Analysis
-
max time kernel
120s -
max time network
117s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-01-2025 23:29
Static task
static1
Behavioral task
behavioral1
Sample
473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe
Resource
win7-20240708-en
General
-
Target
473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe
-
Size
1.3MB
-
MD5
780c8b79b354fa8e28f1866c6be69d30
-
SHA1
d0b43d02ef6fae4bb638cc2053a69c86e5efa76e
-
SHA256
473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93
-
SHA512
ccfdd7945985966d7e5224e5b40a0bb4b1eff2d010d55d361912be82dbab0c0edbed493f9b8a4bc9c6da0763c246b9727e2f4bf2e1af23515729b25acd2d99ed
-
SSDEEP
24576:URmJkcoQricOIQxiZY1ianbPG48TIHm0X8zizW1EIpVP13WDc6mK:xJZoQrbTFZY1ianh8T90XFILoDcxK
Malware Config
Extracted
darkcomet
spoof
spoofdns.no-ip.org:1604
DCMIN_MUTEX-0R4X7F9
-
InstallPath
DCSCMIN\IMDCSC.exe
-
gencode
q312Ub2N15X4
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
DarkComet RAT
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\DCSCMIN\\IMDCSC.exe" 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe -
Executes dropped EXE 3 IoCs
pid Process 1620 IMDCSC.exe 4048 IMDCSC.exe 3124 IMDCSC.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkComet RAT = "C:\\Users\\Admin\\Documents\\DCSCMIN\\IMDCSC.exe" 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x000a000000023b83-24.dat autoit_exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2672 set thread context of 2680 2672 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe 88 PID 2680 set thread context of 3500 2680 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe 96 PID 1620 set thread context of 4048 1620 IMDCSC.exe 101 PID 4048 set thread context of 3124 4048 IMDCSC.exe 102 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IMDCSC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IMDCSC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IMDCSC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3500 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe Token: SeSecurityPrivilege 3500 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe Token: SeTakeOwnershipPrivilege 3500 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe Token: SeLoadDriverPrivilege 3500 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe Token: SeSystemProfilePrivilege 3500 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe Token: SeSystemtimePrivilege 3500 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe Token: SeProfSingleProcessPrivilege 3500 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe Token: SeIncBasePriorityPrivilege 3500 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe Token: SeCreatePagefilePrivilege 3500 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe Token: SeBackupPrivilege 3500 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe Token: SeRestorePrivilege 3500 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe Token: SeShutdownPrivilege 3500 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe Token: SeDebugPrivilege 3500 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe Token: SeSystemEnvironmentPrivilege 3500 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe Token: SeChangeNotifyPrivilege 3500 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe Token: SeRemoteShutdownPrivilege 3500 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe Token: SeUndockPrivilege 3500 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe Token: SeManageVolumePrivilege 3500 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe Token: SeImpersonatePrivilege 3500 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe Token: SeCreateGlobalPrivilege 3500 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe Token: 33 3500 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe Token: 34 3500 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe Token: 35 3500 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe Token: 36 3500 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe Token: SeIncreaseQuotaPrivilege 3124 IMDCSC.exe Token: SeSecurityPrivilege 3124 IMDCSC.exe Token: SeTakeOwnershipPrivilege 3124 IMDCSC.exe Token: SeLoadDriverPrivilege 3124 IMDCSC.exe Token: SeSystemProfilePrivilege 3124 IMDCSC.exe Token: SeSystemtimePrivilege 3124 IMDCSC.exe Token: SeProfSingleProcessPrivilege 3124 IMDCSC.exe Token: SeIncBasePriorityPrivilege 3124 IMDCSC.exe Token: SeCreatePagefilePrivilege 3124 IMDCSC.exe Token: SeBackupPrivilege 3124 IMDCSC.exe Token: SeRestorePrivilege 3124 IMDCSC.exe Token: SeShutdownPrivilege 3124 IMDCSC.exe Token: SeDebugPrivilege 3124 IMDCSC.exe Token: SeSystemEnvironmentPrivilege 3124 IMDCSC.exe Token: SeChangeNotifyPrivilege 3124 IMDCSC.exe Token: SeRemoteShutdownPrivilege 3124 IMDCSC.exe Token: SeUndockPrivilege 3124 IMDCSC.exe Token: SeManageVolumePrivilege 3124 IMDCSC.exe Token: SeImpersonatePrivilege 3124 IMDCSC.exe Token: SeCreateGlobalPrivilege 3124 IMDCSC.exe Token: 33 3124 IMDCSC.exe Token: 34 3124 IMDCSC.exe Token: 35 3124 IMDCSC.exe Token: 36 3124 IMDCSC.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2680 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe 4048 IMDCSC.exe 3124 IMDCSC.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 2672 wrote to memory of 2680 2672 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe 88 PID 2672 wrote to memory of 2680 2672 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe 88 PID 2672 wrote to memory of 2680 2672 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe 88 PID 2672 wrote to memory of 2680 2672 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe 88 PID 2672 wrote to memory of 2680 2672 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe 88 PID 2672 wrote to memory of 2680 2672 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe 88 PID 2680 wrote to memory of 3500 2680 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe 96 PID 2680 wrote to memory of 3500 2680 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe 96 PID 2680 wrote to memory of 3500 2680 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe 96 PID 2680 wrote to memory of 3500 2680 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe 96 PID 2680 wrote to memory of 3500 2680 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe 96 PID 2680 wrote to memory of 3500 2680 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe 96 PID 2680 wrote to memory of 3500 2680 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe 96 PID 2680 wrote to memory of 3500 2680 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe 96 PID 2680 wrote to memory of 3500 2680 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe 96 PID 2680 wrote to memory of 3500 2680 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe 96 PID 2680 wrote to memory of 3500 2680 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe 96 PID 2680 wrote to memory of 3500 2680 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe 96 PID 2680 wrote to memory of 3500 2680 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe 96 PID 2680 wrote to memory of 3500 2680 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe 96 PID 3500 wrote to memory of 1620 3500 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe 97 PID 3500 wrote to memory of 1620 3500 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe 97 PID 3500 wrote to memory of 1620 3500 473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe 97 PID 1620 wrote to memory of 4048 1620 IMDCSC.exe 101 PID 1620 wrote to memory of 4048 1620 IMDCSC.exe 101 PID 1620 wrote to memory of 4048 1620 IMDCSC.exe 101 PID 1620 wrote to memory of 4048 1620 IMDCSC.exe 101 PID 1620 wrote to memory of 4048 1620 IMDCSC.exe 101 PID 1620 wrote to memory of 4048 1620 IMDCSC.exe 101 PID 4048 wrote to memory of 3124 4048 IMDCSC.exe 102 PID 4048 wrote to memory of 3124 4048 IMDCSC.exe 102 PID 4048 wrote to memory of 3124 4048 IMDCSC.exe 102 PID 4048 wrote to memory of 3124 4048 IMDCSC.exe 102 PID 4048 wrote to memory of 3124 4048 IMDCSC.exe 102 PID 4048 wrote to memory of 3124 4048 IMDCSC.exe 102 PID 4048 wrote to memory of 3124 4048 IMDCSC.exe 102 PID 4048 wrote to memory of 3124 4048 IMDCSC.exe 102 PID 4048 wrote to memory of 3124 4048 IMDCSC.exe 102 PID 4048 wrote to memory of 3124 4048 IMDCSC.exe 102 PID 4048 wrote to memory of 3124 4048 IMDCSC.exe 102 PID 4048 wrote to memory of 3124 4048 IMDCSC.exe 102 PID 4048 wrote to memory of 3124 4048 IMDCSC.exe 102 PID 4048 wrote to memory of 3124 4048 IMDCSC.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe"C:\Users\Admin\AppData\Local\Temp\473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Users\Admin\AppData\Local\Temp\473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe"C:\Users\Admin\AppData\Local\Temp\473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Users\Admin\AppData\Local\Temp\473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe"C:\Users\Admin\AppData\Local\Temp\473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93N.exe"3⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4048 -
C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3124
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5780c8b79b354fa8e28f1866c6be69d30
SHA1d0b43d02ef6fae4bb638cc2053a69c86e5efa76e
SHA256473454cec9e513f89f8408c1259b720823cabcb70aac051f8e846574aa2e1f93
SHA512ccfdd7945985966d7e5224e5b40a0bb4b1eff2d010d55d361912be82dbab0c0edbed493f9b8a4bc9c6da0763c246b9727e2f4bf2e1af23515729b25acd2d99ed