Analysis
-
max time kernel
147s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
17-04-2024 12:41
Behavioral task
behavioral1
Sample
77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe
Resource
win7-20240221-en
General
-
Target
77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe
-
Size
663KB
-
MD5
8231d8d9d1c38a7f2ebce20944bcfc63
-
SHA1
ca190e6cab231bd140dab3a13c7a59cb88c85e7b
-
SHA256
77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8
-
SHA512
8025a7c2231a562bf4d0ff76a813585606462a51a1b76a34d54f0640b4f591d8abdc32928795162f987f6dfd42f16e10c340f27a62ad87b18cec81bdb9a68cc2
-
SSDEEP
12288:+9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9EkNC/:KZ1xuVVjfFoynPaVBUR8f+kN10Ed
Malware Config
Extracted
darkcomet
Guest16
80.222.152.67:80
DC_MUTEX-QWMWN2U
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
hdQRh37piHv1
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid Process 2640 attrib.exe 2268 attrib.exe -
Executes dropped EXE 1 IoCs
Processes:
msdcsc.exepid Process 2116 msdcsc.exe -
Loads dropped DLL 2 IoCs
Processes:
77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exepid Process 2248 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe 2248 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exemsdcsc.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2248 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe Token: SeSecurityPrivilege 2248 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe Token: SeTakeOwnershipPrivilege 2248 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe Token: SeLoadDriverPrivilege 2248 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe Token: SeSystemProfilePrivilege 2248 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe Token: SeSystemtimePrivilege 2248 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe Token: SeProfSingleProcessPrivilege 2248 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe Token: SeIncBasePriorityPrivilege 2248 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe Token: SeCreatePagefilePrivilege 2248 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe Token: SeBackupPrivilege 2248 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe Token: SeRestorePrivilege 2248 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe Token: SeShutdownPrivilege 2248 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe Token: SeDebugPrivilege 2248 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe Token: SeSystemEnvironmentPrivilege 2248 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe Token: SeChangeNotifyPrivilege 2248 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe Token: SeRemoteShutdownPrivilege 2248 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe Token: SeUndockPrivilege 2248 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe Token: SeManageVolumePrivilege 2248 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe Token: SeImpersonatePrivilege 2248 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe Token: SeCreateGlobalPrivilege 2248 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe Token: 33 2248 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe Token: 34 2248 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe Token: 35 2248 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe Token: SeIncreaseQuotaPrivilege 2116 msdcsc.exe Token: SeSecurityPrivilege 2116 msdcsc.exe Token: SeTakeOwnershipPrivilege 2116 msdcsc.exe Token: SeLoadDriverPrivilege 2116 msdcsc.exe Token: SeSystemProfilePrivilege 2116 msdcsc.exe Token: SeSystemtimePrivilege 2116 msdcsc.exe Token: SeProfSingleProcessPrivilege 2116 msdcsc.exe Token: SeIncBasePriorityPrivilege 2116 msdcsc.exe Token: SeCreatePagefilePrivilege 2116 msdcsc.exe Token: SeBackupPrivilege 2116 msdcsc.exe Token: SeRestorePrivilege 2116 msdcsc.exe Token: SeShutdownPrivilege 2116 msdcsc.exe Token: SeDebugPrivilege 2116 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2116 msdcsc.exe Token: SeChangeNotifyPrivilege 2116 msdcsc.exe Token: SeRemoteShutdownPrivilege 2116 msdcsc.exe Token: SeUndockPrivilege 2116 msdcsc.exe Token: SeManageVolumePrivilege 2116 msdcsc.exe Token: SeImpersonatePrivilege 2116 msdcsc.exe Token: SeCreateGlobalPrivilege 2116 msdcsc.exe Token: 33 2116 msdcsc.exe Token: 34 2116 msdcsc.exe Token: 35 2116 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
msdcsc.exepid Process 2116 msdcsc.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.execmd.execmd.exedescription pid Process procid_target PID 2248 wrote to memory of 2916 2248 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe 28 PID 2248 wrote to memory of 2916 2248 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe 28 PID 2248 wrote to memory of 2916 2248 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe 28 PID 2248 wrote to memory of 2916 2248 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe 28 PID 2248 wrote to memory of 2680 2248 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe 30 PID 2248 wrote to memory of 2680 2248 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe 30 PID 2248 wrote to memory of 2680 2248 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe 30 PID 2248 wrote to memory of 2680 2248 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe 30 PID 2248 wrote to memory of 2116 2248 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe 32 PID 2248 wrote to memory of 2116 2248 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe 32 PID 2248 wrote to memory of 2116 2248 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe 32 PID 2248 wrote to memory of 2116 2248 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe 32 PID 2916 wrote to memory of 2640 2916 cmd.exe 33 PID 2916 wrote to memory of 2640 2916 cmd.exe 33 PID 2916 wrote to memory of 2640 2916 cmd.exe 33 PID 2916 wrote to memory of 2640 2916 cmd.exe 33 PID 2680 wrote to memory of 2268 2680 cmd.exe 34 PID 2680 wrote to memory of 2268 2680 cmd.exe 34 PID 2680 wrote to memory of 2268 2680 cmd.exe 34 PID 2680 wrote to memory of 2268 2680 cmd.exe 34 -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid Process 2640 attrib.exe 2268 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe"C:\Users\Admin\AppData\Local\Temp\77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2640
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2268
-
-
-
C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2116
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
663KB
MD58231d8d9d1c38a7f2ebce20944bcfc63
SHA1ca190e6cab231bd140dab3a13c7a59cb88c85e7b
SHA25677058147d37749df7378249a128a5298de49787eba629b634090849456774ce8
SHA5128025a7c2231a562bf4d0ff76a813585606462a51a1b76a34d54f0640b4f591d8abdc32928795162f987f6dfd42f16e10c340f27a62ad87b18cec81bdb9a68cc2