Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-12-2024 21:01
Behavioral task
behavioral1
Sample
2463b7469667d4172f008bcf12a8971ad1d3dcec30c93472088a27fd741fb9b3.exe
Resource
win7-20240903-en
General
-
Target
2463b7469667d4172f008bcf12a8971ad1d3dcec30c93472088a27fd741fb9b3.exe
-
Size
658KB
-
MD5
18377691dc9451d8a2f834b898a78835
-
SHA1
313ba332a1d1b14d6ee3de3763bbdb97b91c4bc9
-
SHA256
2463b7469667d4172f008bcf12a8971ad1d3dcec30c93472088a27fd741fb9b3
-
SHA512
a04e9432cefb4d7e5cfd9b2de63d3fbe4ac3947f48ae055972c0fb71e38abd2ba00cb825bd4972967f43eadcbd7be33e09b14460de7f8640b1222d7a08a98f53
-
SSDEEP
12288:e9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/h5:qZ1xuVVjfFoynPaVBUR8f+kN10EBn
Malware Config
Extracted
darkcomet
Guest16
anonymousreal.no-ip.biz:200
DC_MUTEX-S8ETPZZ
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
kVvg3ArjwPxT
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
rundll32
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" 2463b7469667d4172f008bcf12a8971ad1d3dcec30c93472088a27fd741fb9b3.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 4572 attrib.exe 628 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 2463b7469667d4172f008bcf12a8971ad1d3dcec30c93472088a27fd741fb9b3.exe -
Executes dropped EXE 1 IoCs
pid Process 3140 msdcsc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rundll32 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" 2463b7469667d4172f008bcf12a8971ad1d3dcec30c93472088a27fd741fb9b3.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rundll32 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2463b7469667d4172f008bcf12a8971ad1d3dcec30c93472088a27fd741fb9b3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 2463b7469667d4172f008bcf12a8971ad1d3dcec30c93472088a27fd741fb9b3.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3140 msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1296 2463b7469667d4172f008bcf12a8971ad1d3dcec30c93472088a27fd741fb9b3.exe Token: SeSecurityPrivilege 1296 2463b7469667d4172f008bcf12a8971ad1d3dcec30c93472088a27fd741fb9b3.exe Token: SeTakeOwnershipPrivilege 1296 2463b7469667d4172f008bcf12a8971ad1d3dcec30c93472088a27fd741fb9b3.exe Token: SeLoadDriverPrivilege 1296 2463b7469667d4172f008bcf12a8971ad1d3dcec30c93472088a27fd741fb9b3.exe Token: SeSystemProfilePrivilege 1296 2463b7469667d4172f008bcf12a8971ad1d3dcec30c93472088a27fd741fb9b3.exe Token: SeSystemtimePrivilege 1296 2463b7469667d4172f008bcf12a8971ad1d3dcec30c93472088a27fd741fb9b3.exe Token: SeProfSingleProcessPrivilege 1296 2463b7469667d4172f008bcf12a8971ad1d3dcec30c93472088a27fd741fb9b3.exe Token: SeIncBasePriorityPrivilege 1296 2463b7469667d4172f008bcf12a8971ad1d3dcec30c93472088a27fd741fb9b3.exe Token: SeCreatePagefilePrivilege 1296 2463b7469667d4172f008bcf12a8971ad1d3dcec30c93472088a27fd741fb9b3.exe Token: SeBackupPrivilege 1296 2463b7469667d4172f008bcf12a8971ad1d3dcec30c93472088a27fd741fb9b3.exe Token: SeRestorePrivilege 1296 2463b7469667d4172f008bcf12a8971ad1d3dcec30c93472088a27fd741fb9b3.exe Token: SeShutdownPrivilege 1296 2463b7469667d4172f008bcf12a8971ad1d3dcec30c93472088a27fd741fb9b3.exe Token: SeDebugPrivilege 1296 2463b7469667d4172f008bcf12a8971ad1d3dcec30c93472088a27fd741fb9b3.exe Token: SeSystemEnvironmentPrivilege 1296 2463b7469667d4172f008bcf12a8971ad1d3dcec30c93472088a27fd741fb9b3.exe Token: SeChangeNotifyPrivilege 1296 2463b7469667d4172f008bcf12a8971ad1d3dcec30c93472088a27fd741fb9b3.exe Token: SeRemoteShutdownPrivilege 1296 2463b7469667d4172f008bcf12a8971ad1d3dcec30c93472088a27fd741fb9b3.exe Token: SeUndockPrivilege 1296 2463b7469667d4172f008bcf12a8971ad1d3dcec30c93472088a27fd741fb9b3.exe Token: SeManageVolumePrivilege 1296 2463b7469667d4172f008bcf12a8971ad1d3dcec30c93472088a27fd741fb9b3.exe Token: SeImpersonatePrivilege 1296 2463b7469667d4172f008bcf12a8971ad1d3dcec30c93472088a27fd741fb9b3.exe Token: SeCreateGlobalPrivilege 1296 2463b7469667d4172f008bcf12a8971ad1d3dcec30c93472088a27fd741fb9b3.exe Token: 33 1296 2463b7469667d4172f008bcf12a8971ad1d3dcec30c93472088a27fd741fb9b3.exe Token: 34 1296 2463b7469667d4172f008bcf12a8971ad1d3dcec30c93472088a27fd741fb9b3.exe Token: 35 1296 2463b7469667d4172f008bcf12a8971ad1d3dcec30c93472088a27fd741fb9b3.exe Token: 36 1296 2463b7469667d4172f008bcf12a8971ad1d3dcec30c93472088a27fd741fb9b3.exe Token: SeIncreaseQuotaPrivilege 3140 msdcsc.exe Token: SeSecurityPrivilege 3140 msdcsc.exe Token: SeTakeOwnershipPrivilege 3140 msdcsc.exe Token: SeLoadDriverPrivilege 3140 msdcsc.exe Token: SeSystemProfilePrivilege 3140 msdcsc.exe Token: SeSystemtimePrivilege 3140 msdcsc.exe Token: SeProfSingleProcessPrivilege 3140 msdcsc.exe Token: SeIncBasePriorityPrivilege 3140 msdcsc.exe Token: SeCreatePagefilePrivilege 3140 msdcsc.exe Token: SeBackupPrivilege 3140 msdcsc.exe Token: SeRestorePrivilege 3140 msdcsc.exe Token: SeShutdownPrivilege 3140 msdcsc.exe Token: SeDebugPrivilege 3140 msdcsc.exe Token: SeSystemEnvironmentPrivilege 3140 msdcsc.exe Token: SeChangeNotifyPrivilege 3140 msdcsc.exe Token: SeRemoteShutdownPrivilege 3140 msdcsc.exe Token: SeUndockPrivilege 3140 msdcsc.exe Token: SeManageVolumePrivilege 3140 msdcsc.exe Token: SeImpersonatePrivilege 3140 msdcsc.exe Token: SeCreateGlobalPrivilege 3140 msdcsc.exe Token: 33 3140 msdcsc.exe Token: 34 3140 msdcsc.exe Token: 35 3140 msdcsc.exe Token: 36 3140 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3140 msdcsc.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 1296 wrote to memory of 4964 1296 2463b7469667d4172f008bcf12a8971ad1d3dcec30c93472088a27fd741fb9b3.exe 82 PID 1296 wrote to memory of 4964 1296 2463b7469667d4172f008bcf12a8971ad1d3dcec30c93472088a27fd741fb9b3.exe 82 PID 1296 wrote to memory of 4964 1296 2463b7469667d4172f008bcf12a8971ad1d3dcec30c93472088a27fd741fb9b3.exe 82 PID 1296 wrote to memory of 4276 1296 2463b7469667d4172f008bcf12a8971ad1d3dcec30c93472088a27fd741fb9b3.exe 84 PID 1296 wrote to memory of 4276 1296 2463b7469667d4172f008bcf12a8971ad1d3dcec30c93472088a27fd741fb9b3.exe 84 PID 1296 wrote to memory of 4276 1296 2463b7469667d4172f008bcf12a8971ad1d3dcec30c93472088a27fd741fb9b3.exe 84 PID 4964 wrote to memory of 4572 4964 cmd.exe 86 PID 4964 wrote to memory of 4572 4964 cmd.exe 86 PID 4964 wrote to memory of 4572 4964 cmd.exe 86 PID 4276 wrote to memory of 628 4276 cmd.exe 87 PID 4276 wrote to memory of 628 4276 cmd.exe 87 PID 4276 wrote to memory of 628 4276 cmd.exe 87 PID 1296 wrote to memory of 3140 1296 2463b7469667d4172f008bcf12a8971ad1d3dcec30c93472088a27fd741fb9b3.exe 88 PID 1296 wrote to memory of 3140 1296 2463b7469667d4172f008bcf12a8971ad1d3dcec30c93472088a27fd741fb9b3.exe 88 PID 1296 wrote to memory of 3140 1296 2463b7469667d4172f008bcf12a8971ad1d3dcec30c93472088a27fd741fb9b3.exe 88 PID 3140 wrote to memory of 1900 3140 msdcsc.exe 89 PID 3140 wrote to memory of 1900 3140 msdcsc.exe 89 PID 3140 wrote to memory of 1900 3140 msdcsc.exe 89 PID 3140 wrote to memory of 1900 3140 msdcsc.exe 89 PID 3140 wrote to memory of 1900 3140 msdcsc.exe 89 PID 3140 wrote to memory of 1900 3140 msdcsc.exe 89 PID 3140 wrote to memory of 1900 3140 msdcsc.exe 89 PID 3140 wrote to memory of 1900 3140 msdcsc.exe 89 PID 3140 wrote to memory of 1900 3140 msdcsc.exe 89 PID 3140 wrote to memory of 1900 3140 msdcsc.exe 89 PID 3140 wrote to memory of 1900 3140 msdcsc.exe 89 PID 3140 wrote to memory of 1900 3140 msdcsc.exe 89 PID 3140 wrote to memory of 1900 3140 msdcsc.exe 89 PID 3140 wrote to memory of 1900 3140 msdcsc.exe 89 PID 3140 wrote to memory of 1900 3140 msdcsc.exe 89 PID 3140 wrote to memory of 1900 3140 msdcsc.exe 89 PID 3140 wrote to memory of 1900 3140 msdcsc.exe 89 PID 3140 wrote to memory of 1900 3140 msdcsc.exe 89 PID 3140 wrote to memory of 1900 3140 msdcsc.exe 89 PID 3140 wrote to memory of 1900 3140 msdcsc.exe 89 PID 3140 wrote to memory of 1900 3140 msdcsc.exe 89 PID 3140 wrote to memory of 1900 3140 msdcsc.exe 89 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 628 attrib.exe 4572 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2463b7469667d4172f008bcf12a8971ad1d3dcec30c93472088a27fd741fb9b3.exe"C:\Users\Admin\AppData\Local\Temp\2463b7469667d4172f008bcf12a8971ad1d3dcec30c93472088a27fd741fb9b3.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1296 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\2463b7469667d4172f008bcf12a8971ad1d3dcec30c93472088a27fd741fb9b3.exe" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\2463b7469667d4172f008bcf12a8971ad1d3dcec30c93472088a27fd741fb9b3.exe" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4572
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4276 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:628
-
-
-
C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3140 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- System Location Discovery: System Language Discovery
PID:1900
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
658KB
MD518377691dc9451d8a2f834b898a78835
SHA1313ba332a1d1b14d6ee3de3763bbdb97b91c4bc9
SHA2562463b7469667d4172f008bcf12a8971ad1d3dcec30c93472088a27fd741fb9b3
SHA512a04e9432cefb4d7e5cfd9b2de63d3fbe4ac3947f48ae055972c0fb71e38abd2ba00cb825bd4972967f43eadcbd7be33e09b14460de7f8640b1222d7a08a98f53