Analysis
-
max time kernel
120s -
max time network
117s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 14:40
Static task
static1
Behavioral task
behavioral1
Sample
196b46719d806782360be5b38c06d69ea585e2bf313b2af6fc2fafa65df34136N.exe
Resource
win7-20240903-en
General
-
Target
196b46719d806782360be5b38c06d69ea585e2bf313b2af6fc2fafa65df34136N.exe
-
Size
1.2MB
-
MD5
c9f7c23a4105e1269d9aeea7f3ff6a70
-
SHA1
3dbcac66eee0330000d7644aafcddc83280c8c22
-
SHA256
196b46719d806782360be5b38c06d69ea585e2bf313b2af6fc2fafa65df34136
-
SHA512
caa3607cc4555ce22c9f96da7c8863d00905dd4126df49c0c0d58239c4840eb65c34be2ca05f423a15a5d28f9b4881632d3488b9f9e7bb9ec5766cc9b6d6da5e
-
SSDEEP
12288:f2FRv2FRN2FRh2FRIuI0Q5idun7RE529VLgoSf9dyFVuIQ/jLNp1c9LZ4VC:IuI08idO1EG/zuRW6VC
Malware Config
Extracted
darkcomet
Guest16
marcel.no-ip.org:1604
DC_MUTEX-J9U2RA3
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
kk6imTnrgZfJ
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" VIRUS.EXE -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 1796 attrib.exe 4732 attrib.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 196b46719d806782360be5b38c06d69ea585e2bf313b2af6fc2fafa65df34136N.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation VIRUS.EXE -
Executes dropped EXE 2 IoCs
pid Process 2336 VIRUS.EXE 3644 msdcsc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" VIRUS.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3148 set thread context of 4088 3148 196b46719d806782360be5b38c06d69ea585e2bf313b2af6fc2fafa65df34136N.exe 83 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VIRUS.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 196b46719d806782360be5b38c06d69ea585e2bf313b2af6fc2fafa65df34136N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 196b46719d806782360be5b38c06d69ea585e2bf313b2af6fc2fafa65df34136N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings 196b46719d806782360be5b38c06d69ea585e2bf313b2af6fc2fafa65df34136N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ VIRUS.EXE -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 5032 NOTEPAD.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3644 msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2336 VIRUS.EXE Token: SeSecurityPrivilege 2336 VIRUS.EXE Token: SeTakeOwnershipPrivilege 2336 VIRUS.EXE Token: SeLoadDriverPrivilege 2336 VIRUS.EXE Token: SeSystemProfilePrivilege 2336 VIRUS.EXE Token: SeSystemtimePrivilege 2336 VIRUS.EXE Token: SeProfSingleProcessPrivilege 2336 VIRUS.EXE Token: SeIncBasePriorityPrivilege 2336 VIRUS.EXE Token: SeCreatePagefilePrivilege 2336 VIRUS.EXE Token: SeBackupPrivilege 2336 VIRUS.EXE Token: SeRestorePrivilege 2336 VIRUS.EXE Token: SeShutdownPrivilege 2336 VIRUS.EXE Token: SeDebugPrivilege 2336 VIRUS.EXE Token: SeSystemEnvironmentPrivilege 2336 VIRUS.EXE Token: SeChangeNotifyPrivilege 2336 VIRUS.EXE Token: SeRemoteShutdownPrivilege 2336 VIRUS.EXE Token: SeUndockPrivilege 2336 VIRUS.EXE Token: SeManageVolumePrivilege 2336 VIRUS.EXE Token: SeImpersonatePrivilege 2336 VIRUS.EXE Token: SeCreateGlobalPrivilege 2336 VIRUS.EXE Token: 33 2336 VIRUS.EXE Token: 34 2336 VIRUS.EXE Token: 35 2336 VIRUS.EXE Token: 36 2336 VIRUS.EXE Token: SeIncreaseQuotaPrivilege 3644 msdcsc.exe Token: SeSecurityPrivilege 3644 msdcsc.exe Token: SeTakeOwnershipPrivilege 3644 msdcsc.exe Token: SeLoadDriverPrivilege 3644 msdcsc.exe Token: SeSystemProfilePrivilege 3644 msdcsc.exe Token: SeSystemtimePrivilege 3644 msdcsc.exe Token: SeProfSingleProcessPrivilege 3644 msdcsc.exe Token: SeIncBasePriorityPrivilege 3644 msdcsc.exe Token: SeCreatePagefilePrivilege 3644 msdcsc.exe Token: SeBackupPrivilege 3644 msdcsc.exe Token: SeRestorePrivilege 3644 msdcsc.exe Token: SeShutdownPrivilege 3644 msdcsc.exe Token: SeDebugPrivilege 3644 msdcsc.exe Token: SeSystemEnvironmentPrivilege 3644 msdcsc.exe Token: SeChangeNotifyPrivilege 3644 msdcsc.exe Token: SeRemoteShutdownPrivilege 3644 msdcsc.exe Token: SeUndockPrivilege 3644 msdcsc.exe Token: SeManageVolumePrivilege 3644 msdcsc.exe Token: SeImpersonatePrivilege 3644 msdcsc.exe Token: SeCreateGlobalPrivilege 3644 msdcsc.exe Token: 33 3644 msdcsc.exe Token: 34 3644 msdcsc.exe Token: 35 3644 msdcsc.exe Token: 36 3644 msdcsc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3148 196b46719d806782360be5b38c06d69ea585e2bf313b2af6fc2fafa65df34136N.exe 3644 msdcsc.exe -
Suspicious use of WriteProcessMemory 53 IoCs
description pid Process procid_target PID 3148 wrote to memory of 4088 3148 196b46719d806782360be5b38c06d69ea585e2bf313b2af6fc2fafa65df34136N.exe 83 PID 3148 wrote to memory of 4088 3148 196b46719d806782360be5b38c06d69ea585e2bf313b2af6fc2fafa65df34136N.exe 83 PID 3148 wrote to memory of 4088 3148 196b46719d806782360be5b38c06d69ea585e2bf313b2af6fc2fafa65df34136N.exe 83 PID 3148 wrote to memory of 4088 3148 196b46719d806782360be5b38c06d69ea585e2bf313b2af6fc2fafa65df34136N.exe 83 PID 3148 wrote to memory of 4088 3148 196b46719d806782360be5b38c06d69ea585e2bf313b2af6fc2fafa65df34136N.exe 83 PID 3148 wrote to memory of 4088 3148 196b46719d806782360be5b38c06d69ea585e2bf313b2af6fc2fafa65df34136N.exe 83 PID 3148 wrote to memory of 4088 3148 196b46719d806782360be5b38c06d69ea585e2bf313b2af6fc2fafa65df34136N.exe 83 PID 3148 wrote to memory of 4088 3148 196b46719d806782360be5b38c06d69ea585e2bf313b2af6fc2fafa65df34136N.exe 83 PID 3148 wrote to memory of 4088 3148 196b46719d806782360be5b38c06d69ea585e2bf313b2af6fc2fafa65df34136N.exe 83 PID 3148 wrote to memory of 4088 3148 196b46719d806782360be5b38c06d69ea585e2bf313b2af6fc2fafa65df34136N.exe 83 PID 4088 wrote to memory of 5032 4088 196b46719d806782360be5b38c06d69ea585e2bf313b2af6fc2fafa65df34136N.exe 84 PID 4088 wrote to memory of 5032 4088 196b46719d806782360be5b38c06d69ea585e2bf313b2af6fc2fafa65df34136N.exe 84 PID 4088 wrote to memory of 5032 4088 196b46719d806782360be5b38c06d69ea585e2bf313b2af6fc2fafa65df34136N.exe 84 PID 4088 wrote to memory of 2336 4088 196b46719d806782360be5b38c06d69ea585e2bf313b2af6fc2fafa65df34136N.exe 85 PID 4088 wrote to memory of 2336 4088 196b46719d806782360be5b38c06d69ea585e2bf313b2af6fc2fafa65df34136N.exe 85 PID 4088 wrote to memory of 2336 4088 196b46719d806782360be5b38c06d69ea585e2bf313b2af6fc2fafa65df34136N.exe 85 PID 2336 wrote to memory of 1476 2336 VIRUS.EXE 86 PID 2336 wrote to memory of 1476 2336 VIRUS.EXE 86 PID 2336 wrote to memory of 1476 2336 VIRUS.EXE 86 PID 2336 wrote to memory of 2152 2336 VIRUS.EXE 88 PID 2336 wrote to memory of 2152 2336 VIRUS.EXE 88 PID 2336 wrote to memory of 2152 2336 VIRUS.EXE 88 PID 1476 wrote to memory of 1796 1476 cmd.exe 90 PID 1476 wrote to memory of 1796 1476 cmd.exe 90 PID 1476 wrote to memory of 1796 1476 cmd.exe 90 PID 2152 wrote to memory of 4732 2152 cmd.exe 91 PID 2152 wrote to memory of 4732 2152 cmd.exe 91 PID 2152 wrote to memory of 4732 2152 cmd.exe 91 PID 2336 wrote to memory of 3644 2336 VIRUS.EXE 92 PID 2336 wrote to memory of 3644 2336 VIRUS.EXE 92 PID 2336 wrote to memory of 3644 2336 VIRUS.EXE 92 PID 3644 wrote to memory of 4608 3644 msdcsc.exe 93 PID 3644 wrote to memory of 4608 3644 msdcsc.exe 93 PID 3644 wrote to memory of 4608 3644 msdcsc.exe 93 PID 3644 wrote to memory of 4608 3644 msdcsc.exe 93 PID 3644 wrote to memory of 4608 3644 msdcsc.exe 93 PID 3644 wrote to memory of 4608 3644 msdcsc.exe 93 PID 3644 wrote to memory of 4608 3644 msdcsc.exe 93 PID 3644 wrote to memory of 4608 3644 msdcsc.exe 93 PID 3644 wrote to memory of 4608 3644 msdcsc.exe 93 PID 3644 wrote to memory of 4608 3644 msdcsc.exe 93 PID 3644 wrote to memory of 4608 3644 msdcsc.exe 93 PID 3644 wrote to memory of 4608 3644 msdcsc.exe 93 PID 3644 wrote to memory of 4608 3644 msdcsc.exe 93 PID 3644 wrote to memory of 4608 3644 msdcsc.exe 93 PID 3644 wrote to memory of 4608 3644 msdcsc.exe 93 PID 3644 wrote to memory of 4608 3644 msdcsc.exe 93 PID 3644 wrote to memory of 4608 3644 msdcsc.exe 93 PID 3644 wrote to memory of 4608 3644 msdcsc.exe 93 PID 3644 wrote to memory of 4608 3644 msdcsc.exe 93 PID 3644 wrote to memory of 4608 3644 msdcsc.exe 93 PID 3644 wrote to memory of 4608 3644 msdcsc.exe 93 PID 3644 wrote to memory of 4608 3644 msdcsc.exe 93 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 1796 attrib.exe 4732 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\196b46719d806782360be5b38c06d69ea585e2bf313b2af6fc2fafa65df34136N.exe"C:\Users\Admin\AppData\Local\Temp\196b46719d806782360be5b38c06d69ea585e2bf313b2af6fc2fafa65df34136N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3148 -
C:\Users\Admin\AppData\Local\Temp\196b46719d806782360be5b38c06d69ea585e2bf313b2af6fc2fafa65df34136N.exe"C:\Users\Admin\AppData\Local\Temp\196b46719d806782360be5b38c06d69ea585e2bf313b2af6fc2fafa65df34136N.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\GEHEIM.TXT3⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:5032
-
-
C:\Users\Admin\AppData\Local\Temp\VIRUS.EXE"C:\Users\Admin\AppData\Local\Temp\VIRUS.EXE"3⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\VIRUS.EXE" +s +h4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\VIRUS.EXE" +s +h5⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1796
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h5⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4732
-
-
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3644 -
C:\Windows\SysWOW64\notepad.exenotepad5⤵
- System Location Discovery: System Language Discovery
PID:4608
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
18B
MD55ae58a6fc8b238e8838c1a49e8557eaf
SHA1df81e6640eb11fc475de52aa1763dc781fc67365
SHA2560cf2be8e4311df50eb2b7cd229af8687c0ab117313cecc3a10ff28a85e3723db
SHA51259862e38437d46e1e697f1460d3df8f1c24c4b5485d28fcddd009c4995cc8f8987a9eb615ec4e9f8b245943039713c505258b4c33193dd41ad0949082aec54c0
-
Filesize
690KB
MD5529c8a0b5954c4d030d9107794b65d0c
SHA1b9d91ee857529f17b33f9ea49141e41e73562085
SHA256781859c0b39a5773a0e706bd87506bd1867de6678d87a61b0a4c64aba75d7410
SHA5120a91b8f1a1a70d2cac32822d13f5b133bb16a29352de95898ba70c4ac34b9f59a0e9eecb86952be53939af237fe1856e7ef97694904ee0e3007a7c096dc6b3eb