Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
25-10-2024 17:29
Behavioral task
behavioral1
Sample
53633b7a4243d0b9668ed02310ec0fe2841fc35b024770df0a0ff56e01c956e4N.exe
Resource
win7-20241023-en
General
-
Target
53633b7a4243d0b9668ed02310ec0fe2841fc35b024770df0a0ff56e01c956e4N.exe
-
Size
659KB
-
MD5
a7a5110423e033baaf3cf86ca69ab630
-
SHA1
40fcdc432ea715ee418761b83c409cd3c9942a6b
-
SHA256
53633b7a4243d0b9668ed02310ec0fe2841fc35b024770df0a0ff56e01c956e4
-
SHA512
59a32aa912fe3fa35a15980b542fc8fd2b327e11286a01f6285844fa4e1bab298e723fc9bc2d95832f8ab001d2b5a804b3ceef28b276774959c5d15b68061536
-
SSDEEP
12288:G9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/he:iZ1xuVVjfFoynPaVBUR8f+kN10EBM
Malware Config
Extracted
darkcomet
server
sgdy.ddns.net:1122
DC_MUTEX-309Q75Q
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
S89mQro8dxG3
-
install
true
-
offline_keylogger
true
-
password
December2oo2
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
53633b7a4243d0b9668ed02310ec0fe2841fc35b024770df0a0ff56e01c956e4N.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" 53633b7a4243d0b9668ed02310ec0fe2841fc35b024770df0a0ff56e01c956e4N.exe -
Disables RegEdit via registry modification 1 IoCs
Processes:
msdcsc.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" msdcsc.exe -
Disables Task Manager via registry modification
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid process 2420 attrib.exe 2252 attrib.exe -
Executes dropped EXE 1 IoCs
Processes:
msdcsc.exepid process 2008 msdcsc.exe -
Loads dropped DLL 2 IoCs
Processes:
53633b7a4243d0b9668ed02310ec0fe2841fc35b024770df0a0ff56e01c956e4N.exepid process 1584 53633b7a4243d0b9668ed02310ec0fe2841fc35b024770df0a0ff56e01c956e4N.exe 1584 53633b7a4243d0b9668ed02310ec0fe2841fc35b024770df0a0ff56e01c956e4N.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
53633b7a4243d0b9668ed02310ec0fe2841fc35b024770df0a0ff56e01c956e4N.exemsdcsc.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" 53633b7a4243d0b9668ed02310ec0fe2841fc35b024770df0a0ff56e01c956e4N.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
msdcsc.exeattrib.exeattrib.exenotepad.exe53633b7a4243d0b9668ed02310ec0fe2841fc35b024770df0a0ff56e01c956e4N.execmd.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 53633b7a4243d0b9668ed02310ec0fe2841fc35b024770df0a0ff56e01c956e4N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
53633b7a4243d0b9668ed02310ec0fe2841fc35b024770df0a0ff56e01c956e4N.exemsdcsc.exedescription pid process Token: SeIncreaseQuotaPrivilege 1584 53633b7a4243d0b9668ed02310ec0fe2841fc35b024770df0a0ff56e01c956e4N.exe Token: SeSecurityPrivilege 1584 53633b7a4243d0b9668ed02310ec0fe2841fc35b024770df0a0ff56e01c956e4N.exe Token: SeTakeOwnershipPrivilege 1584 53633b7a4243d0b9668ed02310ec0fe2841fc35b024770df0a0ff56e01c956e4N.exe Token: SeLoadDriverPrivilege 1584 53633b7a4243d0b9668ed02310ec0fe2841fc35b024770df0a0ff56e01c956e4N.exe Token: SeSystemProfilePrivilege 1584 53633b7a4243d0b9668ed02310ec0fe2841fc35b024770df0a0ff56e01c956e4N.exe Token: SeSystemtimePrivilege 1584 53633b7a4243d0b9668ed02310ec0fe2841fc35b024770df0a0ff56e01c956e4N.exe Token: SeProfSingleProcessPrivilege 1584 53633b7a4243d0b9668ed02310ec0fe2841fc35b024770df0a0ff56e01c956e4N.exe Token: SeIncBasePriorityPrivilege 1584 53633b7a4243d0b9668ed02310ec0fe2841fc35b024770df0a0ff56e01c956e4N.exe Token: SeCreatePagefilePrivilege 1584 53633b7a4243d0b9668ed02310ec0fe2841fc35b024770df0a0ff56e01c956e4N.exe Token: SeBackupPrivilege 1584 53633b7a4243d0b9668ed02310ec0fe2841fc35b024770df0a0ff56e01c956e4N.exe Token: SeRestorePrivilege 1584 53633b7a4243d0b9668ed02310ec0fe2841fc35b024770df0a0ff56e01c956e4N.exe Token: SeShutdownPrivilege 1584 53633b7a4243d0b9668ed02310ec0fe2841fc35b024770df0a0ff56e01c956e4N.exe Token: SeDebugPrivilege 1584 53633b7a4243d0b9668ed02310ec0fe2841fc35b024770df0a0ff56e01c956e4N.exe Token: SeSystemEnvironmentPrivilege 1584 53633b7a4243d0b9668ed02310ec0fe2841fc35b024770df0a0ff56e01c956e4N.exe Token: SeChangeNotifyPrivilege 1584 53633b7a4243d0b9668ed02310ec0fe2841fc35b024770df0a0ff56e01c956e4N.exe Token: SeRemoteShutdownPrivilege 1584 53633b7a4243d0b9668ed02310ec0fe2841fc35b024770df0a0ff56e01c956e4N.exe Token: SeUndockPrivilege 1584 53633b7a4243d0b9668ed02310ec0fe2841fc35b024770df0a0ff56e01c956e4N.exe Token: SeManageVolumePrivilege 1584 53633b7a4243d0b9668ed02310ec0fe2841fc35b024770df0a0ff56e01c956e4N.exe Token: SeImpersonatePrivilege 1584 53633b7a4243d0b9668ed02310ec0fe2841fc35b024770df0a0ff56e01c956e4N.exe Token: SeCreateGlobalPrivilege 1584 53633b7a4243d0b9668ed02310ec0fe2841fc35b024770df0a0ff56e01c956e4N.exe Token: 33 1584 53633b7a4243d0b9668ed02310ec0fe2841fc35b024770df0a0ff56e01c956e4N.exe Token: 34 1584 53633b7a4243d0b9668ed02310ec0fe2841fc35b024770df0a0ff56e01c956e4N.exe Token: 35 1584 53633b7a4243d0b9668ed02310ec0fe2841fc35b024770df0a0ff56e01c956e4N.exe Token: SeIncreaseQuotaPrivilege 2008 msdcsc.exe Token: SeSecurityPrivilege 2008 msdcsc.exe Token: SeTakeOwnershipPrivilege 2008 msdcsc.exe Token: SeLoadDriverPrivilege 2008 msdcsc.exe Token: SeSystemProfilePrivilege 2008 msdcsc.exe Token: SeSystemtimePrivilege 2008 msdcsc.exe Token: SeProfSingleProcessPrivilege 2008 msdcsc.exe Token: SeIncBasePriorityPrivilege 2008 msdcsc.exe Token: SeCreatePagefilePrivilege 2008 msdcsc.exe Token: SeBackupPrivilege 2008 msdcsc.exe Token: SeRestorePrivilege 2008 msdcsc.exe Token: SeShutdownPrivilege 2008 msdcsc.exe Token: SeDebugPrivilege 2008 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2008 msdcsc.exe Token: SeChangeNotifyPrivilege 2008 msdcsc.exe Token: SeRemoteShutdownPrivilege 2008 msdcsc.exe Token: SeUndockPrivilege 2008 msdcsc.exe Token: SeManageVolumePrivilege 2008 msdcsc.exe Token: SeImpersonatePrivilege 2008 msdcsc.exe Token: SeCreateGlobalPrivilege 2008 msdcsc.exe Token: 33 2008 msdcsc.exe Token: 34 2008 msdcsc.exe Token: 35 2008 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
msdcsc.exepid process 2008 msdcsc.exe -
Suspicious use of WriteProcessMemory 43 IoCs
Processes:
53633b7a4243d0b9668ed02310ec0fe2841fc35b024770df0a0ff56e01c956e4N.execmd.execmd.exemsdcsc.exedescription pid process target process PID 1584 wrote to memory of 1696 1584 53633b7a4243d0b9668ed02310ec0fe2841fc35b024770df0a0ff56e01c956e4N.exe cmd.exe PID 1584 wrote to memory of 1696 1584 53633b7a4243d0b9668ed02310ec0fe2841fc35b024770df0a0ff56e01c956e4N.exe cmd.exe PID 1584 wrote to memory of 1696 1584 53633b7a4243d0b9668ed02310ec0fe2841fc35b024770df0a0ff56e01c956e4N.exe cmd.exe PID 1584 wrote to memory of 1696 1584 53633b7a4243d0b9668ed02310ec0fe2841fc35b024770df0a0ff56e01c956e4N.exe cmd.exe PID 1584 wrote to memory of 1420 1584 53633b7a4243d0b9668ed02310ec0fe2841fc35b024770df0a0ff56e01c956e4N.exe cmd.exe PID 1584 wrote to memory of 1420 1584 53633b7a4243d0b9668ed02310ec0fe2841fc35b024770df0a0ff56e01c956e4N.exe cmd.exe PID 1584 wrote to memory of 1420 1584 53633b7a4243d0b9668ed02310ec0fe2841fc35b024770df0a0ff56e01c956e4N.exe cmd.exe PID 1584 wrote to memory of 1420 1584 53633b7a4243d0b9668ed02310ec0fe2841fc35b024770df0a0ff56e01c956e4N.exe cmd.exe PID 1584 wrote to memory of 2008 1584 53633b7a4243d0b9668ed02310ec0fe2841fc35b024770df0a0ff56e01c956e4N.exe msdcsc.exe PID 1584 wrote to memory of 2008 1584 53633b7a4243d0b9668ed02310ec0fe2841fc35b024770df0a0ff56e01c956e4N.exe msdcsc.exe PID 1584 wrote to memory of 2008 1584 53633b7a4243d0b9668ed02310ec0fe2841fc35b024770df0a0ff56e01c956e4N.exe msdcsc.exe PID 1584 wrote to memory of 2008 1584 53633b7a4243d0b9668ed02310ec0fe2841fc35b024770df0a0ff56e01c956e4N.exe msdcsc.exe PID 1420 wrote to memory of 2420 1420 cmd.exe attrib.exe PID 1420 wrote to memory of 2420 1420 cmd.exe attrib.exe PID 1420 wrote to memory of 2420 1420 cmd.exe attrib.exe PID 1420 wrote to memory of 2420 1420 cmd.exe attrib.exe PID 1696 wrote to memory of 2252 1696 cmd.exe attrib.exe PID 1696 wrote to memory of 2252 1696 cmd.exe attrib.exe PID 1696 wrote to memory of 2252 1696 cmd.exe attrib.exe PID 1696 wrote to memory of 2252 1696 cmd.exe attrib.exe PID 2008 wrote to memory of 2808 2008 msdcsc.exe notepad.exe PID 2008 wrote to memory of 2808 2008 msdcsc.exe notepad.exe PID 2008 wrote to memory of 2808 2008 msdcsc.exe notepad.exe PID 2008 wrote to memory of 2808 2008 msdcsc.exe notepad.exe PID 2008 wrote to memory of 2808 2008 msdcsc.exe notepad.exe PID 2008 wrote to memory of 2808 2008 msdcsc.exe notepad.exe PID 2008 wrote to memory of 2808 2008 msdcsc.exe notepad.exe PID 2008 wrote to memory of 2808 2008 msdcsc.exe notepad.exe PID 2008 wrote to memory of 2808 2008 msdcsc.exe notepad.exe PID 2008 wrote to memory of 2808 2008 msdcsc.exe notepad.exe PID 2008 wrote to memory of 2808 2008 msdcsc.exe notepad.exe PID 2008 wrote to memory of 2808 2008 msdcsc.exe notepad.exe PID 2008 wrote to memory of 2808 2008 msdcsc.exe notepad.exe PID 2008 wrote to memory of 2808 2008 msdcsc.exe notepad.exe PID 2008 wrote to memory of 2808 2008 msdcsc.exe notepad.exe PID 2008 wrote to memory of 2808 2008 msdcsc.exe notepad.exe PID 2008 wrote to memory of 2808 2008 msdcsc.exe notepad.exe PID 2008 wrote to memory of 2808 2008 msdcsc.exe notepad.exe PID 2008 wrote to memory of 2808 2008 msdcsc.exe notepad.exe PID 2008 wrote to memory of 2808 2008 msdcsc.exe notepad.exe PID 2008 wrote to memory of 2808 2008 msdcsc.exe notepad.exe PID 2008 wrote to memory of 2808 2008 msdcsc.exe notepad.exe PID 2008 wrote to memory of 2808 2008 msdcsc.exe notepad.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 2420 attrib.exe 2252 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\53633b7a4243d0b9668ed02310ec0fe2841fc35b024770df0a0ff56e01c956e4N.exe"C:\Users\Admin\AppData\Local\Temp\53633b7a4243d0b9668ed02310ec0fe2841fc35b024770df0a0ff56e01c956e4N.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\53633b7a4243d0b9668ed02310ec0fe2841fc35b024770df0a0ff56e01c956e4N.exe" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\53633b7a4243d0b9668ed02310ec0fe2841fc35b024770df0a0ff56e01c956e4N.exe" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2252
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2420
-
-
-
C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"2⤵
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- System Location Discovery: System Language Discovery
PID:2808
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
659KB
MD5a7a5110423e033baaf3cf86ca69ab630
SHA140fcdc432ea715ee418761b83c409cd3c9942a6b
SHA25653633b7a4243d0b9668ed02310ec0fe2841fc35b024770df0a0ff56e01c956e4
SHA51259a32aa912fe3fa35a15980b542fc8fd2b327e11286a01f6285844fa4e1bab298e723fc9bc2d95832f8ab001d2b5a804b3ceef28b276774959c5d15b68061536