ac76250c6eb9d0c674a4249c92.exe 28 PID 2360 wrote to memory of 1652 2360 74a9f7ac76250c6eb9d0c674a4249c92.exe 28 PID 2360 wrote to memory of 1652 2360 74a9f7ac76250c6eb9d0c674a4249c92.exe 28 PID 2360 wrote to memory of 1652 2360 74a9f7ac76250c6eb9d0c674a4249c92.exe 28 PID 2360 wrote to memory of 1652 2360 74a9f7ac76250c6eb9d0c674a4249c92.exe 28 PID 2360 wrote to memory of 1652 2360 74a9f7ac76250c6eb9d0c674a4249c92.exe 28 PID 2360 wrote to memory of 1652 2360 74a9f7ac76250c6eb9d0c674a4249c92.exe 28 PID 2360 wrote to memory of 1652 2360 74a9f7ac76250c6eb9d0c674a4249c92.exe 28 PID 2360 wrote to memory of 1652 2360 74a9f7ac76250c6eb9d0c674a4249c92.exe 28 PID 1652 wrote to memory of 2920 1652 74a9f7ac76250c6eb9d0c674a4249c92.exe 29 PID 1652 wrote to memory of 2920 1652 74a9f7ac76250c6eb9d0c674a4249c92.exe 29 PID 1652 wrote to memory of 2920 1652 74a9f7ac76250c6eb9d0c674a4249c92.exe 29 PID 1652 wrote to memory of 2920 1652 74a9f7ac76250c6eb9d0c674a4249c92.exe 29 PID 1652 wrote to memory of 2920 1652 74a9f7ac76250c6eb9d0c674a4249c92.exe 29 PID 1652 wrote to memory of 2920 1652 74a9f7ac76250c6eb9d0c674a4249c92.exe 29 PID 1652 wrote to memory of 2920 1652 74a9f7ac76250c6eb9d0c674a4249c92.exe 29 PID 2920 wrote to memory of 2600 2920 msdcsc.exe 30 PID 2920 wrote to memory of 2600 2920 msdcsc.exe 30 PID 2920 wrote to memory of 2600 2920 msdcsc.exe 30 PID 2920 wrote to memory of 2600 2920 msdcsc.exe 30 PID 2920 wrote to memory of 2600 2920 msdcsc.exe 30 PID 2920 wrote to memory of 2600 2920 msdcsc.exe 30 PID 2920 wrote to memory of 2600 2920 msdcsc.exe 30 PID 2920 wrote to memory of 2600 2920 msdcsc.exe 30 PID 2920 wrote to memory of 2600 2920 msdcsc.exe 30 PID 2920 wrote to memory of 2600 2920 msdcsc.exe 30 PID 2920 wrote to memory of 2600 2920 msdcsc.exe 30 PID 2920 wrote to memory of 2600 2920 msdcsc.exe 30 PID 2920 wrote to memory of 2600 2920 msdcsc.exe 30 PID 2920 wrote to memory of 2600 2920 msdcsc.exe 30 PID 2920 wrote to memory of 2600 2920 msdcsc.exe 30 PID 2920 wrote to memory of 2600 2920 msdcsc.exe 30 PID 2920 wrote to memory of 2600 2920 msdcsc.exe 30 PID 2920 wrote to memory of 2600 2920 msdcsc.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\74a9f7ac76250c6eb9d0c674a4249c92.exe"C:\Users\Admin\AppData\Local\Temp\74a9f7ac76250c6eb9d0c674a4249c92.exe"1⤵
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Users\Admin\AppData\Local\Temp\74a9f7ac76250c6eb9d0c674a4249c92.exeC:\Users\Admin\AppData\Local\Temp\74a9f7ac76250c6eb9d0c674a4249c92.exe2⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exeC:\Users\Admin\Documents\MSDCSC\msdcsc.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2600
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
426KB
MD574a9f7ac76250c6eb9d0c674a4249c92
SHA18c544f4df935bbb9c13e8c88359497f134e47abd
SHA25645f13c2ef9560816343176cce689c89e8a1fcd48e021b71093b56d19cb3c947b
SHA512e4476f5c1792f9361ee5f53968b3f1abbd8b012c3f0cc47580565a54b5b41d12edb29aa0cd4fbe5e08e7d20a1175b891c37e58fa908aa5737c84cbb8bbdb2d25