Analysis
-
max time kernel
143s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240319-en -
resource tags
arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system -
submitted
17-04-2024 12:40
Behavioral task
behavioral1
Sample
97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exe
Resource
win7-20240319-en
Behavioral task
behavioral2
Sample
97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exe
Resource
win10v2004-20240412-en
General
-
Target
97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exe
-
Size
663KB
-
MD5
c4633cedf3f1b0c1527012a4f67d9a01
-
SHA1
221067b2868decbddcaf4e1758dfd9c1e7fced94
-
SHA256
97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8
-
SHA512
87c107bf0c04b2ffc94fe1f2dd9df5b3e19fee67e15620dab90fa8abac90002f62178ca5fd2d3994b76a156c9b7ae690cf76cc7397c915e75aa445aa60b7c2a4
-
SSDEEP
12288:O9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9EkNC/:aZ1xuVVjfFoynPaVBUR8f+kN10Ed
Malware Config
Extracted
darkcomet
Sazan
0.tcp.eu.ngrok.io:19165:19165
DC_MUTEX-AZWBJ2E
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
Py8v2wbhf6PU
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exe -
Deletes itself 1 IoCs
Processes:
notepad.exepid Process 1896 notepad.exe -
Executes dropped EXE 1 IoCs
Processes:
msdcsc.exepid Process 2620 msdcsc.exe -
Loads dropped DLL 2 IoCs
Processes:
97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exepid Process 2968 97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exe 2968 97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exemsdcsc.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2610426812-2871295383-373749122-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exe Set value (str) \REGISTRY\USER\S-1-5-21-2610426812-2871295383-373749122-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exemsdcsc.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2968 97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exe Token: SeSecurityPrivilege 2968 97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exe Token: SeTakeOwnershipPrivilege 2968 97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exe Token: SeLoadDriverPrivilege 2968 97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exe Token: SeSystemProfilePrivilege 2968 97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exe Token: SeSystemtimePrivilege 2968 97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exe Token: SeProfSingleProcessPrivilege 2968 97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exe Token: SeIncBasePriorityPrivilege 2968 97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exe Token: SeCreatePagefilePrivilege 2968 97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exe Token: SeBackupPrivilege 2968 97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exe Token: SeRestorePrivilege 2968 97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exe Token: SeShutdownPrivilege 2968 97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exe Token: SeDebugPrivilege 2968 97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exe Token: SeSystemEnvironmentPrivilege 2968 97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exe Token: SeChangeNotifyPrivilege 2968 97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exe Token: SeRemoteShutdownPrivilege 2968 97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exe Token: SeUndockPrivilege 2968 97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exe Token: SeManageVolumePrivilege 2968 97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exe Token: SeImpersonatePrivilege 2968 97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exe Token: SeCreateGlobalPrivilege 2968 97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exe Token: 33 2968 97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exe Token: 34 2968 97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exe Token: 35 2968 97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exe Token: SeIncreaseQuotaPrivilege 2620 msdcsc.exe Token: SeSecurityPrivilege 2620 msdcsc.exe Token: SeTakeOwnershipPrivilege 2620 msdcsc.exe Token: SeLoadDriverPrivilege 2620 msdcsc.exe Token: SeSystemProfilePrivilege 2620 msdcsc.exe Token: SeSystemtimePrivilege 2620 msdcsc.exe Token: SeProfSingleProcessPrivilege 2620 msdcsc.exe Token: SeIncBasePriorityPrivilege 2620 msdcsc.exe Token: SeCreatePagefilePrivilege 2620 msdcsc.exe Token: SeBackupPrivilege 2620 msdcsc.exe Token: SeRestorePrivilege 2620 msdcsc.exe Token: SeShutdownPrivilege 2620 msdcsc.exe Token: SeDebugPrivilege 2620 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2620 msdcsc.exe Token: SeChangeNotifyPrivilege 2620 msdcsc.exe Token: SeRemoteShutdownPrivilege 2620 msdcsc.exe Token: SeUndockPrivilege 2620 msdcsc.exe Token: SeManageVolumePrivilege 2620 msdcsc.exe Token: SeImpersonatePrivilege 2620 msdcsc.exe Token: SeCreateGlobalPrivilege 2620 msdcsc.exe Token: 33 2620 msdcsc.exe Token: 34 2620 msdcsc.exe Token: 35 2620 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
msdcsc.exepid Process 2620 msdcsc.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exedescription pid Process procid_target PID 2968 wrote to memory of 1896 2968 97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exe 28 PID 2968 wrote to memory of 1896 2968 97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exe 28 PID 2968 wrote to memory of 1896 2968 97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exe 28 PID 2968 wrote to memory of 1896 2968 97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exe 28 PID 2968 wrote to memory of 1896 2968 97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exe 28 PID 2968 wrote to memory of 1896 2968 97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exe 28 PID 2968 wrote to memory of 1896 2968 97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exe 28 PID 2968 wrote to memory of 1896 2968 97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exe 28 PID 2968 wrote to memory of 1896 2968 97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exe 28 PID 2968 wrote to memory of 1896 2968 97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exe 28 PID 2968 wrote to memory of 1896 2968 97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exe 28 PID 2968 wrote to memory of 1896 2968 97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exe 28 PID 2968 wrote to memory of 1896 2968 97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exe 28 PID 2968 wrote to memory of 1896 2968 97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exe 28 PID 2968 wrote to memory of 1896 2968 97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exe 28 PID 2968 wrote to memory of 1896 2968 97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exe 28 PID 2968 wrote to memory of 1896 2968 97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exe 28 PID 2968 wrote to memory of 1896 2968 97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exe 28 PID 2968 wrote to memory of 2620 2968 97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exe 29 PID 2968 wrote to memory of 2620 2968 97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exe 29 PID 2968 wrote to memory of 2620 2968 97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exe 29 PID 2968 wrote to memory of 2620 2968 97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exe"C:\Users\Admin\AppData\Local\Temp\97e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- Deletes itself
PID:1896
-
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2620
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
663KB
MD5c4633cedf3f1b0c1527012a4f67d9a01
SHA1221067b2868decbddcaf4e1758dfd9c1e7fced94
SHA25697e952e79c07ce103290267a4209cadcb96b010ea18d4d7932d4649eb242afc8
SHA51287c107bf0c04b2ffc94fe1f2dd9df5b3e19fee67e15620dab90fa8abac90002f62178ca5fd2d3994b76a156c9b7ae690cf76cc7397c915e75aa445aa60b7c2a4