Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 20:14
Static task
static1
Behavioral task
behavioral1
Sample
new calc.exe
Resource
win7-20241023-en
General
-
Target
new calc.exe
-
Size
1.1MB
-
MD5
0878b366dd695cc10da365b40f454062
-
SHA1
c21f65d76421ff06dab8ada263b5aca971a6d899
-
SHA256
098aef2de51c227361d72b5607b9ec7fe463d9a185ff5300577e96371c75a69c
-
SHA512
9b8213a3eea6f7fab26796768812a944539c0d2ea449b1354b51a6e71938d280c66babfd823d483c5faf797b86396680f9072bc12e954c5d32ee9fb16607c279
-
SSDEEP
24576:RQox/GpVEAIT5XRtEyAPqsw97uN+XmxjeU/+sbG:RQoc45XTEyACt7uNHX/zbG
Malware Config
Extracted
darkcomet
- gencode
-
install
false
-
offline_keylogger
false
-
persistence
false
Extracted
darkcomet
Guest16
dc2012.ddns.net:77
DC_MUTEX-F666ELN
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
M472kUGFekzF
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" STUB.EXE -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 4852 attrib.exe 4656 attrib.exe -
resource yara_rule behavioral2/files/0x000c000000023b9b-4.dat aspack_v212_v242 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation new calc.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation STUB.EXE -
Executes dropped EXE 3 IoCs
pid Process 1760 ESBCALCPORT.EXE 3724 STUB.EXE 3456 msdcsc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" STUB.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\MSDCSC\ STUB.EXE File created C:\Windows\SysWOW64\MSDCSC\msdcsc.exe STUB.EXE File opened for modification C:\Windows\SysWOW64\MSDCSC\msdcsc.exe STUB.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language STUB.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language new calc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ESBCALCPORT.EXE -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3724 STUB.EXE Token: SeSecurityPrivilege 3724 STUB.EXE Token: SeTakeOwnershipPrivilege 3724 STUB.EXE Token: SeLoadDriverPrivilege 3724 STUB.EXE Token: SeSystemProfilePrivilege 3724 STUB.EXE Token: SeSystemtimePrivilege 3724 STUB.EXE Token: SeProfSingleProcessPrivilege 3724 STUB.EXE Token: SeIncBasePriorityPrivilege 3724 STUB.EXE Token: SeCreatePagefilePrivilege 3724 STUB.EXE Token: SeBackupPrivilege 3724 STUB.EXE Token: SeRestorePrivilege 3724 STUB.EXE Token: SeShutdownPrivilege 3724 STUB.EXE Token: SeDebugPrivilege 3724 STUB.EXE Token: SeSystemEnvironmentPrivilege 3724 STUB.EXE Token: SeChangeNotifyPrivilege 3724 STUB.EXE Token: SeRemoteShutdownPrivilege 3724 STUB.EXE Token: SeUndockPrivilege 3724 STUB.EXE Token: SeManageVolumePrivilege 3724 STUB.EXE Token: SeImpersonatePrivilege 3724 STUB.EXE Token: SeCreateGlobalPrivilege 3724 STUB.EXE Token: 33 3724 STUB.EXE Token: 34 3724 STUB.EXE Token: 35 3724 STUB.EXE Token: 36 3724 STUB.EXE Token: SeIncreaseQuotaPrivilege 3456 msdcsc.exe Token: SeSecurityPrivilege 3456 msdcsc.exe Token: SeTakeOwnershipPrivilege 3456 msdcsc.exe Token: SeLoadDriverPrivilege 3456 msdcsc.exe Token: SeSystemProfilePrivilege 3456 msdcsc.exe Token: SeSystemtimePrivilege 3456 msdcsc.exe Token: SeProfSingleProcessPrivilege 3456 msdcsc.exe Token: SeIncBasePriorityPrivilege 3456 msdcsc.exe Token: SeCreatePagefilePrivilege 3456 msdcsc.exe Token: SeBackupPrivilege 3456 msdcsc.exe Token: SeRestorePrivilege 3456 msdcsc.exe Token: SeShutdownPrivilege 3456 msdcsc.exe Token: SeDebugPrivilege 3456 msdcsc.exe Token: SeSystemEnvironmentPrivilege 3456 msdcsc.exe Token: SeChangeNotifyPrivilege 3456 msdcsc.exe Token: SeRemoteShutdownPrivilege 3456 msdcsc.exe Token: SeUndockPrivilege 3456 msdcsc.exe Token: SeManageVolumePrivilege 3456 msdcsc.exe Token: SeImpersonatePrivilege 3456 msdcsc.exe Token: SeCreateGlobalPrivilege 3456 msdcsc.exe Token: 33 3456 msdcsc.exe Token: 34 3456 msdcsc.exe Token: 35 3456 msdcsc.exe Token: 36 3456 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3456 msdcsc.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 1620 wrote to memory of 1760 1620 new calc.exe 83 PID 1620 wrote to memory of 1760 1620 new calc.exe 83 PID 1620 wrote to memory of 1760 1620 new calc.exe 83 PID 1620 wrote to memory of 3724 1620 new calc.exe 84 PID 1620 wrote to memory of 3724 1620 new calc.exe 84 PID 1620 wrote to memory of 3724 1620 new calc.exe 84 PID 1760 wrote to memory of 3204 1760 ESBCALCPORT.EXE 85 PID 1760 wrote to memory of 3204 1760 ESBCALCPORT.EXE 85 PID 3724 wrote to memory of 1676 3724 STUB.EXE 86 PID 3724 wrote to memory of 1676 3724 STUB.EXE 86 PID 3724 wrote to memory of 1676 3724 STUB.EXE 86 PID 3724 wrote to memory of 4416 3724 STUB.EXE 87 PID 3724 wrote to memory of 4416 3724 STUB.EXE 87 PID 3724 wrote to memory of 4416 3724 STUB.EXE 87 PID 3724 wrote to memory of 3456 3724 STUB.EXE 89 PID 3724 wrote to memory of 3456 3724 STUB.EXE 89 PID 3724 wrote to memory of 3456 3724 STUB.EXE 89 PID 3456 wrote to memory of 3616 3456 msdcsc.exe 92 PID 3456 wrote to memory of 3616 3456 msdcsc.exe 92 PID 3456 wrote to memory of 3616 3456 msdcsc.exe 92 PID 3456 wrote to memory of 3616 3456 msdcsc.exe 92 PID 3456 wrote to memory of 3616 3456 msdcsc.exe 92 PID 3456 wrote to memory of 3616 3456 msdcsc.exe 92 PID 3456 wrote to memory of 3616 3456 msdcsc.exe 92 PID 3456 wrote to memory of 3616 3456 msdcsc.exe 92 PID 3456 wrote to memory of 3616 3456 msdcsc.exe 92 PID 3456 wrote to memory of 3616 3456 msdcsc.exe 92 PID 3456 wrote to memory of 3616 3456 msdcsc.exe 92 PID 3456 wrote to memory of 3616 3456 msdcsc.exe 92 PID 3456 wrote to memory of 3616 3456 msdcsc.exe 92 PID 3456 wrote to memory of 3616 3456 msdcsc.exe 92 PID 3456 wrote to memory of 3616 3456 msdcsc.exe 92 PID 3456 wrote to memory of 3616 3456 msdcsc.exe 92 PID 3456 wrote to memory of 3616 3456 msdcsc.exe 92 PID 3456 wrote to memory of 3616 3456 msdcsc.exe 92 PID 3456 wrote to memory of 3616 3456 msdcsc.exe 92 PID 3456 wrote to memory of 3616 3456 msdcsc.exe 92 PID 3456 wrote to memory of 3616 3456 msdcsc.exe 92 PID 3456 wrote to memory of 3616 3456 msdcsc.exe 92 PID 1676 wrote to memory of 4852 1676 cmd.exe 93 PID 1676 wrote to memory of 4852 1676 cmd.exe 93 PID 1676 wrote to memory of 4852 1676 cmd.exe 93 PID 4416 wrote to memory of 4656 4416 cmd.exe 94 PID 4416 wrote to memory of 4656 4416 cmd.exe 94 PID 4416 wrote to memory of 4656 4416 cmd.exe 94 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 4852 attrib.exe 4656 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\new calc.exe"C:\Users\Admin\AppData\Local\Temp\new calc.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Users\Admin\AppData\Roaming\ESBCALCPORT.EXE"C:\Users\Admin\AppData\Roaming\ESBCALCPORT.EXE"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122883⤵PID:3204
-
-
-
C:\Users\Admin\AppData\Roaming\STUB.EXE"C:\Users\Admin\AppData\Roaming\STUB.EXE"2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3724 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Roaming\STUB.EXE" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Roaming\STUB.EXE" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4852
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Roaming" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Roaming" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4656
-
-
-
C:\Windows\SysWOW64\MSDCSC\msdcsc.exe"C:\Windows\system32\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3456 -
C:\Windows\SysWOW64\notepad.exenotepad4⤵
- System Location Discovery: System Language Discovery
PID:3616
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:2156
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
836KB
MD54ecf1d1915f6c16a1d80fabb5ed8ad25
SHA1e29b5b807f111b7eb3108eb113bed845352f94bd
SHA256d66c32f7016280c5e413222cae5406b462d72d7228037e8adc8239420d5a5df0
SHA5121b9d7ed66047961681f5de58a14a3e328a4f1c90835fd2d1ccbcd03cb1344852251960dd01fd46d9e31175702110e99c3d1abf646f025f9a931075fa69049d1e
-
Filesize
235KB
MD592125c8bd0623f4ae5fb220d261bfc3b
SHA13e0b2ddc4a56c747e998afc4c631ffe1ca663703
SHA2569f857811dffa0fd8d08f1053caed8aed94a7ac79b541ba44189cea0887e415de
SHA512396d5cab185bffe5fb466471fffc0b89afe1a938136bc133105d25c211f58b6e48b6742603aeb8d13d0e32e4eaaeedc8b9b0729f016a3f89cd7f405c3a695303