Analysis
-
max time kernel
120s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2024 10:32
Behavioral task
behavioral1
Sample
44f322e2854efab6ac9b1fa2eca905693a0e30c47a868d40f9000bdfca190492.exe
Resource
win7-20240903-en
General
-
Target
44f322e2854efab6ac9b1fa2eca905693a0e30c47a868d40f9000bdfca190492.exe
-
Size
911KB
-
MD5
364b4bd7eaa2e18cd24131ee65f640d5
-
SHA1
f9c03666182cf01b87495085caf3891b5c0bd43c
-
SHA256
44f322e2854efab6ac9b1fa2eca905693a0e30c47a868d40f9000bdfca190492
-
SHA512
c19d9b65ebd1cce8fab62def44647d84827e23fbcb55a04fc0ba9bb53e368751a92c81217b366b4a472e4b9f3aa3e3c658db800cbd145c14ac8a8257c2c68689
-
SSDEEP
24576:sCUKoN0bUxgGa/pfBHDb+y1HgZfUD0QZh9ug:sNK1A6CHg
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\MSDCSC\\msdcsc.exe" LOUBNA.EXE -
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" msdcsc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" msdcsc.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" msdcsc.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" msdcsc.exe -
Disables Task Manager via registry modification
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 3380 attrib.exe 1280 attrib.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 44f322e2854efab6ac9b1fa2eca905693a0e30c47a868d40f9000bdfca190492.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation LOUBNA.EXE -
Executes dropped EXE 2 IoCs
pid Process 2212 LOUBNA.EXE 3752 msdcsc.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\image = "C:\\MSDCSC\\msdcsc.exe" LOUBNA.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 44f322e2854efab6ac9b1fa2eca905693a0e30c47a868d40f9000bdfca190492.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LOUBNA.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3752 msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2212 LOUBNA.EXE Token: SeSecurityPrivilege 2212 LOUBNA.EXE Token: SeTakeOwnershipPrivilege 2212 LOUBNA.EXE Token: SeLoadDriverPrivilege 2212 LOUBNA.EXE Token: SeSystemProfilePrivilege 2212 LOUBNA.EXE Token: SeSystemtimePrivilege 2212 LOUBNA.EXE Token: SeProfSingleProcessPrivilege 2212 LOUBNA.EXE Token: SeIncBasePriorityPrivilege 2212 LOUBNA.EXE Token: SeCreatePagefilePrivilege 2212 LOUBNA.EXE Token: SeBackupPrivilege 2212 LOUBNA.EXE Token: SeRestorePrivilege 2212 LOUBNA.EXE Token: SeShutdownPrivilege 2212 LOUBNA.EXE Token: SeDebugPrivilege 2212 LOUBNA.EXE Token: SeSystemEnvironmentPrivilege 2212 LOUBNA.EXE Token: SeChangeNotifyPrivilege 2212 LOUBNA.EXE Token: SeRemoteShutdownPrivilege 2212 LOUBNA.EXE Token: SeUndockPrivilege 2212 LOUBNA.EXE Token: SeManageVolumePrivilege 2212 LOUBNA.EXE Token: SeImpersonatePrivilege 2212 LOUBNA.EXE Token: SeCreateGlobalPrivilege 2212 LOUBNA.EXE Token: 33 2212 LOUBNA.EXE Token: 34 2212 LOUBNA.EXE Token: 35 2212 LOUBNA.EXE Token: 36 2212 LOUBNA.EXE Token: SeIncreaseQuotaPrivilege 3752 msdcsc.exe Token: SeSecurityPrivilege 3752 msdcsc.exe Token: SeTakeOwnershipPrivilege 3752 msdcsc.exe Token: SeLoadDriverPrivilege 3752 msdcsc.exe Token: SeSystemProfilePrivilege 3752 msdcsc.exe Token: SeSystemtimePrivilege 3752 msdcsc.exe Token: SeProfSingleProcessPrivilege 3752 msdcsc.exe Token: SeIncBasePriorityPrivilege 3752 msdcsc.exe Token: SeCreatePagefilePrivilege 3752 msdcsc.exe Token: SeBackupPrivilege 3752 msdcsc.exe Token: SeRestorePrivilege 3752 msdcsc.exe Token: SeShutdownPrivilege 3752 msdcsc.exe Token: SeDebugPrivilege 3752 msdcsc.exe Token: SeSystemEnvironmentPrivilege 3752 msdcsc.exe Token: SeChangeNotifyPrivilege 3752 msdcsc.exe Token: SeRemoteShutdownPrivilege 3752 msdcsc.exe Token: SeUndockPrivilege 3752 msdcsc.exe Token: SeManageVolumePrivilege 3752 msdcsc.exe Token: SeImpersonatePrivilege 3752 msdcsc.exe Token: SeCreateGlobalPrivilege 3752 msdcsc.exe Token: 33 3752 msdcsc.exe Token: 34 3752 msdcsc.exe Token: 35 3752 msdcsc.exe Token: 36 3752 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3752 msdcsc.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4604 wrote to memory of 2212 4604 44f322e2854efab6ac9b1fa2eca905693a0e30c47a868d40f9000bdfca190492.exe 83 PID 4604 wrote to memory of 2212 4604 44f322e2854efab6ac9b1fa2eca905693a0e30c47a868d40f9000bdfca190492.exe 83 PID 4604 wrote to memory of 2212 4604 44f322e2854efab6ac9b1fa2eca905693a0e30c47a868d40f9000bdfca190492.exe 83 PID 2212 wrote to memory of 1352 2212 LOUBNA.EXE 84 PID 2212 wrote to memory of 1352 2212 LOUBNA.EXE 84 PID 2212 wrote to memory of 1352 2212 LOUBNA.EXE 84 PID 2212 wrote to memory of 3112 2212 LOUBNA.EXE 85 PID 2212 wrote to memory of 3112 2212 LOUBNA.EXE 85 PID 2212 wrote to memory of 3112 2212 LOUBNA.EXE 85 PID 1352 wrote to memory of 3380 1352 cmd.exe 88 PID 1352 wrote to memory of 3380 1352 cmd.exe 88 PID 1352 wrote to memory of 3380 1352 cmd.exe 88 PID 3112 wrote to memory of 1280 3112 cmd.exe 89 PID 3112 wrote to memory of 1280 3112 cmd.exe 89 PID 3112 wrote to memory of 1280 3112 cmd.exe 89 PID 2212 wrote to memory of 3752 2212 LOUBNA.EXE 90 PID 2212 wrote to memory of 3752 2212 LOUBNA.EXE 90 PID 2212 wrote to memory of 3752 2212 LOUBNA.EXE 90 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" msdcsc.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 3380 attrib.exe 1280 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\44f322e2854efab6ac9b1fa2eca905693a0e30c47a868d40f9000bdfca190492.exe"C:\Users\Admin\AppData\Local\Temp\44f322e2854efab6ac9b1fa2eca905693a0e30c47a868d40f9000bdfca190492.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4604 -
C:\Users\Admin\AppData\Local\LOUBNA.EXE"C:\Users\Admin\AppData\Local\LOUBNA.EXE"2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\LOUBNA.EXE" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\LOUBNA.EXE" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3380
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3112 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1280
-
-
-
C:\MSDCSC\msdcsc.exe"C:\MSDCSC\msdcsc.exe"3⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:3752
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
7Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
761KB
MD56a56805180f912308ce2242d9926a8c8
SHA15267b7a3291b1bece5c56468daf254555ff54cbe
SHA256cbb5d67ac6bba1ba59c9036330861f79f7623a89e668412dbae9c58bde6a1558
SHA5121d22d7be91c7c89ea30c8cf4063684f80f3901ad580f684aaa49edbd5c10df4deb8f5e691435a8821d21a4d60315cb4d4f67a292e639433ff7773e335ac1b5f1
-
Filesize
15KB
MD5773985fba16578e3bd8cb0a44fb59d8c
SHA185b9752fe0f55aa0c492731632ea572ea1ecc4a3
SHA25691bdd43a4cbbb2cb739a72690646229cc8828ca5c441e7d8956d00af301a294b
SHA5123dbe8fba6a4222deda1a938a371efe7ca922a56c1cccc6f191c57ce2c4db7956b6c2e7658b32415f3f527d9ddcc6af554872115999523baff4e1c19ee7148100