Analysis
-
max time kernel
157s -
max time network
166s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
17-04-2024 12:41
Behavioral task
behavioral1
Sample
77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe
Resource
win7-20240221-en
General
-
Target
77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe
-
Size
663KB
-
MD5
8231d8d9d1c38a7f2ebce20944bcfc63
-
SHA1
ca190e6cab231bd140dab3a13c7a59cb88c85e7b
-
SHA256
77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8
-
SHA512
8025a7c2231a562bf4d0ff76a813585606462a51a1b76a34d54f0640b4f591d8abdc32928795162f987f6dfd42f16e10c340f27a62ad87b18cec81bdb9a68cc2
-
SSDEEP
12288:+9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9EkNC/:KZ1xuVVjfFoynPaVBUR8f+kN10Ed
Malware Config
Extracted
darkcomet
Guest16
80.222.152.67:80
DC_MUTEX-QWMWN2U
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
hdQRh37piHv1
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid Process 2336 attrib.exe 4568 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1230272463-3683322193-511842230-1000\Control Panel\International\Geo\Nation 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe -
Executes dropped EXE 1 IoCs
Processes:
msdcsc.exepid Process 5072 msdcsc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1230272463-3683322193-511842230-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exemsdcsc.exedescription pid Process Token: SeIncreaseQuotaPrivilege 4088 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe Token: SeSecurityPrivilege 4088 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe Token: SeTakeOwnershipPrivilege 4088 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe Token: SeLoadDriverPrivilege 4088 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe Token: SeSystemProfilePrivilege 4088 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe Token: SeSystemtimePrivilege 4088 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe Token: SeProfSingleProcessPrivilege 4088 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe Token: SeIncBasePriorityPrivilege 4088 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe Token: SeCreatePagefilePrivilege 4088 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe Token: SeBackupPrivilege 4088 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe Token: SeRestorePrivilege 4088 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe Token: SeShutdownPrivilege 4088 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe Token: SeDebugPrivilege 4088 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe Token: SeSystemEnvironmentPrivilege 4088 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe Token: SeChangeNotifyPrivilege 4088 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe Token: SeRemoteShutdownPrivilege 4088 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe Token: SeUndockPrivilege 4088 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe Token: SeManageVolumePrivilege 4088 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe Token: SeImpersonatePrivilege 4088 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe Token: SeCreateGlobalPrivilege 4088 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe Token: 33 4088 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe Token: 34 4088 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe Token: 35 4088 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe Token: 36 4088 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe Token: SeIncreaseQuotaPrivilege 5072 msdcsc.exe Token: SeSecurityPrivilege 5072 msdcsc.exe Token: SeTakeOwnershipPrivilege 5072 msdcsc.exe Token: SeLoadDriverPrivilege 5072 msdcsc.exe Token: SeSystemProfilePrivilege 5072 msdcsc.exe Token: SeSystemtimePrivilege 5072 msdcsc.exe Token: SeProfSingleProcessPrivilege 5072 msdcsc.exe Token: SeIncBasePriorityPrivilege 5072 msdcsc.exe Token: SeCreatePagefilePrivilege 5072 msdcsc.exe Token: SeBackupPrivilege 5072 msdcsc.exe Token: SeRestorePrivilege 5072 msdcsc.exe Token: SeShutdownPrivilege 5072 msdcsc.exe Token: SeDebugPrivilege 5072 msdcsc.exe Token: SeSystemEnvironmentPrivilege 5072 msdcsc.exe Token: SeChangeNotifyPrivilege 5072 msdcsc.exe Token: SeRemoteShutdownPrivilege 5072 msdcsc.exe Token: SeUndockPrivilege 5072 msdcsc.exe Token: SeManageVolumePrivilege 5072 msdcsc.exe Token: SeImpersonatePrivilege 5072 msdcsc.exe Token: SeCreateGlobalPrivilege 5072 msdcsc.exe Token: 33 5072 msdcsc.exe Token: 34 5072 msdcsc.exe Token: 35 5072 msdcsc.exe Token: 36 5072 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
msdcsc.exepid Process 5072 msdcsc.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.execmd.execmd.exedescription pid Process procid_target PID 4088 wrote to memory of 3444 4088 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe 97 PID 4088 wrote to memory of 3444 4088 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe 97 PID 4088 wrote to memory of 3444 4088 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe 97 PID 4088 wrote to memory of 3452 4088 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe 98 PID 4088 wrote to memory of 3452 4088 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe 98 PID 4088 wrote to memory of 3452 4088 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe 98 PID 4088 wrote to memory of 5072 4088 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe 101 PID 4088 wrote to memory of 5072 4088 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe 101 PID 4088 wrote to memory of 5072 4088 77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe 101 PID 3444 wrote to memory of 2336 3444 cmd.exe 102 PID 3444 wrote to memory of 2336 3444 cmd.exe 102 PID 3444 wrote to memory of 2336 3444 cmd.exe 102 PID 3452 wrote to memory of 4568 3452 cmd.exe 103 PID 3452 wrote to memory of 4568 3452 cmd.exe 103 PID 3452 wrote to memory of 4568 3452 cmd.exe 103 -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid Process 2336 attrib.exe 4568 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe"C:\Users\Admin\AppData\Local\Temp\77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2336
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:3452 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4568
-
-
-
C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5072
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
663KB
MD58231d8d9d1c38a7f2ebce20944bcfc63
SHA1ca190e6cab231bd140dab3a13c7a59cb88c85e7b
SHA25677058147d37749df7378249a128a5298de49787eba629b634090849456774ce8
SHA5128025a7c2231a562bf4d0ff76a813585606462a51a1b76a34d54f0640b4f591d8abdc32928795162f987f6dfd42f16e10c340f27a62ad87b18cec81bdb9a68cc2