Analysis
-
max time kernel
150s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
18-10-2024 04:31
Static task
static1
Behavioral task
behavioral1
Sample
f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef.exe
Resource
win7-20240729-en
General
-
Target
f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef.exe
-
Size
708KB
-
MD5
4cc6c28d2beacff83e9f12bfc0120565
-
SHA1
a1c8e595a6d1ac1043fe50e93d87e883d54a3fdf
-
SHA256
f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef
-
SHA512
bd8aa7e44c1e780d41af98970073c39fd399145e9cd55d05f69511aa4dcdc6d964844a128c8ea38aab0f9804466c796fec3907186b83cbac68567c035e070fc9
-
SSDEEP
12288:eIh4EY1awKtBnrtw8bzRpyMObDkeFsB7pyCEbSTiTwRkfy9h4ORA/KjWHZ1dAx9u:eFoXBnpw8bzRhObDkvEbSDKC2UmKaHZd
Malware Config
Extracted
darkcomet
Guest16
minunip.no-ip.org:99
DC_MUTEX-UZ2SU8T
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
zXVjGZvnzDQ0
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
rundll32
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef.exe -
Executes dropped EXE 2 IoCs
pid Process 2708 msdcsc.exe 3016 msdcsc.exe -
Loads dropped DLL 3 IoCs
pid Process 2464 f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef.exe 2464 f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef.exe 2708 msdcsc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\rundll32 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\rundll32 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2540 set thread context of 2464 2540 f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef.exe 29 PID 2708 set thread context of 3016 2708 msdcsc.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2464 f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef.exe Token: SeSecurityPrivilege 2464 f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef.exe Token: SeTakeOwnershipPrivilege 2464 f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef.exe Token: SeLoadDriverPrivilege 2464 f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef.exe Token: SeSystemProfilePrivilege 2464 f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef.exe Token: SeSystemtimePrivilege 2464 f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef.exe Token: SeProfSingleProcessPrivilege 2464 f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef.exe Token: SeIncBasePriorityPrivilege 2464 f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef.exe Token: SeCreatePagefilePrivilege 2464 f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef.exe Token: SeBackupPrivilege 2464 f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef.exe Token: SeRestorePrivilege 2464 f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef.exe Token: SeShutdownPrivilege 2464 f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef.exe Token: SeDebugPrivilege 2464 f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef.exe Token: SeSystemEnvironmentPrivilege 2464 f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef.exe Token: SeChangeNotifyPrivilege 2464 f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef.exe Token: SeRemoteShutdownPrivilege 2464 f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef.exe Token: SeUndockPrivilege 2464 f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef.exe Token: SeManageVolumePrivilege 2464 f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef.exe Token: SeImpersonatePrivilege 2464 f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef.exe Token: SeCreateGlobalPrivilege 2464 f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef.exe Token: 33 2464 f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef.exe Token: 34 2464 f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef.exe Token: 35 2464 f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef.exe Token: SeIncreaseQuotaPrivilege 3016 msdcsc.exe Token: SeSecurityPrivilege 3016 msdcsc.exe Token: SeTakeOwnershipPrivilege 3016 msdcsc.exe Token: SeLoadDriverPrivilege 3016 msdcsc.exe Token: SeSystemProfilePrivilege 3016 msdcsc.exe Token: SeSystemtimePrivilege 3016 msdcsc.exe Token: SeProfSingleProcessPrivilege 3016 msdcsc.exe Token: SeIncBasePriorityPrivilege 3016 msdcsc.exe Token: SeCreatePagefilePrivilege 3016 msdcsc.exe Token: SeBackupPrivilege 3016 msdcsc.exe Token: SeRestorePrivilege 3016 msdcsc.exe Token: SeShutdownPrivilege 3016 msdcsc.exe Token: SeDebugPrivilege 3016 msdcsc.exe Token: SeSystemEnvironmentPrivilege 3016 msdcsc.exe Token: SeChangeNotifyPrivilege 3016 msdcsc.exe Token: SeRemoteShutdownPrivilege 3016 msdcsc.exe Token: SeUndockPrivilege 3016 msdcsc.exe Token: SeManageVolumePrivilege 3016 msdcsc.exe Token: SeImpersonatePrivilege 3016 msdcsc.exe Token: SeCreateGlobalPrivilege 3016 msdcsc.exe Token: 33 3016 msdcsc.exe Token: 34 3016 msdcsc.exe Token: 35 3016 msdcsc.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 2540 f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef.exe 2540 f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef.exe 2708 msdcsc.exe 2708 msdcsc.exe 3016 msdcsc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2540 wrote to memory of 2464 2540 f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef.exe 29 PID 2540 wrote to memory of 2464 2540 f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef.exe 29 PID 2540 wrote to memory of 2464 2540 f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef.exe 29 PID 2540 wrote to memory of 2464 2540 f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef.exe 29 PID 2540 wrote to memory of 2464 2540 f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef.exe 29 PID 2540 wrote to memory of 2464 2540 f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef.exe 29 PID 2540 wrote to memory of 2464 2540 f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef.exe 29 PID 2540 wrote to memory of 2464 2540 f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef.exe 29 PID 2540 wrote to memory of 2464 2540 f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef.exe 29 PID 2540 wrote to memory of 2464 2540 f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef.exe 29 PID 2540 wrote to memory of 2464 2540 f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef.exe 29 PID 2540 wrote to memory of 2464 2540 f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef.exe 29 PID 2464 wrote to memory of 2708 2464 f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef.exe 30 PID 2464 wrote to memory of 2708 2464 f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef.exe 30 PID 2464 wrote to memory of 2708 2464 f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef.exe 30 PID 2464 wrote to memory of 2708 2464 f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef.exe 30 PID 2708 wrote to memory of 3016 2708 msdcsc.exe 31 PID 2708 wrote to memory of 3016 2708 msdcsc.exe 31 PID 2708 wrote to memory of 3016 2708 msdcsc.exe 31 PID 2708 wrote to memory of 3016 2708 msdcsc.exe 31 PID 2708 wrote to memory of 3016 2708 msdcsc.exe 31 PID 2708 wrote to memory of 3016 2708 msdcsc.exe 31 PID 2708 wrote to memory of 3016 2708 msdcsc.exe 31 PID 2708 wrote to memory of 3016 2708 msdcsc.exe 31 PID 2708 wrote to memory of 3016 2708 msdcsc.exe 31 PID 2708 wrote to memory of 3016 2708 msdcsc.exe 31 PID 2708 wrote to memory of 3016 2708 msdcsc.exe 31 PID 2708 wrote to memory of 3016 2708 msdcsc.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef.exe"C:\Users\Admin\AppData\Local\Temp\f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Users\Admin\AppData\Local\Temp\f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef.exeC:\Users\Admin\AppData\Local\Temp\f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef.exe2⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exeC:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3016
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
708KB
MD54cc6c28d2beacff83e9f12bfc0120565
SHA1a1c8e595a6d1ac1043fe50e93d87e883d54a3fdf
SHA256f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef
SHA512bd8aa7e44c1e780d41af98970073c39fd399145e9cd55d05f69511aa4dcdc6d964844a128c8ea38aab0f9804466c796fec3907186b83cbac68567c035e070fc9