Analysis
-
max time kernel
120s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-12-2024 18:10
Behavioral task
behavioral1
Sample
ecde9dcd0af7dfaf2f9c9cd6e64bacfed2f7f205b939e6fe6266ecac3212f5e4N.exe
Resource
win7-20240903-en
General
-
Target
ecde9dcd0af7dfaf2f9c9cd6e64bacfed2f7f205b939e6fe6266ecac3212f5e4N.exe
-
Size
658KB
-
MD5
d31a4bdd7b7c68f1f64e0f04e5d364f0
-
SHA1
40d702ff3cebd2a3bdab06fc907be09d34261b15
-
SHA256
ecde9dcd0af7dfaf2f9c9cd6e64bacfed2f7f205b939e6fe6266ecac3212f5e4
-
SHA512
77279820d73c29c8ba387630487e4c9f09856c9ded4ff61368d437b68a76b4dc5a801f3dea1b46042b11480d2619d8f4356e3db30ae71184def2d2ecb855b7bc
-
SSDEEP
12288:e9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hx:qZ1xuVVjfFoynPaVBUR8f+kN10EBv
Malware Config
Extracted
darkcomet
Guest16
anonymousreal.no-ip.biz:200
DC_MUTEX-S8ETPZZ
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
kVvg3ArjwPxT
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
rundll32
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" ecde9dcd0af7dfaf2f9c9cd6e64bacfed2f7f205b939e6fe6266ecac3212f5e4N.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 3884 attrib.exe 2932 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation ecde9dcd0af7dfaf2f9c9cd6e64bacfed2f7f205b939e6fe6266ecac3212f5e4N.exe -
Executes dropped EXE 1 IoCs
pid Process 4272 msdcsc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rundll32 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" ecde9dcd0af7dfaf2f9c9cd6e64bacfed2f7f205b939e6fe6266ecac3212f5e4N.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rundll32 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1076 4816 WerFault.exe 90 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ecde9dcd0af7dfaf2f9c9cd6e64bacfed2f7f205b939e6fe6266ecac3212f5e4N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ ecde9dcd0af7dfaf2f9c9cd6e64bacfed2f7f205b939e6fe6266ecac3212f5e4N.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4272 msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 804 ecde9dcd0af7dfaf2f9c9cd6e64bacfed2f7f205b939e6fe6266ecac3212f5e4N.exe Token: SeSecurityPrivilege 804 ecde9dcd0af7dfaf2f9c9cd6e64bacfed2f7f205b939e6fe6266ecac3212f5e4N.exe Token: SeTakeOwnershipPrivilege 804 ecde9dcd0af7dfaf2f9c9cd6e64bacfed2f7f205b939e6fe6266ecac3212f5e4N.exe Token: SeLoadDriverPrivilege 804 ecde9dcd0af7dfaf2f9c9cd6e64bacfed2f7f205b939e6fe6266ecac3212f5e4N.exe Token: SeSystemProfilePrivilege 804 ecde9dcd0af7dfaf2f9c9cd6e64bacfed2f7f205b939e6fe6266ecac3212f5e4N.exe Token: SeSystemtimePrivilege 804 ecde9dcd0af7dfaf2f9c9cd6e64bacfed2f7f205b939e6fe6266ecac3212f5e4N.exe Token: SeProfSingleProcessPrivilege 804 ecde9dcd0af7dfaf2f9c9cd6e64bacfed2f7f205b939e6fe6266ecac3212f5e4N.exe Token: SeIncBasePriorityPrivilege 804 ecde9dcd0af7dfaf2f9c9cd6e64bacfed2f7f205b939e6fe6266ecac3212f5e4N.exe Token: SeCreatePagefilePrivilege 804 ecde9dcd0af7dfaf2f9c9cd6e64bacfed2f7f205b939e6fe6266ecac3212f5e4N.exe Token: SeBackupPrivilege 804 ecde9dcd0af7dfaf2f9c9cd6e64bacfed2f7f205b939e6fe6266ecac3212f5e4N.exe Token: SeRestorePrivilege 804 ecde9dcd0af7dfaf2f9c9cd6e64bacfed2f7f205b939e6fe6266ecac3212f5e4N.exe Token: SeShutdownPrivilege 804 ecde9dcd0af7dfaf2f9c9cd6e64bacfed2f7f205b939e6fe6266ecac3212f5e4N.exe Token: SeDebugPrivilege 804 ecde9dcd0af7dfaf2f9c9cd6e64bacfed2f7f205b939e6fe6266ecac3212f5e4N.exe Token: SeSystemEnvironmentPrivilege 804 ecde9dcd0af7dfaf2f9c9cd6e64bacfed2f7f205b939e6fe6266ecac3212f5e4N.exe Token: SeChangeNotifyPrivilege 804 ecde9dcd0af7dfaf2f9c9cd6e64bacfed2f7f205b939e6fe6266ecac3212f5e4N.exe Token: SeRemoteShutdownPrivilege 804 ecde9dcd0af7dfaf2f9c9cd6e64bacfed2f7f205b939e6fe6266ecac3212f5e4N.exe Token: SeUndockPrivilege 804 ecde9dcd0af7dfaf2f9c9cd6e64bacfed2f7f205b939e6fe6266ecac3212f5e4N.exe Token: SeManageVolumePrivilege 804 ecde9dcd0af7dfaf2f9c9cd6e64bacfed2f7f205b939e6fe6266ecac3212f5e4N.exe Token: SeImpersonatePrivilege 804 ecde9dcd0af7dfaf2f9c9cd6e64bacfed2f7f205b939e6fe6266ecac3212f5e4N.exe Token: SeCreateGlobalPrivilege 804 ecde9dcd0af7dfaf2f9c9cd6e64bacfed2f7f205b939e6fe6266ecac3212f5e4N.exe Token: 33 804 ecde9dcd0af7dfaf2f9c9cd6e64bacfed2f7f205b939e6fe6266ecac3212f5e4N.exe Token: 34 804 ecde9dcd0af7dfaf2f9c9cd6e64bacfed2f7f205b939e6fe6266ecac3212f5e4N.exe Token: 35 804 ecde9dcd0af7dfaf2f9c9cd6e64bacfed2f7f205b939e6fe6266ecac3212f5e4N.exe Token: 36 804 ecde9dcd0af7dfaf2f9c9cd6e64bacfed2f7f205b939e6fe6266ecac3212f5e4N.exe Token: SeIncreaseQuotaPrivilege 4272 msdcsc.exe Token: SeSecurityPrivilege 4272 msdcsc.exe Token: SeTakeOwnershipPrivilege 4272 msdcsc.exe Token: SeLoadDriverPrivilege 4272 msdcsc.exe Token: SeSystemProfilePrivilege 4272 msdcsc.exe Token: SeSystemtimePrivilege 4272 msdcsc.exe Token: SeProfSingleProcessPrivilege 4272 msdcsc.exe Token: SeIncBasePriorityPrivilege 4272 msdcsc.exe Token: SeCreatePagefilePrivilege 4272 msdcsc.exe Token: SeBackupPrivilege 4272 msdcsc.exe Token: SeRestorePrivilege 4272 msdcsc.exe Token: SeShutdownPrivilege 4272 msdcsc.exe Token: SeDebugPrivilege 4272 msdcsc.exe Token: SeSystemEnvironmentPrivilege 4272 msdcsc.exe Token: SeChangeNotifyPrivilege 4272 msdcsc.exe Token: SeRemoteShutdownPrivilege 4272 msdcsc.exe Token: SeUndockPrivilege 4272 msdcsc.exe Token: SeManageVolumePrivilege 4272 msdcsc.exe Token: SeImpersonatePrivilege 4272 msdcsc.exe Token: SeCreateGlobalPrivilege 4272 msdcsc.exe Token: 33 4272 msdcsc.exe Token: 34 4272 msdcsc.exe Token: 35 4272 msdcsc.exe Token: 36 4272 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4272 msdcsc.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 804 wrote to memory of 2568 804 ecde9dcd0af7dfaf2f9c9cd6e64bacfed2f7f205b939e6fe6266ecac3212f5e4N.exe 83 PID 804 wrote to memory of 2568 804 ecde9dcd0af7dfaf2f9c9cd6e64bacfed2f7f205b939e6fe6266ecac3212f5e4N.exe 83 PID 804 wrote to memory of 2568 804 ecde9dcd0af7dfaf2f9c9cd6e64bacfed2f7f205b939e6fe6266ecac3212f5e4N.exe 83 PID 804 wrote to memory of 4008 804 ecde9dcd0af7dfaf2f9c9cd6e64bacfed2f7f205b939e6fe6266ecac3212f5e4N.exe 84 PID 804 wrote to memory of 4008 804 ecde9dcd0af7dfaf2f9c9cd6e64bacfed2f7f205b939e6fe6266ecac3212f5e4N.exe 84 PID 804 wrote to memory of 4008 804 ecde9dcd0af7dfaf2f9c9cd6e64bacfed2f7f205b939e6fe6266ecac3212f5e4N.exe 84 PID 4008 wrote to memory of 2932 4008 cmd.exe 87 PID 4008 wrote to memory of 2932 4008 cmd.exe 87 PID 4008 wrote to memory of 2932 4008 cmd.exe 87 PID 2568 wrote to memory of 3884 2568 cmd.exe 88 PID 2568 wrote to memory of 3884 2568 cmd.exe 88 PID 2568 wrote to memory of 3884 2568 cmd.exe 88 PID 804 wrote to memory of 4272 804 ecde9dcd0af7dfaf2f9c9cd6e64bacfed2f7f205b939e6fe6266ecac3212f5e4N.exe 89 PID 804 wrote to memory of 4272 804 ecde9dcd0af7dfaf2f9c9cd6e64bacfed2f7f205b939e6fe6266ecac3212f5e4N.exe 89 PID 804 wrote to memory of 4272 804 ecde9dcd0af7dfaf2f9c9cd6e64bacfed2f7f205b939e6fe6266ecac3212f5e4N.exe 89 PID 4272 wrote to memory of 4816 4272 msdcsc.exe 90 PID 4272 wrote to memory of 4816 4272 msdcsc.exe 90 PID 4272 wrote to memory of 4816 4272 msdcsc.exe 90 PID 4272 wrote to memory of 4816 4272 msdcsc.exe 90 PID 4272 wrote to memory of 4816 4272 msdcsc.exe 90 PID 4272 wrote to memory of 4816 4272 msdcsc.exe 90 PID 4272 wrote to memory of 4816 4272 msdcsc.exe 90 PID 4272 wrote to memory of 4816 4272 msdcsc.exe 90 PID 4272 wrote to memory of 4816 4272 msdcsc.exe 90 PID 4272 wrote to memory of 4816 4272 msdcsc.exe 90 PID 4272 wrote to memory of 4816 4272 msdcsc.exe 90 PID 4272 wrote to memory of 4816 4272 msdcsc.exe 90 PID 4272 wrote to memory of 4816 4272 msdcsc.exe 90 PID 4272 wrote to memory of 4816 4272 msdcsc.exe 90 PID 4272 wrote to memory of 4816 4272 msdcsc.exe 90 PID 4272 wrote to memory of 4816 4272 msdcsc.exe 90 PID 4272 wrote to memory of 4816 4272 msdcsc.exe 90 PID 4272 wrote to memory of 4816 4272 msdcsc.exe 90 PID 4272 wrote to memory of 4816 4272 msdcsc.exe 90 PID 4272 wrote to memory of 4816 4272 msdcsc.exe 90 PID 4272 wrote to memory of 4816 4272 msdcsc.exe 90 PID 4272 wrote to memory of 4816 4272 msdcsc.exe 90 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2932 attrib.exe 3884 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ecde9dcd0af7dfaf2f9c9cd6e64bacfed2f7f205b939e6fe6266ecac3212f5e4N.exe"C:\Users\Admin\AppData\Local\Temp\ecde9dcd0af7dfaf2f9c9cd6e64bacfed2f7f205b939e6fe6266ecac3212f5e4N.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\ecde9dcd0af7dfaf2f9c9cd6e64bacfed2f7f205b939e6fe6266ecac3212f5e4N.exe" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\ecde9dcd0af7dfaf2f9c9cd6e64bacfed2f7f205b939e6fe6266ecac3212f5e4N.exe" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3884
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4008 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2932
-
-
-
C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4272 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- System Location Discovery: System Language Discovery
PID:4816 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4816 -s 3644⤵
- Program crash
PID:1076
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4816 -ip 48161⤵PID:3524
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
658KB
MD5d31a4bdd7b7c68f1f64e0f04e5d364f0
SHA140d702ff3cebd2a3bdab06fc907be09d34261b15
SHA256ecde9dcd0af7dfaf2f9c9cd6e64bacfed2f7f205b939e6fe6266ecac3212f5e4
SHA51277279820d73c29c8ba387630487e4c9f09856c9ded4ff61368d437b68a76b4dc5a801f3dea1b46042b11480d2619d8f4356e3db30ae71184def2d2ecb855b7bc