Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
28-11-2024 17:57
Behavioral task
behavioral1
Sample
Bitcoin-Address-Utility-main/Bitcoin-Address-Utility-main/bitcoin address utility/bitcoinaddresutility.config.exe
Resource
win11-20241007-en
General
-
Target
Bitcoin-Address-Utility-main/Bitcoin-Address-Utility-main/bitcoin address utility/setup-Btc Address Utility.exe
-
Size
252KB
-
MD5
117c00cf711decc4e925c7ad12e2ca23
-
SHA1
b1821d002502ae4e77345c259e643807a4d42a34
-
SHA256
531cf2a20d45777f796656c0c1a1d00971bfc8a23485d9bd6a7b7e9beb5c00aa
-
SHA512
4e9d56d70cbcaf8a8d1340cb958fa544eabd37f30db0bd101525a90997d9a8311829983c4d7cdf24f0fffa3c01ecb98522caee966198c06bec4d54dd5eeb2f25
-
SSDEEP
6144:ycNYS996KFifeVjBpeExgVTFSXFoMc5RhCaL37:ycW7KEZlPzCy37
Malware Config
Extracted
darkcomet
Guest16
192.168.101.7:1604
192.168.101.7:1605
192.168.101.7:1606
192.168.101.7:1607
192.168.101.7:1608
192.168.101.7:1609
192.168.101.7:1610
192.168.101.7:1611
192.168.101.7:1612
192.168.101.7:1613
192.168.101.7:1614
192.168.101.7:1615
192.168.101.7:1616
192.168.101.7:1617
192.168.101.7:1618
192.168.101.7:1619
192.168.101.7:1620
192.168.101.7:1621
192.168.101.7:1622
192.168.101.7:1623
DC_MUTEX-J7WY70H
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
a7kB2AAlrgH4
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" setup-Btc Address Utility.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" msdcsc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile msdcsc.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" msdcsc.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" msdcsc.exe -
Disables Task Manager via registry modification
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 3952 attrib.exe 2160 attrib.exe -
Executes dropped EXE 1 IoCs
pid Process 3376 msdcsc.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" setup-Btc Address Utility.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" msdcsc.exe -
resource yara_rule behavioral2/memory/4312-0-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/files/0x004900000002aae4-6.dat upx behavioral2/memory/4312-64-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3376-65-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3376-66-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3376-68-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3376-70-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3376-72-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3376-74-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3376-76-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3376-78-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup-Btc Address Utility.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ setup-Btc Address Utility.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4312 setup-Btc Address Utility.exe Token: SeSecurityPrivilege 4312 setup-Btc Address Utility.exe Token: SeTakeOwnershipPrivilege 4312 setup-Btc Address Utility.exe Token: SeLoadDriverPrivilege 4312 setup-Btc Address Utility.exe Token: SeSystemProfilePrivilege 4312 setup-Btc Address Utility.exe Token: SeSystemtimePrivilege 4312 setup-Btc Address Utility.exe Token: SeProfSingleProcessPrivilege 4312 setup-Btc Address Utility.exe Token: SeIncBasePriorityPrivilege 4312 setup-Btc Address Utility.exe Token: SeCreatePagefilePrivilege 4312 setup-Btc Address Utility.exe Token: SeBackupPrivilege 4312 setup-Btc Address Utility.exe Token: SeRestorePrivilege 4312 setup-Btc Address Utility.exe Token: SeShutdownPrivilege 4312 setup-Btc Address Utility.exe Token: SeDebugPrivilege 4312 setup-Btc Address Utility.exe Token: SeSystemEnvironmentPrivilege 4312 setup-Btc Address Utility.exe Token: SeChangeNotifyPrivilege 4312 setup-Btc Address Utility.exe Token: SeRemoteShutdownPrivilege 4312 setup-Btc Address Utility.exe Token: SeUndockPrivilege 4312 setup-Btc Address Utility.exe Token: SeManageVolumePrivilege 4312 setup-Btc Address Utility.exe Token: SeImpersonatePrivilege 4312 setup-Btc Address Utility.exe Token: SeCreateGlobalPrivilege 4312 setup-Btc Address Utility.exe Token: 33 4312 setup-Btc Address Utility.exe Token: 34 4312 setup-Btc Address Utility.exe Token: 35 4312 setup-Btc Address Utility.exe Token: 36 4312 setup-Btc Address Utility.exe Token: SeIncreaseQuotaPrivilege 3376 msdcsc.exe Token: SeSecurityPrivilege 3376 msdcsc.exe Token: SeTakeOwnershipPrivilege 3376 msdcsc.exe Token: SeLoadDriverPrivilege 3376 msdcsc.exe Token: SeSystemProfilePrivilege 3376 msdcsc.exe Token: SeSystemtimePrivilege 3376 msdcsc.exe Token: SeProfSingleProcessPrivilege 3376 msdcsc.exe Token: SeIncBasePriorityPrivilege 3376 msdcsc.exe Token: SeCreatePagefilePrivilege 3376 msdcsc.exe Token: SeBackupPrivilege 3376 msdcsc.exe Token: SeRestorePrivilege 3376 msdcsc.exe Token: SeShutdownPrivilege 3376 msdcsc.exe Token: SeDebugPrivilege 3376 msdcsc.exe Token: SeSystemEnvironmentPrivilege 3376 msdcsc.exe Token: SeChangeNotifyPrivilege 3376 msdcsc.exe Token: SeRemoteShutdownPrivilege 3376 msdcsc.exe Token: SeUndockPrivilege 3376 msdcsc.exe Token: SeManageVolumePrivilege 3376 msdcsc.exe Token: SeImpersonatePrivilege 3376 msdcsc.exe Token: SeCreateGlobalPrivilege 3376 msdcsc.exe Token: 33 3376 msdcsc.exe Token: 34 3376 msdcsc.exe Token: 35 3376 msdcsc.exe Token: 36 3376 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3376 msdcsc.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 4312 wrote to memory of 984 4312 setup-Btc Address Utility.exe 77 PID 4312 wrote to memory of 984 4312 setup-Btc Address Utility.exe 77 PID 4312 wrote to memory of 984 4312 setup-Btc Address Utility.exe 77 PID 4312 wrote to memory of 4912 4312 setup-Btc Address Utility.exe 79 PID 4312 wrote to memory of 4912 4312 setup-Btc Address Utility.exe 79 PID 4312 wrote to memory of 4912 4312 setup-Btc Address Utility.exe 79 PID 984 wrote to memory of 3952 984 cmd.exe 81 PID 984 wrote to memory of 3952 984 cmd.exe 81 PID 984 wrote to memory of 3952 984 cmd.exe 81 PID 4912 wrote to memory of 2160 4912 cmd.exe 82 PID 4912 wrote to memory of 2160 4912 cmd.exe 82 PID 4912 wrote to memory of 2160 4912 cmd.exe 82 PID 4312 wrote to memory of 3376 4312 setup-Btc Address Utility.exe 83 PID 4312 wrote to memory of 3376 4312 setup-Btc Address Utility.exe 83 PID 4312 wrote to memory of 3376 4312 setup-Btc Address Utility.exe 83 PID 3376 wrote to memory of 3536 3376 msdcsc.exe 84 PID 3376 wrote to memory of 3536 3376 msdcsc.exe 84 PID 3376 wrote to memory of 3536 3376 msdcsc.exe 84 PID 3376 wrote to memory of 3352 3376 msdcsc.exe 85 PID 3376 wrote to memory of 3352 3376 msdcsc.exe 85 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" msdcsc.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 3952 attrib.exe 2160 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Bitcoin-Address-Utility-main\Bitcoin-Address-Utility-main\bitcoin address utility\setup-Btc Address Utility.exe"C:\Users\Admin\AppData\Local\Temp\Bitcoin-Address-Utility-main\Bitcoin-Address-Utility-main\bitcoin address utility\setup-Btc Address Utility.exe"1⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4312 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\Bitcoin-Address-Utility-main\Bitcoin-Address-Utility-main\bitcoin address utility\setup-Btc Address Utility.exe" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:984 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\Bitcoin-Address-Utility-main\Bitcoin-Address-Utility-main\bitcoin address utility\setup-Btc Address Utility.exe" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3952
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\Bitcoin-Address-Utility-main\Bitcoin-Address-Utility-main\bitcoin address utility" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\Bitcoin-Address-Utility-main\Bitcoin-Address-Utility-main\bitcoin address utility" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2160
-
-
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"2⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3376 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵PID:3536
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵PID:3352
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
7Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
252KB
MD5117c00cf711decc4e925c7ad12e2ca23
SHA1b1821d002502ae4e77345c259e643807a4d42a34
SHA256531cf2a20d45777f796656c0c1a1d00971bfc8a23485d9bd6a7b7e9beb5c00aa
SHA5124e9d56d70cbcaf8a8d1340cb958fa544eabd37f30db0bd101525a90997d9a8311829983c4d7cdf24f0fffa3c01ecb98522caee966198c06bec4d54dd5eeb2f25