Analysis
-
max time kernel
150s -
max time network
132s -
platform
windows10-1703_x64 -
resource
win10-20231215-en -
resource tags
arch:x64arch:x86image:win10-20231215-enlocale:en-usos:windows10-1703-x64system -
submitted
09-02-2024 01:08
General
-
Target
FPSgamefix.exe
-
Size
251KB
-
MD5
3f17ff4d31f35de16855e3a500c254c9
-
SHA1
ebeb7aa5f9fe1d8288277d11918f06525a3c7dc7
-
SHA256
aa8881fdcaa08ae11809accd75aa3a17c59cc1d711927bcef1210502dc99464f
-
SHA512
cb3dad781a54aadbb600c46c76b58a8f02f5a6e93eb368d6d83165f59db2f5007ec6d9617a2621fb0920f9d99f0964e2c61b4b84d5abe85211b7dd2eb084f62e
-
SSDEEP
6144:1cNYS996KFifeVjBpeExgVTFSXFoMc5RhCaL37Vkv:1cW7KEZlPzCy37Vw
Malware Config
Extracted
darkcomet
Guest16
8.tcp.us-cal-1.ngrok.io:14496
4.tcp.us-cal-1.ngrok.io:12688
DC_MUTEX-54YN9CA
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
XMXbcA0sjT4Y
-
install
true
-
offline_keylogger
true
-
password
skidhunt1337
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
FPSgamefix.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\MSDCSC\\msdcsc.exe" FPSgamefix.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
FPSgamefix.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4068299709-2976237847-2753307267-1000\Control Panel\International\Geo\Nation FPSgamefix.exe -
Deletes itself 1 IoCs
Processes:
notepad.exepid process 1232 notepad.exe -
Executes dropped EXE 1 IoCs
Processes:
msdcsc.exepid process 4556 msdcsc.exe -
Processes:
resource yara_rule behavioral1/memory/364-0-0x0000000000400000-0x00000000004B7000-memory.dmp upx C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe upx behavioral1/memory/4556-56-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/364-60-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/4556-62-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/4556-63-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/4556-64-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/4556-65-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/4556-66-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/4556-67-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/4556-68-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/4556-69-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/4556-70-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/4556-72-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
FPSgamefix.exemsdcsc.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4068299709-2976237847-2753307267-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\MSDCSC\\msdcsc.exe" FPSgamefix.exe Set value (str) \REGISTRY\USER\S-1-5-21-4068299709-2976237847-2753307267-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
Processes:
flow ioc 13 4.tcp.us-cal-1.ngrok.io 147 8.tcp.us-cal-1.ngrok.io 155 4.tcp.us-cal-1.ngrok.io 2 8.tcp.us-cal-1.ngrok.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
Processes:
FPSgamefix.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance FPSgamefix.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
FPSgamefix.exemsdcsc.exedescription pid process Token: SeIncreaseQuotaPrivilege 364 FPSgamefix.exe Token: SeSecurityPrivilege 364 FPSgamefix.exe Token: SeTakeOwnershipPrivilege 364 FPSgamefix.exe Token: SeLoadDriverPrivilege 364 FPSgamefix.exe Token: SeSystemProfilePrivilege 364 FPSgamefix.exe Token: SeSystemtimePrivilege 364 FPSgamefix.exe Token: SeProfSingleProcessPrivilege 364 FPSgamefix.exe Token: SeIncBasePriorityPrivilege 364 FPSgamefix.exe Token: SeCreatePagefilePrivilege 364 FPSgamefix.exe Token: SeBackupPrivilege 364 FPSgamefix.exe Token: SeRestorePrivilege 364 FPSgamefix.exe Token: SeShutdownPrivilege 364 FPSgamefix.exe Token: SeDebugPrivilege 364 FPSgamefix.exe Token: SeSystemEnvironmentPrivilege 364 FPSgamefix.exe Token: SeChangeNotifyPrivilege 364 FPSgamefix.exe Token: SeRemoteShutdownPrivilege 364 FPSgamefix.exe Token: SeUndockPrivilege 364 FPSgamefix.exe Token: SeManageVolumePrivilege 364 FPSgamefix.exe Token: SeImpersonatePrivilege 364 FPSgamefix.exe Token: SeCreateGlobalPrivilege 364 FPSgamefix.exe Token: 33 364 FPSgamefix.exe Token: 34 364 FPSgamefix.exe Token: 35 364 FPSgamefix.exe Token: 36 364 FPSgamefix.exe Token: SeIncreaseQuotaPrivilege 4556 msdcsc.exe Token: SeSecurityPrivilege 4556 msdcsc.exe Token: SeTakeOwnershipPrivilege 4556 msdcsc.exe Token: SeLoadDriverPrivilege 4556 msdcsc.exe Token: SeSystemProfilePrivilege 4556 msdcsc.exe Token: SeSystemtimePrivilege 4556 msdcsc.exe Token: SeProfSingleProcessPrivilege 4556 msdcsc.exe Token: SeIncBasePriorityPrivilege 4556 msdcsc.exe Token: SeCreatePagefilePrivilege 4556 msdcsc.exe Token: SeBackupPrivilege 4556 msdcsc.exe Token: SeRestorePrivilege 4556 msdcsc.exe Token: SeShutdownPrivilege 4556 msdcsc.exe Token: SeDebugPrivilege 4556 msdcsc.exe Token: SeSystemEnvironmentPrivilege 4556 msdcsc.exe Token: SeChangeNotifyPrivilege 4556 msdcsc.exe Token: SeRemoteShutdownPrivilege 4556 msdcsc.exe Token: SeUndockPrivilege 4556 msdcsc.exe Token: SeManageVolumePrivilege 4556 msdcsc.exe Token: SeImpersonatePrivilege 4556 msdcsc.exe Token: SeCreateGlobalPrivilege 4556 msdcsc.exe Token: 33 4556 msdcsc.exe Token: 34 4556 msdcsc.exe Token: 35 4556 msdcsc.exe Token: 36 4556 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
msdcsc.exepid process 4556 msdcsc.exe -
Suspicious use of WriteProcessMemory 42 IoCs
Processes:
FPSgamefix.exemsdcsc.exedescription pid process target process PID 364 wrote to memory of 1232 364 FPSgamefix.exe notepad.exe PID 364 wrote to memory of 1232 364 FPSgamefix.exe notepad.exe PID 364 wrote to memory of 1232 364 FPSgamefix.exe notepad.exe PID 364 wrote to memory of 1232 364 FPSgamefix.exe notepad.exe PID 364 wrote to memory of 1232 364 FPSgamefix.exe notepad.exe PID 364 wrote to memory of 1232 364 FPSgamefix.exe notepad.exe PID 364 wrote to memory of 1232 364 FPSgamefix.exe notepad.exe PID 364 wrote to memory of 1232 364 FPSgamefix.exe notepad.exe PID 364 wrote to memory of 1232 364 FPSgamefix.exe notepad.exe PID 364 wrote to memory of 1232 364 FPSgamefix.exe notepad.exe PID 364 wrote to memory of 1232 364 FPSgamefix.exe notepad.exe PID 364 wrote to memory of 1232 364 FPSgamefix.exe notepad.exe PID 364 wrote to memory of 1232 364 FPSgamefix.exe notepad.exe PID 364 wrote to memory of 1232 364 FPSgamefix.exe notepad.exe PID 364 wrote to memory of 1232 364 FPSgamefix.exe notepad.exe PID 364 wrote to memory of 1232 364 FPSgamefix.exe notepad.exe PID 364 wrote to memory of 1232 364 FPSgamefix.exe notepad.exe PID 364 wrote to memory of 4556 364 FPSgamefix.exe msdcsc.exe PID 364 wrote to memory of 4556 364 FPSgamefix.exe msdcsc.exe PID 364 wrote to memory of 4556 364 FPSgamefix.exe msdcsc.exe PID 4556 wrote to memory of 2308 4556 msdcsc.exe notepad.exe PID 4556 wrote to memory of 2308 4556 msdcsc.exe notepad.exe PID 4556 wrote to memory of 2308 4556 msdcsc.exe notepad.exe PID 4556 wrote to memory of 2308 4556 msdcsc.exe notepad.exe PID 4556 wrote to memory of 2308 4556 msdcsc.exe notepad.exe PID 4556 wrote to memory of 2308 4556 msdcsc.exe notepad.exe PID 4556 wrote to memory of 2308 4556 msdcsc.exe notepad.exe PID 4556 wrote to memory of 2308 4556 msdcsc.exe notepad.exe PID 4556 wrote to memory of 2308 4556 msdcsc.exe notepad.exe PID 4556 wrote to memory of 2308 4556 msdcsc.exe notepad.exe PID 4556 wrote to memory of 2308 4556 msdcsc.exe notepad.exe PID 4556 wrote to memory of 2308 4556 msdcsc.exe notepad.exe PID 4556 wrote to memory of 2308 4556 msdcsc.exe notepad.exe PID 4556 wrote to memory of 2308 4556 msdcsc.exe notepad.exe PID 4556 wrote to memory of 2308 4556 msdcsc.exe notepad.exe PID 4556 wrote to memory of 2308 4556 msdcsc.exe notepad.exe PID 4556 wrote to memory of 2308 4556 msdcsc.exe notepad.exe PID 4556 wrote to memory of 2308 4556 msdcsc.exe notepad.exe PID 4556 wrote to memory of 2308 4556 msdcsc.exe notepad.exe PID 4556 wrote to memory of 2308 4556 msdcsc.exe notepad.exe PID 4556 wrote to memory of 2308 4556 msdcsc.exe notepad.exe PID 4556 wrote to memory of 2308 4556 msdcsc.exe notepad.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\FPSgamefix.exe"C:\Users\Admin\AppData\Local\Temp\FPSgamefix.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:364 -
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- Deletes itself
PID:1232
-
-
C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe"C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵PID:2308
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
251KB
MD53f17ff4d31f35de16855e3a500c254c9
SHA1ebeb7aa5f9fe1d8288277d11918f06525a3c7dc7
SHA256aa8881fdcaa08ae11809accd75aa3a17c59cc1d711927bcef1210502dc99464f
SHA512cb3dad781a54aadbb600c46c76b58a8f02f5a6e93eb368d6d83165f59db2f5007ec6d9617a2621fb0920f9d99f0964e2c61b4b84d5abe85211b7dd2eb084f62e