Analysis
-
max time kernel
151s -
max time network
131s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
06-03-2024 06:16
Static task
static1
Behavioral task
behavioral1
Sample
b6b6a5213f8b3e7ce5306cd069dcbf5e.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
b6b6a5213f8b3e7ce5306cd069dcbf5e.exe
Resource
win10v2004-20240226-en
General
-
Target
b6b6a5213f8b3e7ce5306cd069dcbf5e.exe
-
Size
800KB
-
MD5
b6b6a5213f8b3e7ce5306cd069dcbf5e
-
SHA1
9991f4da8630039b84f4bf8c1b45fec898fa80b7
-
SHA256
27b67644170b08d57dcd8bb39d9b779632aad6697845015175e51e4801a42a5a
-
SHA512
bb0deacba3eeca40fe69990c30a9a3cee3d82052d895a50e7c92b461ca19ecf6c1109209763b6df4ea2fe9c3565c672fe63c7a11dfd9692ba71fae223eafb6ea
-
SSDEEP
12288:+f9tz7HqHG/niI+dExFzfPrwbg1llIfUls:+f7z7HqKsE+2lIff
Malware Config
Extracted
darkcomet
Guest16
speeed.hopto.org:147
DC_MUTEX-HGY40HP
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
cNTlixxZgYma
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
b6b6a5213f8b3e7ce5306cd069dcbf5e.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" b6b6a5213f8b3e7ce5306cd069dcbf5e.exe -
Executes dropped EXE 1 IoCs
Processes:
msdcsc.exepid process 2616 msdcsc.exe -
Loads dropped DLL 2 IoCs
Processes:
b6b6a5213f8b3e7ce5306cd069dcbf5e.exepid process 2092 b6b6a5213f8b3e7ce5306cd069dcbf5e.exe 2092 b6b6a5213f8b3e7ce5306cd069dcbf5e.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
b6b6a5213f8b3e7ce5306cd069dcbf5e.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1658372521-4246568289-2509113762-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" b6b6a5213f8b3e7ce5306cd069dcbf5e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
b6b6a5213f8b3e7ce5306cd069dcbf5e.exemsdcsc.exedescription pid process Token: SeIncreaseQuotaPrivilege 2092 b6b6a5213f8b3e7ce5306cd069dcbf5e.exe Token: SeSecurityPrivilege 2092 b6b6a5213f8b3e7ce5306cd069dcbf5e.exe Token: SeTakeOwnershipPrivilege 2092 b6b6a5213f8b3e7ce5306cd069dcbf5e.exe Token: SeLoadDriverPrivilege 2092 b6b6a5213f8b3e7ce5306cd069dcbf5e.exe Token: SeSystemProfilePrivilege 2092 b6b6a5213f8b3e7ce5306cd069dcbf5e.exe Token: SeSystemtimePrivilege 2092 b6b6a5213f8b3e7ce5306cd069dcbf5e.exe Token: SeProfSingleProcessPrivilege 2092 b6b6a5213f8b3e7ce5306cd069dcbf5e.exe Token: SeIncBasePriorityPrivilege 2092 b6b6a5213f8b3e7ce5306cd069dcbf5e.exe Token: SeCreatePagefilePrivilege 2092 b6b6a5213f8b3e7ce5306cd069dcbf5e.exe Token: SeBackupPrivilege 2092 b6b6a5213f8b3e7ce5306cd069dcbf5e.exe Token: SeRestorePrivilege 2092 b6b6a5213f8b3e7ce5306cd069dcbf5e.exe Token: SeShutdownPrivilege 2092 b6b6a5213f8b3e7ce5306cd069dcbf5e.exe Token: SeDebugPrivilege 2092 b6b6a5213f8b3e7ce5306cd069dcbf5e.exe Token: SeSystemEnvironmentPrivilege 2092 b6b6a5213f8b3e7ce5306cd069dcbf5e.exe Token: SeChangeNotifyPrivilege 2092 b6b6a5213f8b3e7ce5306cd069dcbf5e.exe Token: SeRemoteShutdownPrivilege 2092 b6b6a5213f8b3e7ce5306cd069dcbf5e.exe Token: SeUndockPrivilege 2092 b6b6a5213f8b3e7ce5306cd069dcbf5e.exe Token: SeManageVolumePrivilege 2092 b6b6a5213f8b3e7ce5306cd069dcbf5e.exe Token: SeImpersonatePrivilege 2092 b6b6a5213f8b3e7ce5306cd069dcbf5e.exe Token: SeCreateGlobalPrivilege 2092 b6b6a5213f8b3e7ce5306cd069dcbf5e.exe Token: 33 2092 b6b6a5213f8b3e7ce5306cd069dcbf5e.exe Token: 34 2092 b6b6a5213f8b3e7ce5306cd069dcbf5e.exe Token: 35 2092 b6b6a5213f8b3e7ce5306cd069dcbf5e.exe Token: SeIncreaseQuotaPrivilege 2616 msdcsc.exe Token: SeSecurityPrivilege 2616 msdcsc.exe Token: SeTakeOwnershipPrivilege 2616 msdcsc.exe Token: SeLoadDriverPrivilege 2616 msdcsc.exe Token: SeSystemProfilePrivilege 2616 msdcsc.exe Token: SeSystemtimePrivilege 2616 msdcsc.exe Token: SeProfSingleProcessPrivilege 2616 msdcsc.exe Token: SeIncBasePriorityPrivilege 2616 msdcsc.exe Token: SeCreatePagefilePrivilege 2616 msdcsc.exe Token: SeBackupPrivilege 2616 msdcsc.exe Token: SeRestorePrivilege 2616 msdcsc.exe Token: SeShutdownPrivilege 2616 msdcsc.exe Token: SeDebugPrivilege 2616 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2616 msdcsc.exe Token: SeChangeNotifyPrivilege 2616 msdcsc.exe Token: SeRemoteShutdownPrivilege 2616 msdcsc.exe Token: SeUndockPrivilege 2616 msdcsc.exe Token: SeManageVolumePrivilege 2616 msdcsc.exe Token: SeImpersonatePrivilege 2616 msdcsc.exe Token: SeCreateGlobalPrivilege 2616 msdcsc.exe Token: 33 2616 msdcsc.exe Token: 34 2616 msdcsc.exe Token: 35 2616 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
msdcsc.exepid process 2616 msdcsc.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
b6b6a5213f8b3e7ce5306cd069dcbf5e.exemsdcsc.exedescription pid process target process PID 2092 wrote to memory of 2616 2092 b6b6a5213f8b3e7ce5306cd069dcbf5e.exe msdcsc.exe PID 2092 wrote to memory of 2616 2092 b6b6a5213f8b3e7ce5306cd069dcbf5e.exe msdcsc.exe PID 2092 wrote to memory of 2616 2092 b6b6a5213f8b3e7ce5306cd069dcbf5e.exe msdcsc.exe PID 2092 wrote to memory of 2616 2092 b6b6a5213f8b3e7ce5306cd069dcbf5e.exe msdcsc.exe PID 2616 wrote to memory of 2188 2616 msdcsc.exe iexplore.exe PID 2616 wrote to memory of 2188 2616 msdcsc.exe iexplore.exe PID 2616 wrote to memory of 2188 2616 msdcsc.exe iexplore.exe PID 2616 wrote to memory of 2188 2616 msdcsc.exe iexplore.exe PID 2616 wrote to memory of 2952 2616 msdcsc.exe explorer.exe PID 2616 wrote to memory of 2952 2616 msdcsc.exe explorer.exe PID 2616 wrote to memory of 2952 2616 msdcsc.exe explorer.exe PID 2616 wrote to memory of 2952 2616 msdcsc.exe explorer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b6b6a5213f8b3e7ce5306cd069dcbf5e.exe"C:\Users\Admin\AppData\Local\Temp\b6b6a5213f8b3e7ce5306cd069dcbf5e.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵PID:2188
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵PID:2952
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
800KB
MD5b6b6a5213f8b3e7ce5306cd069dcbf5e
SHA19991f4da8630039b84f4bf8c1b45fec898fa80b7
SHA25627b67644170b08d57dcd8bb39d9b779632aad6697845015175e51e4801a42a5a
SHA512bb0deacba3eeca40fe69990c30a9a3cee3d82052d895a50e7c92b461ca19ecf6c1109209763b6df4ea2fe9c3565c672fe63c7a11dfd9692ba71fae223eafb6ea