Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-12-2024 00:06
Static task
static1
Behavioral task
behavioral1
Sample
5855c8eb2e617be1ebbcf9d103e2cc97597e0aeaa039942e54e7032e3ae7ee46.exe
Resource
win7-20240729-en
General
-
Target
5855c8eb2e617be1ebbcf9d103e2cc97597e0aeaa039942e54e7032e3ae7ee46.exe
-
Size
710KB
-
MD5
4b216edf0514bf8a2812c9cd6734422a
-
SHA1
3da9e352541eb69701531ecd8741f525b2b1f599
-
SHA256
5855c8eb2e617be1ebbcf9d103e2cc97597e0aeaa039942e54e7032e3ae7ee46
-
SHA512
0b84429ea60a68c546ac9295fb939f97b78d164423098293c047d9745ea9ed23a36f6d7366884a0f7f3df032c1fd9497dd4cb51535bda94cb48de193c5718664
-
SSDEEP
12288:t0ZdRl1Mm5vm9V/dvveVTDIYewwQjwm1RUCjOmZM6E+IfvzSCffk180+FK58H9Kf:WZbl1Mm5vm9V1vGVlwQjwCRUCjOmZM6T
Malware Config
Extracted
darkcomet
Guest16
testingr.zapto.org:8086
DC_MUTEX-F54S21D
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
FnZJlwmWHx73
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" winload.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation winload.exe -
Executes dropped EXE 2 IoCs
pid Process 1444 winload.exe 2568 msdcsc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" winload.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5855c8eb2e617be1ebbcf9d103e2cc97597e0aeaa039942e54e7032e3ae7ee46.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winload.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1444 winload.exe Token: SeSecurityPrivilege 1444 winload.exe Token: SeTakeOwnershipPrivilege 1444 winload.exe Token: SeLoadDriverPrivilege 1444 winload.exe Token: SeSystemProfilePrivilege 1444 winload.exe Token: SeSystemtimePrivilege 1444 winload.exe Token: SeProfSingleProcessPrivilege 1444 winload.exe Token: SeIncBasePriorityPrivilege 1444 winload.exe Token: SeCreatePagefilePrivilege 1444 winload.exe Token: SeBackupPrivilege 1444 winload.exe Token: SeRestorePrivilege 1444 winload.exe Token: SeShutdownPrivilege 1444 winload.exe Token: SeDebugPrivilege 1444 winload.exe Token: SeSystemEnvironmentPrivilege 1444 winload.exe Token: SeChangeNotifyPrivilege 1444 winload.exe Token: SeRemoteShutdownPrivilege 1444 winload.exe Token: SeUndockPrivilege 1444 winload.exe Token: SeManageVolumePrivilege 1444 winload.exe Token: SeImpersonatePrivilege 1444 winload.exe Token: SeCreateGlobalPrivilege 1444 winload.exe Token: 33 1444 winload.exe Token: 34 1444 winload.exe Token: 35 1444 winload.exe Token: 36 1444 winload.exe Token: SeIncreaseQuotaPrivilege 2568 msdcsc.exe Token: SeSecurityPrivilege 2568 msdcsc.exe Token: SeTakeOwnershipPrivilege 2568 msdcsc.exe Token: SeLoadDriverPrivilege 2568 msdcsc.exe Token: SeSystemProfilePrivilege 2568 msdcsc.exe Token: SeSystemtimePrivilege 2568 msdcsc.exe Token: SeProfSingleProcessPrivilege 2568 msdcsc.exe Token: SeIncBasePriorityPrivilege 2568 msdcsc.exe Token: SeCreatePagefilePrivilege 2568 msdcsc.exe Token: SeBackupPrivilege 2568 msdcsc.exe Token: SeRestorePrivilege 2568 msdcsc.exe Token: SeShutdownPrivilege 2568 msdcsc.exe Token: SeDebugPrivilege 2568 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2568 msdcsc.exe Token: SeChangeNotifyPrivilege 2568 msdcsc.exe Token: SeRemoteShutdownPrivilege 2568 msdcsc.exe Token: SeUndockPrivilege 2568 msdcsc.exe Token: SeManageVolumePrivilege 2568 msdcsc.exe Token: SeImpersonatePrivilege 2568 msdcsc.exe Token: SeCreateGlobalPrivilege 2568 msdcsc.exe Token: 33 2568 msdcsc.exe Token: 34 2568 msdcsc.exe Token: 35 2568 msdcsc.exe Token: 36 2568 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2568 msdcsc.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4880 wrote to memory of 1444 4880 5855c8eb2e617be1ebbcf9d103e2cc97597e0aeaa039942e54e7032e3ae7ee46.exe 85 PID 4880 wrote to memory of 1444 4880 5855c8eb2e617be1ebbcf9d103e2cc97597e0aeaa039942e54e7032e3ae7ee46.exe 85 PID 4880 wrote to memory of 1444 4880 5855c8eb2e617be1ebbcf9d103e2cc97597e0aeaa039942e54e7032e3ae7ee46.exe 85 PID 1444 wrote to memory of 2568 1444 winload.exe 86 PID 1444 wrote to memory of 2568 1444 winload.exe 86 PID 1444 wrote to memory of 2568 1444 winload.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\5855c8eb2e617be1ebbcf9d103e2cc97597e0aeaa039942e54e7032e3ae7ee46.exe"C:\Users\Admin\AppData\Local\Temp\5855c8eb2e617be1ebbcf9d103e2cc97597e0aeaa039942e54e7032e3ae7ee46.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Users\Admin\AppData\Local\Temp\winload.exewinload.exe2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2568
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
660KB
MD5c2cbfb4a14ce8f4a53695183af7a89bd
SHA1e69027e7a9820b956ba979c47dc4cc004e632aee
SHA25657cbf512da83eae0c5749ae8238172ba79c7487fcad3f3161007733ac82207b0
SHA5129c6567cc8f729312a0fe9162636175e0fd467b5cf4732ea91eba82f364085f356e257ed42e1106a3fdb2c9d4d0f35d76efdf35b99f95f1ca1aca43d8599bd7e0