Analysis
-
max time kernel
192s -
max time network
218s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
17-04-2024 12:56
Static task
static1
Behavioral task
behavioral1
Sample
eddb245a5dc0d8f70ffb66c033cbaa38ea4639d900739c5580bc37d86f258816.exe
Resource
win7-20240221-en
General
-
Target
eddb245a5dc0d8f70ffb66c033cbaa38ea4639d900739c5580bc37d86f258816.exe
-
Size
350KB
-
MD5
220fd88ed61a81dd7238c8385fc8c5f7
-
SHA1
b4c6ea98e705912f38816bd4aff085871b1bae80
-
SHA256
eddb245a5dc0d8f70ffb66c033cbaa38ea4639d900739c5580bc37d86f258816
-
SHA512
355aad3cc89c3d6acaf53a7091903d6b0b4092e1f4c7bc6c41255a7aafce00d3807ddad4b5c027a0437938e17278f7a8d591a085b4e014fff8d6165fdeb6838f
-
SSDEEP
6144:hSncRldcNYS996KFifeVjBpeExgVTFSXFoMc5RhCaL37wxM:Q4jcW7KEZlPzCy37
Malware Config
Extracted
darkcomet
Guest16
sussynv83dj893.duckdns.org:1604
DC_MUTEX-RU83HNV
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
MFz6heXQQ4jP
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
ASDKODGS.EXEdescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" ASDKODGS.EXE -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid Process 2800 attrib.exe 2572 attrib.exe -
Executes dropped EXE 3 IoCs
Processes:
ASDKODGS.EXEZBYTE2.0.EXEmsdcsc.exepid Process 2448 ASDKODGS.EXE 3032 ZBYTE2.0.EXE 576 msdcsc.exe -
Loads dropped DLL 5 IoCs
Processes:
eddb245a5dc0d8f70ffb66c033cbaa38ea4639d900739c5580bc37d86f258816.exeASDKODGS.EXEpid Process 2444 eddb245a5dc0d8f70ffb66c033cbaa38ea4639d900739c5580bc37d86f258816.exe 2444 eddb245a5dc0d8f70ffb66c033cbaa38ea4639d900739c5580bc37d86f258816.exe 2444 eddb245a5dc0d8f70ffb66c033cbaa38ea4639d900739c5580bc37d86f258816.exe 2448 ASDKODGS.EXE 2448 ASDKODGS.EXE -
Processes:
resource yara_rule behavioral1/files/0x000b000000015a2c-2.dat upx behavioral1/memory/2448-12-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/576-64-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2448-66-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/576-68-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/576-73-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/576-74-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/576-80-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
ASDKODGS.EXEdescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2461186416-2307104501-1787948496-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" ASDKODGS.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
msdcsc.exepid Process 576 msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
ASDKODGS.EXEmsdcsc.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2448 ASDKODGS.EXE Token: SeSecurityPrivilege 2448 ASDKODGS.EXE Token: SeTakeOwnershipPrivilege 2448 ASDKODGS.EXE Token: SeLoadDriverPrivilege 2448 ASDKODGS.EXE Token: SeSystemProfilePrivilege 2448 ASDKODGS.EXE Token: SeSystemtimePrivilege 2448 ASDKODGS.EXE Token: SeProfSingleProcessPrivilege 2448 ASDKODGS.EXE Token: SeIncBasePriorityPrivilege 2448 ASDKODGS.EXE Token: SeCreatePagefilePrivilege 2448 ASDKODGS.EXE Token: SeBackupPrivilege 2448 ASDKODGS.EXE Token: SeRestorePrivilege 2448 ASDKODGS.EXE Token: SeShutdownPrivilege 2448 ASDKODGS.EXE Token: SeDebugPrivilege 2448 ASDKODGS.EXE Token: SeSystemEnvironmentPrivilege 2448 ASDKODGS.EXE Token: SeChangeNotifyPrivilege 2448 ASDKODGS.EXE Token: SeRemoteShutdownPrivilege 2448 ASDKODGS.EXE Token: SeUndockPrivilege 2448 ASDKODGS.EXE Token: SeManageVolumePrivilege 2448 ASDKODGS.EXE Token: SeImpersonatePrivilege 2448 ASDKODGS.EXE Token: SeCreateGlobalPrivilege 2448 ASDKODGS.EXE Token: 33 2448 ASDKODGS.EXE Token: 34 2448 ASDKODGS.EXE Token: 35 2448 ASDKODGS.EXE Token: SeIncreaseQuotaPrivilege 576 msdcsc.exe Token: SeSecurityPrivilege 576 msdcsc.exe Token: SeTakeOwnershipPrivilege 576 msdcsc.exe Token: SeLoadDriverPrivilege 576 msdcsc.exe Token: SeSystemProfilePrivilege 576 msdcsc.exe Token: SeSystemtimePrivilege 576 msdcsc.exe Token: SeProfSingleProcessPrivilege 576 msdcsc.exe Token: SeIncBasePriorityPrivilege 576 msdcsc.exe Token: SeCreatePagefilePrivilege 576 msdcsc.exe Token: SeBackupPrivilege 576 msdcsc.exe Token: SeRestorePrivilege 576 msdcsc.exe Token: SeShutdownPrivilege 576 msdcsc.exe Token: SeDebugPrivilege 576 msdcsc.exe Token: SeSystemEnvironmentPrivilege 576 msdcsc.exe Token: SeChangeNotifyPrivilege 576 msdcsc.exe Token: SeRemoteShutdownPrivilege 576 msdcsc.exe Token: SeUndockPrivilege 576 msdcsc.exe Token: SeManageVolumePrivilege 576 msdcsc.exe Token: SeImpersonatePrivilege 576 msdcsc.exe Token: SeCreateGlobalPrivilege 576 msdcsc.exe Token: 33 576 msdcsc.exe Token: 34 576 msdcsc.exe Token: 35 576 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
msdcsc.exepid Process 576 msdcsc.exe -
Suspicious use of WriteProcessMemory 51 IoCs
Processes:
eddb245a5dc0d8f70ffb66c033cbaa38ea4639d900739c5580bc37d86f258816.exeASDKODGS.EXEcmd.execmd.exemsdcsc.exedescription pid Process procid_target PID 2444 wrote to memory of 2448 2444 eddb245a5dc0d8f70ffb66c033cbaa38ea4639d900739c5580bc37d86f258816.exe 29 PID 2444 wrote to memory of 2448 2444 eddb245a5dc0d8f70ffb66c033cbaa38ea4639d900739c5580bc37d86f258816.exe 29 PID 2444 wrote to memory of 2448 2444 eddb245a5dc0d8f70ffb66c033cbaa38ea4639d900739c5580bc37d86f258816.exe 29 PID 2444 wrote to memory of 2448 2444 eddb245a5dc0d8f70ffb66c033cbaa38ea4639d900739c5580bc37d86f258816.exe 29 PID 2444 wrote to memory of 3032 2444 eddb245a5dc0d8f70ffb66c033cbaa38ea4639d900739c5580bc37d86f258816.exe 30 PID 2444 wrote to memory of 3032 2444 eddb245a5dc0d8f70ffb66c033cbaa38ea4639d900739c5580bc37d86f258816.exe 30 PID 2444 wrote to memory of 3032 2444 eddb245a5dc0d8f70ffb66c033cbaa38ea4639d900739c5580bc37d86f258816.exe 30 PID 2444 wrote to memory of 3032 2444 eddb245a5dc0d8f70ffb66c033cbaa38ea4639d900739c5580bc37d86f258816.exe 30 PID 2448 wrote to memory of 684 2448 ASDKODGS.EXE 31 PID 2448 wrote to memory of 684 2448 ASDKODGS.EXE 31 PID 2448 wrote to memory of 684 2448 ASDKODGS.EXE 31 PID 2448 wrote to memory of 684 2448 ASDKODGS.EXE 31 PID 2448 wrote to memory of 784 2448 ASDKODGS.EXE 32 PID 2448 wrote to memory of 784 2448 ASDKODGS.EXE 32 PID 2448 wrote to memory of 784 2448 ASDKODGS.EXE 32 PID 2448 wrote to memory of 784 2448 ASDKODGS.EXE 32 PID 2448 wrote to memory of 576 2448 ASDKODGS.EXE 35 PID 2448 wrote to memory of 576 2448 ASDKODGS.EXE 35 PID 2448 wrote to memory of 576 2448 ASDKODGS.EXE 35 PID 2448 wrote to memory of 576 2448 ASDKODGS.EXE 35 PID 684 wrote to memory of 2800 684 cmd.exe 36 PID 684 wrote to memory of 2800 684 cmd.exe 36 PID 684 wrote to memory of 2800 684 cmd.exe 36 PID 684 wrote to memory of 2800 684 cmd.exe 36 PID 784 wrote to memory of 2572 784 cmd.exe 37 PID 784 wrote to memory of 2572 784 cmd.exe 37 PID 784 wrote to memory of 2572 784 cmd.exe 37 PID 784 wrote to memory of 2572 784 cmd.exe 37 PID 576 wrote to memory of 2944 576 msdcsc.exe 38 PID 576 wrote to memory of 2944 576 msdcsc.exe 38 PID 576 wrote to memory of 2944 576 msdcsc.exe 38 PID 576 wrote to memory of 2944 576 msdcsc.exe 38 PID 576 wrote to memory of 2944 576 msdcsc.exe 38 PID 576 wrote to memory of 2944 576 msdcsc.exe 38 PID 576 wrote to memory of 2944 576 msdcsc.exe 38 PID 576 wrote to memory of 2944 576 msdcsc.exe 38 PID 576 wrote to memory of 2944 576 msdcsc.exe 38 PID 576 wrote to memory of 2944 576 msdcsc.exe 38 PID 576 wrote to memory of 2944 576 msdcsc.exe 38 PID 576 wrote to memory of 2944 576 msdcsc.exe 38 PID 576 wrote to memory of 2944 576 msdcsc.exe 38 PID 576 wrote to memory of 2944 576 msdcsc.exe 38 PID 576 wrote to memory of 2944 576 msdcsc.exe 38 PID 576 wrote to memory of 2944 576 msdcsc.exe 38 PID 576 wrote to memory of 2944 576 msdcsc.exe 38 PID 576 wrote to memory of 2944 576 msdcsc.exe 38 PID 576 wrote to memory of 2944 576 msdcsc.exe 38 PID 576 wrote to memory of 2944 576 msdcsc.exe 38 PID 576 wrote to memory of 2944 576 msdcsc.exe 38 PID 576 wrote to memory of 2944 576 msdcsc.exe 38 PID 576 wrote to memory of 2944 576 msdcsc.exe 38 -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid Process 2800 attrib.exe 2572 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\eddb245a5dc0d8f70ffb66c033cbaa38ea4639d900739c5580bc37d86f258816.exe"C:\Users\Admin\AppData\Local\Temp\eddb245a5dc0d8f70ffb66c033cbaa38ea4639d900739c5580bc37d86f258816.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Users\Admin\AppData\Local\Temp\ASDKODGS.EXE"C:\Users\Admin\AppData\Local\Temp\ASDKODGS.EXE"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\ASDKODGS.EXE" +s +h3⤵
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\ASDKODGS.EXE" +s +h4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2800
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Suspicious use of WriteProcessMemory
PID:784 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2572
-
-
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Windows\SysWOW64\notepad.exenotepad4⤵PID:2944
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\ZBYTE2.0.EXE"C:\Users\Admin\AppData\Local\Temp\ZBYTE2.0.EXE"2⤵
- Executes dropped EXE
PID:3032
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
251KB
MD50055ec3943749262735d79fcb4f04119
SHA1b2c2dce19536c945785534f9fa4b5062ec43d541
SHA25685bfcf8f009f442c997e9aa5ddb9430fd8e55b98c1c6108e248d9aa901f15c0b
SHA51272b1873565f9fe8c8ae273df2805f2f1a126581f67bdead56c6818637c9026d6ff7f36bc4280de58b18e9670b209006db404ee7122cd5fd830e6464590f3b807
-
Filesize
46KB
MD5fc90c2fb06b099a072bd23f4722c591d
SHA169c2f9af2391b3311ce344a922ac650b0f3456b9
SHA256e0df4445f3486b15b57da921ddc15b3137a5f2eb035f34130bc51f6be16d747e
SHA512c3e87df8217d421abe951492809c7a89a5aaae341242c03428731362cb4907801e21da4bc6271d455ca7280131c59f2cb0137b829556d9c2f2a944be471cd619