Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-12-2024 16:15
Behavioral task
behavioral1
Sample
bootrapper.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
bootrapper.exe
Resource
win10v2004-20241007-en
General
-
Target
bootrapper.exe
-
Size
252KB
-
MD5
01953706ef629f45ee13fad39f460a3f
-
SHA1
f8e1c54a525d78bb8566bda9c68e33ebd837ede2
-
SHA256
790eda6eaf6d80b9411b25cee4923f786047cac3cdf305406a48352ac1e8d7ef
-
SHA512
3f82938efb0371edf0b6320439b051b2d6e61b98a3b9b0cb110cec5786ed5868f01822c1d5663e641be09969399e669141df6ecdcbb45202da7a37cd2174bce6
-
SSDEEP
6144:DcNYS996KFifeVjBpeExgVTFSXFoMc5RhCaL37j:DcW7KEZlPzCy37
Malware Config
Extracted
darkcomet
Guest1f63242
rose324-33082.portmap.host:33082
DC_MUTEX-P2LESEA
-
InstallPath
MSDCSC\msdcsjc.exe
-
gencode
lGW4qX7RHbjT
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
reahltekaudio
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\Programs\\MSDCSC\\msdcsjc.exe" bootrapper.exe -
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile msdcsjc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" msdcsjc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" msdcsjc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile iexplore.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" iexplore.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" iexplore.exe -
Modifies security service 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" msdcsjc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" iexplore.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsjc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsjc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" iexplore.exe -
Disables RegEdit via registry modification 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" msdcsjc.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" iexplore.exe -
Disables Task Manager via registry modification
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 3384 attrib.exe 3104 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation bootrapper.exe -
Deletes itself 1 IoCs
pid Process 2020 notepad.exe -
Executes dropped EXE 1 IoCs
pid Process 4548 msdcsjc.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsjc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsjc.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\reahltekaudio = "C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\Programs\\MSDCSC\\msdcsjc.exe" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\reahltekaudio = "C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\Programs\\MSDCSC\\msdcsjc.exe" bootrapper.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\reahltekaudio = "C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\Programs\\MSDCSC\\msdcsjc.exe" msdcsjc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4548 set thread context of 1196 4548 msdcsjc.exe 92 -
resource yara_rule behavioral2/memory/4824-0-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/files/0x0009000000023c59-7.dat upx behavioral2/memory/4824-63-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4548-65-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1196-66-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4548-68-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bootrapper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsjc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ bootrapper.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1196 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4824 bootrapper.exe Token: SeSecurityPrivilege 4824 bootrapper.exe Token: SeTakeOwnershipPrivilege 4824 bootrapper.exe Token: SeLoadDriverPrivilege 4824 bootrapper.exe Token: SeSystemProfilePrivilege 4824 bootrapper.exe Token: SeSystemtimePrivilege 4824 bootrapper.exe Token: SeProfSingleProcessPrivilege 4824 bootrapper.exe Token: SeIncBasePriorityPrivilege 4824 bootrapper.exe Token: SeCreatePagefilePrivilege 4824 bootrapper.exe Token: SeBackupPrivilege 4824 bootrapper.exe Token: SeRestorePrivilege 4824 bootrapper.exe Token: SeShutdownPrivilege 4824 bootrapper.exe Token: SeDebugPrivilege 4824 bootrapper.exe Token: SeSystemEnvironmentPrivilege 4824 bootrapper.exe Token: SeChangeNotifyPrivilege 4824 bootrapper.exe Token: SeRemoteShutdownPrivilege 4824 bootrapper.exe Token: SeUndockPrivilege 4824 bootrapper.exe Token: SeManageVolumePrivilege 4824 bootrapper.exe Token: SeImpersonatePrivilege 4824 bootrapper.exe Token: SeCreateGlobalPrivilege 4824 bootrapper.exe Token: 33 4824 bootrapper.exe Token: 34 4824 bootrapper.exe Token: 35 4824 bootrapper.exe Token: 36 4824 bootrapper.exe Token: SeIncreaseQuotaPrivilege 4548 msdcsjc.exe Token: SeSecurityPrivilege 4548 msdcsjc.exe Token: SeTakeOwnershipPrivilege 4548 msdcsjc.exe Token: SeLoadDriverPrivilege 4548 msdcsjc.exe Token: SeSystemProfilePrivilege 4548 msdcsjc.exe Token: SeSystemtimePrivilege 4548 msdcsjc.exe Token: SeProfSingleProcessPrivilege 4548 msdcsjc.exe Token: SeIncBasePriorityPrivilege 4548 msdcsjc.exe Token: SeCreatePagefilePrivilege 4548 msdcsjc.exe Token: SeBackupPrivilege 4548 msdcsjc.exe Token: SeRestorePrivilege 4548 msdcsjc.exe Token: SeShutdownPrivilege 4548 msdcsjc.exe Token: SeDebugPrivilege 4548 msdcsjc.exe Token: SeSystemEnvironmentPrivilege 4548 msdcsjc.exe Token: SeChangeNotifyPrivilege 4548 msdcsjc.exe Token: SeRemoteShutdownPrivilege 4548 msdcsjc.exe Token: SeUndockPrivilege 4548 msdcsjc.exe Token: SeManageVolumePrivilege 4548 msdcsjc.exe Token: SeImpersonatePrivilege 4548 msdcsjc.exe Token: SeCreateGlobalPrivilege 4548 msdcsjc.exe Token: 33 4548 msdcsjc.exe Token: 34 4548 msdcsjc.exe Token: 35 4548 msdcsjc.exe Token: 36 4548 msdcsjc.exe Token: SeIncreaseQuotaPrivilege 1196 iexplore.exe Token: SeSecurityPrivilege 1196 iexplore.exe Token: SeTakeOwnershipPrivilege 1196 iexplore.exe Token: SeLoadDriverPrivilege 1196 iexplore.exe Token: SeSystemProfilePrivilege 1196 iexplore.exe Token: SeSystemtimePrivilege 1196 iexplore.exe Token: SeProfSingleProcessPrivilege 1196 iexplore.exe Token: SeIncBasePriorityPrivilege 1196 iexplore.exe Token: SeCreatePagefilePrivilege 1196 iexplore.exe Token: SeBackupPrivilege 1196 iexplore.exe Token: SeRestorePrivilege 1196 iexplore.exe Token: SeShutdownPrivilege 1196 iexplore.exe Token: SeDebugPrivilege 1196 iexplore.exe Token: SeSystemEnvironmentPrivilege 1196 iexplore.exe Token: SeChangeNotifyPrivilege 1196 iexplore.exe Token: SeRemoteShutdownPrivilege 1196 iexplore.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1196 iexplore.exe -
Suspicious use of WriteProcessMemory 59 IoCs
description pid Process procid_target PID 4824 wrote to memory of 4776 4824 bootrapper.exe 84 PID 4824 wrote to memory of 4776 4824 bootrapper.exe 84 PID 4824 wrote to memory of 4776 4824 bootrapper.exe 84 PID 4824 wrote to memory of 2196 4824 bootrapper.exe 86 PID 4824 wrote to memory of 2196 4824 bootrapper.exe 86 PID 4824 wrote to memory of 2196 4824 bootrapper.exe 86 PID 4824 wrote to memory of 2020 4824 bootrapper.exe 87 PID 4824 wrote to memory of 2020 4824 bootrapper.exe 87 PID 4824 wrote to memory of 2020 4824 bootrapper.exe 87 PID 4824 wrote to memory of 2020 4824 bootrapper.exe 87 PID 4824 wrote to memory of 2020 4824 bootrapper.exe 87 PID 4824 wrote to memory of 2020 4824 bootrapper.exe 87 PID 4824 wrote to memory of 2020 4824 bootrapper.exe 87 PID 4824 wrote to memory of 2020 4824 bootrapper.exe 87 PID 4824 wrote to memory of 2020 4824 bootrapper.exe 87 PID 4824 wrote to memory of 2020 4824 bootrapper.exe 87 PID 4824 wrote to memory of 2020 4824 bootrapper.exe 87 PID 4824 wrote to memory of 2020 4824 bootrapper.exe 87 PID 4824 wrote to memory of 2020 4824 bootrapper.exe 87 PID 4824 wrote to memory of 2020 4824 bootrapper.exe 87 PID 4824 wrote to memory of 2020 4824 bootrapper.exe 87 PID 4824 wrote to memory of 2020 4824 bootrapper.exe 87 PID 4824 wrote to memory of 2020 4824 bootrapper.exe 87 PID 4776 wrote to memory of 3384 4776 cmd.exe 89 PID 4776 wrote to memory of 3384 4776 cmd.exe 89 PID 4776 wrote to memory of 3384 4776 cmd.exe 89 PID 2196 wrote to memory of 3104 2196 cmd.exe 90 PID 2196 wrote to memory of 3104 2196 cmd.exe 90 PID 2196 wrote to memory of 3104 2196 cmd.exe 90 PID 4824 wrote to memory of 4548 4824 bootrapper.exe 91 PID 4824 wrote to memory of 4548 4824 bootrapper.exe 91 PID 4824 wrote to memory of 4548 4824 bootrapper.exe 91 PID 4548 wrote to memory of 1196 4548 msdcsjc.exe 92 PID 4548 wrote to memory of 1196 4548 msdcsjc.exe 92 PID 4548 wrote to memory of 1196 4548 msdcsjc.exe 92 PID 4548 wrote to memory of 1196 4548 msdcsjc.exe 92 PID 4548 wrote to memory of 1196 4548 msdcsjc.exe 92 PID 1196 wrote to memory of 3428 1196 iexplore.exe 93 PID 1196 wrote to memory of 3428 1196 iexplore.exe 93 PID 1196 wrote to memory of 3428 1196 iexplore.exe 93 PID 1196 wrote to memory of 3428 1196 iexplore.exe 93 PID 1196 wrote to memory of 3428 1196 iexplore.exe 93 PID 1196 wrote to memory of 3428 1196 iexplore.exe 93 PID 1196 wrote to memory of 3428 1196 iexplore.exe 93 PID 1196 wrote to memory of 3428 1196 iexplore.exe 93 PID 1196 wrote to memory of 3428 1196 iexplore.exe 93 PID 1196 wrote to memory of 3428 1196 iexplore.exe 93 PID 1196 wrote to memory of 3428 1196 iexplore.exe 93 PID 1196 wrote to memory of 3428 1196 iexplore.exe 93 PID 1196 wrote to memory of 3428 1196 iexplore.exe 93 PID 1196 wrote to memory of 3428 1196 iexplore.exe 93 PID 1196 wrote to memory of 3428 1196 iexplore.exe 93 PID 1196 wrote to memory of 3428 1196 iexplore.exe 93 PID 1196 wrote to memory of 3428 1196 iexplore.exe 93 PID 1196 wrote to memory of 3428 1196 iexplore.exe 93 PID 1196 wrote to memory of 3428 1196 iexplore.exe 93 PID 1196 wrote to memory of 3428 1196 iexplore.exe 93 PID 1196 wrote to memory of 3428 1196 iexplore.exe 93 PID 1196 wrote to memory of 3428 1196 iexplore.exe 93 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion msdcsjc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern msdcsjc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" msdcsjc.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 3384 attrib.exe 3104 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bootrapper.exe"C:\Users\Admin\AppData\Local\Temp\bootrapper.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\bootrapper.exe" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\bootrapper.exe" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3384
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3104
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2020
-
-
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSDCSC\msdcsjc.exe"C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSDCSC\msdcsjc.exe"2⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4548 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Windows\SysWOW64\notepad.exenotepad4⤵
- System Location Discovery: System Language Discovery
PID:3428
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
7Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
252KB
MD501953706ef629f45ee13fad39f460a3f
SHA1f8e1c54a525d78bb8566bda9c68e33ebd837ede2
SHA256790eda6eaf6d80b9411b25cee4923f786047cac3cdf305406a48352ac1e8d7ef
SHA5123f82938efb0371edf0b6320439b051b2d6e61b98a3b9b0cb110cec5786ed5868f01822c1d5663e641be09969399e669141df6ecdcbb45202da7a37cd2174bce6