Analysis
-
max time kernel
150s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
01-12-2024 18:32
Static task
static1
Behavioral task
behavioral1
Sample
741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe
Resource
win7-20240708-en
General
-
Target
741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe
-
Size
733KB
-
MD5
eb98bf981db423c76448942080dfc6d9
-
SHA1
54467f1fee8ad839815bef1d88544455640841aa
-
SHA256
741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6
-
SHA512
50c4a7db5b182c3d5cda04ee1c3e61b0b4163eb6b3e3d1ee948049f511a4158b3a5d0648057be9940191a94aeb6bc3b9ebbbfce7c9747780ce6839453bddf6cc
-
SSDEEP
12288:S6eYivcn72/pSoWPHedx/GltAzYMcxbfWXWadi+q/pTILq/tgE8inyA0BSv/P34:S6Dn720HYGltA0McxWV0/pT7gLin1r3I
Malware Config
Extracted
darkcomet
Guest16
127.0.0.1:1604
DC_MUTEX-A40US5B
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
0TpGG0wc78R6
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" msdcsc.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2900 attrib.exe 2652 attrib.exe -
Deletes itself 1 IoCs
pid Process 2672 notepad.exe -
Executes dropped EXE 2 IoCs
pid Process 2796 msdcsc.exe 2852 msdcsc.exe -
Loads dropped DLL 3 IoCs
pid Process 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe 2796 msdcsc.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 776 set thread context of 772 776 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe 30 PID 2796 set thread context of 2852 2796 msdcsc.exe 39 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 776 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe 776 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe 2796 msdcsc.exe 2796 msdcsc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2852 msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe Token: SeSecurityPrivilege 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe Token: SeTakeOwnershipPrivilege 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe Token: SeLoadDriverPrivilege 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe Token: SeSystemProfilePrivilege 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe Token: SeSystemtimePrivilege 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe Token: SeProfSingleProcessPrivilege 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe Token: SeIncBasePriorityPrivilege 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe Token: SeCreatePagefilePrivilege 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe Token: SeBackupPrivilege 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe Token: SeRestorePrivilege 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe Token: SeShutdownPrivilege 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe Token: SeDebugPrivilege 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe Token: SeSystemEnvironmentPrivilege 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe Token: SeChangeNotifyPrivilege 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe Token: SeRemoteShutdownPrivilege 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe Token: SeUndockPrivilege 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe Token: SeManageVolumePrivilege 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe Token: SeImpersonatePrivilege 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe Token: SeCreateGlobalPrivilege 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe Token: 33 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe Token: 34 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe Token: 35 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe Token: SeIncreaseQuotaPrivilege 2852 msdcsc.exe Token: SeSecurityPrivilege 2852 msdcsc.exe Token: SeTakeOwnershipPrivilege 2852 msdcsc.exe Token: SeLoadDriverPrivilege 2852 msdcsc.exe Token: SeSystemProfilePrivilege 2852 msdcsc.exe Token: SeSystemtimePrivilege 2852 msdcsc.exe Token: SeProfSingleProcessPrivilege 2852 msdcsc.exe Token: SeIncBasePriorityPrivilege 2852 msdcsc.exe Token: SeCreatePagefilePrivilege 2852 msdcsc.exe Token: SeBackupPrivilege 2852 msdcsc.exe Token: SeRestorePrivilege 2852 msdcsc.exe Token: SeShutdownPrivilege 2852 msdcsc.exe Token: SeDebugPrivilege 2852 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2852 msdcsc.exe Token: SeChangeNotifyPrivilege 2852 msdcsc.exe Token: SeRemoteShutdownPrivilege 2852 msdcsc.exe Token: SeUndockPrivilege 2852 msdcsc.exe Token: SeManageVolumePrivilege 2852 msdcsc.exe Token: SeImpersonatePrivilege 2852 msdcsc.exe Token: SeCreateGlobalPrivilege 2852 msdcsc.exe Token: 33 2852 msdcsc.exe Token: 34 2852 msdcsc.exe Token: 35 2852 msdcsc.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 776 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe 776 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe 2796 msdcsc.exe 2796 msdcsc.exe 2852 msdcsc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 776 wrote to memory of 772 776 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe 30 PID 776 wrote to memory of 772 776 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe 30 PID 776 wrote to memory of 772 776 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe 30 PID 776 wrote to memory of 772 776 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe 30 PID 776 wrote to memory of 772 776 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe 30 PID 776 wrote to memory of 772 776 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe 30 PID 776 wrote to memory of 772 776 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe 30 PID 776 wrote to memory of 772 776 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe 30 PID 776 wrote to memory of 772 776 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe 30 PID 776 wrote to memory of 772 776 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe 30 PID 776 wrote to memory of 772 776 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe 30 PID 776 wrote to memory of 772 776 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe 30 PID 776 wrote to memory of 772 776 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe 30 PID 772 wrote to memory of 2996 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe 31 PID 772 wrote to memory of 2996 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe 31 PID 772 wrote to memory of 2996 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe 31 PID 772 wrote to memory of 2996 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe 31 PID 772 wrote to memory of 3048 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe 32 PID 772 wrote to memory of 3048 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe 32 PID 772 wrote to memory of 3048 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe 32 PID 772 wrote to memory of 3048 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe 32 PID 772 wrote to memory of 2672 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe 35 PID 772 wrote to memory of 2672 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe 35 PID 772 wrote to memory of 2672 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe 35 PID 772 wrote to memory of 2672 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe 35 PID 772 wrote to memory of 2672 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe 35 PID 772 wrote to memory of 2672 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe 35 PID 772 wrote to memory of 2672 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe 35 PID 772 wrote to memory of 2672 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe 35 PID 772 wrote to memory of 2672 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe 35 PID 772 wrote to memory of 2672 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe 35 PID 772 wrote to memory of 2672 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe 35 PID 772 wrote to memory of 2672 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe 35 PID 772 wrote to memory of 2672 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe 35 PID 772 wrote to memory of 2672 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe 35 PID 772 wrote to memory of 2672 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe 35 PID 772 wrote to memory of 2672 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe 35 PID 772 wrote to memory of 2672 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe 35 PID 772 wrote to memory of 2672 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe 35 PID 2996 wrote to memory of 2900 2996 cmd.exe 36 PID 2996 wrote to memory of 2900 2996 cmd.exe 36 PID 2996 wrote to memory of 2900 2996 cmd.exe 36 PID 2996 wrote to memory of 2900 2996 cmd.exe 36 PID 3048 wrote to memory of 2652 3048 cmd.exe 37 PID 3048 wrote to memory of 2652 3048 cmd.exe 37 PID 3048 wrote to memory of 2652 3048 cmd.exe 37 PID 3048 wrote to memory of 2652 3048 cmd.exe 37 PID 772 wrote to memory of 2796 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe 38 PID 772 wrote to memory of 2796 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe 38 PID 772 wrote to memory of 2796 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe 38 PID 772 wrote to memory of 2796 772 741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe 38 PID 2796 wrote to memory of 2852 2796 msdcsc.exe 39 PID 2796 wrote to memory of 2852 2796 msdcsc.exe 39 PID 2796 wrote to memory of 2852 2796 msdcsc.exe 39 PID 2796 wrote to memory of 2852 2796 msdcsc.exe 39 PID 2796 wrote to memory of 2852 2796 msdcsc.exe 39 PID 2796 wrote to memory of 2852 2796 msdcsc.exe 39 PID 2796 wrote to memory of 2852 2796 msdcsc.exe 39 PID 2796 wrote to memory of 2852 2796 msdcsc.exe 39 PID 2796 wrote to memory of 2852 2796 msdcsc.exe 39 PID 2796 wrote to memory of 2852 2796 msdcsc.exe 39 PID 2796 wrote to memory of 2852 2796 msdcsc.exe 39 PID 2796 wrote to memory of 2852 2796 msdcsc.exe 39 PID 2796 wrote to memory of 2852 2796 msdcsc.exe 39 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" msdcsc.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2900 attrib.exe 2652 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe"C:\Users\Admin\AppData\Local\Temp\741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:776 -
C:\Users\Admin\AppData\Local\Temp\741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exeC:\Users\Admin\AppData\Local\Temp\741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe2⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6.exe" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2900
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2652
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2672
-
-
C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exeC:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe4⤵
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:2852 -
C:\Windows\SysWOW64\notepad.exenotepad5⤵
- System Location Discovery: System Language Discovery
PID:2604
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
2Disable or Modify Tools
2Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
733KB
MD5eb98bf981db423c76448942080dfc6d9
SHA154467f1fee8ad839815bef1d88544455640841aa
SHA256741786c9334680b627081885fc2784627809ccecedecc90a6f3ed29e257717d6
SHA51250c4a7db5b182c3d5cda04ee1c3e61b0b4163eb6b3e3d1ee948049f511a4158b3a5d0648057be9940191a94aeb6bc3b9ebbbfce7c9747780ce6839453bddf6cc