Analysis
-
max time kernel
149s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 22:34
Behavioral task
behavioral1
Sample
547b5f8fa22536e6ef421540f6f2308e02e09f841e17676dd16db35f3a01853c.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
547b5f8fa22536e6ef421540f6f2308e02e09f841e17676dd16db35f3a01853c.exe
Resource
win10v2004-20241007-en
General
-
Target
547b5f8fa22536e6ef421540f6f2308e02e09f841e17676dd16db35f3a01853c.exe
-
Size
1.3MB
-
MD5
e30c9b8c07eb6bb88f16c6084879391d
-
SHA1
09cbc8d0fc7024bc1d413537b2e56265809a8f45
-
SHA256
547b5f8fa22536e6ef421540f6f2308e02e09f841e17676dd16db35f3a01853c
-
SHA512
47bdc5c82e5886d57bc8e67307c7e6a21ff47e111dd0f04bb85aafb5d672a5b243f19eae23658e70fc3279cffb89468114015e4b44d21b3001dfb1e2118718e4
-
SSDEEP
12288:xiemWOmVwMiT1GHu8btht2NziYTSDvcFlRShkyObS4:seOmVwMiToHuAt6ziY6GlRSAO
Malware Config
Extracted
darkcomet
route
mkidech.zapto.org:1604
DC_MUTEX-MFYHLY2
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
oys3ZZzt6sGy
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" route.exe -
Modiloader family
-
ModiLoader Second Stage 1 IoCs
resource yara_rule behavioral1/memory/2232-14-0x0000000000400000-0x0000000000553000-memory.dmp modiloader_stage2 -
Executes dropped EXE 3 IoCs
pid Process 2756 GameLauncher.exe 2824 route.exe 2896 msdcsc.exe -
Loads dropped DLL 5 IoCs
pid Process 2232 547b5f8fa22536e6ef421540f6f2308e02e09f841e17676dd16db35f3a01853c.exe 2232 547b5f8fa22536e6ef421540f6f2308e02e09f841e17676dd16db35f3a01853c.exe 2232 547b5f8fa22536e6ef421540f6f2308e02e09f841e17676dd16db35f3a01853c.exe 2824 route.exe 2824 route.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" route.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 547b5f8fa22536e6ef421540f6f2308e02e09f841e17676dd16db35f3a01853c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language route.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2824 route.exe Token: SeSecurityPrivilege 2824 route.exe Token: SeTakeOwnershipPrivilege 2824 route.exe Token: SeLoadDriverPrivilege 2824 route.exe Token: SeSystemProfilePrivilege 2824 route.exe Token: SeSystemtimePrivilege 2824 route.exe Token: SeProfSingleProcessPrivilege 2824 route.exe Token: SeIncBasePriorityPrivilege 2824 route.exe Token: SeCreatePagefilePrivilege 2824 route.exe Token: SeBackupPrivilege 2824 route.exe Token: SeRestorePrivilege 2824 route.exe Token: SeShutdownPrivilege 2824 route.exe Token: SeDebugPrivilege 2824 route.exe Token: SeSystemEnvironmentPrivilege 2824 route.exe Token: SeChangeNotifyPrivilege 2824 route.exe Token: SeRemoteShutdownPrivilege 2824 route.exe Token: SeUndockPrivilege 2824 route.exe Token: SeManageVolumePrivilege 2824 route.exe Token: SeImpersonatePrivilege 2824 route.exe Token: SeCreateGlobalPrivilege 2824 route.exe Token: 33 2824 route.exe Token: 34 2824 route.exe Token: 35 2824 route.exe Token: SeIncreaseQuotaPrivilege 2896 msdcsc.exe Token: SeSecurityPrivilege 2896 msdcsc.exe Token: SeTakeOwnershipPrivilege 2896 msdcsc.exe Token: SeLoadDriverPrivilege 2896 msdcsc.exe Token: SeSystemProfilePrivilege 2896 msdcsc.exe Token: SeSystemtimePrivilege 2896 msdcsc.exe Token: SeProfSingleProcessPrivilege 2896 msdcsc.exe Token: SeIncBasePriorityPrivilege 2896 msdcsc.exe Token: SeCreatePagefilePrivilege 2896 msdcsc.exe Token: SeBackupPrivilege 2896 msdcsc.exe Token: SeRestorePrivilege 2896 msdcsc.exe Token: SeShutdownPrivilege 2896 msdcsc.exe Token: SeDebugPrivilege 2896 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2896 msdcsc.exe Token: SeChangeNotifyPrivilege 2896 msdcsc.exe Token: SeRemoteShutdownPrivilege 2896 msdcsc.exe Token: SeUndockPrivilege 2896 msdcsc.exe Token: SeManageVolumePrivilege 2896 msdcsc.exe Token: SeImpersonatePrivilege 2896 msdcsc.exe Token: SeCreateGlobalPrivilege 2896 msdcsc.exe Token: 33 2896 msdcsc.exe Token: 34 2896 msdcsc.exe Token: 35 2896 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2896 msdcsc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2232 wrote to memory of 2824 2232 547b5f8fa22536e6ef421540f6f2308e02e09f841e17676dd16db35f3a01853c.exe 31 PID 2232 wrote to memory of 2824 2232 547b5f8fa22536e6ef421540f6f2308e02e09f841e17676dd16db35f3a01853c.exe 31 PID 2232 wrote to memory of 2824 2232 547b5f8fa22536e6ef421540f6f2308e02e09f841e17676dd16db35f3a01853c.exe 31 PID 2232 wrote to memory of 2824 2232 547b5f8fa22536e6ef421540f6f2308e02e09f841e17676dd16db35f3a01853c.exe 31 PID 2824 wrote to memory of 2896 2824 route.exe 32 PID 2824 wrote to memory of 2896 2824 route.exe 32 PID 2824 wrote to memory of 2896 2824 route.exe 32 PID 2824 wrote to memory of 2896 2824 route.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\547b5f8fa22536e6ef421540f6f2308e02e09f841e17676dd16db35f3a01853c.exe"C:\Users\Admin\AppData\Local\Temp\547b5f8fa22536e6ef421540f6f2308e02e09f841e17676dd16db35f3a01853c.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Users\Admin\AppData\Local\Temp\GameLauncher.exe"C:\Users\Admin\AppData\Local\Temp\GameLauncher.exe"2⤵
- Executes dropped EXE
PID:2756
-
-
C:\Users\Admin\AppData\Local\Temp\route.exe"C:\Users\Admin\AppData\Local\Temp\route.exe"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2896
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
696KB
MD57adfa5e4db889dafb6849a75bb4dc746
SHA187f6bcda764ff0c76527ef982af8d3d284fb7e51
SHA256347a8fdb6f338405d08f24ed02be2b7deee891291f827aaaf52709fe738089c3
SHA512b31f47edc94ca6b5468e0f3682fd822d0b81dcb087858fc7de100aecd2280e7c499666d8179b6a4050e2395ee766c79134385c2eff2b2db3cd329bd0fd06656e
-
Filesize
333KB
MD5255030cfbfff58432ba7c7e15512047f
SHA12ec66866e791d094f202d669cc6025dd6434315f
SHA25600d718bc93719b81b487474baf3cdf54ca474abbdc24a57b6f13faa6ea4a02f5
SHA512de3435aef2f1fd1822e9c4ab21cc7f8e67e7fcf4b73359bfee9827a278ac0605dbd827f5e2f59915d8f2ece1a4d12e4266664e4798611c47c9283121a3c68238