Analysis
-
max time kernel
149s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-12-2024 14:52
Behavioral task
behavioral1
Sample
nigger.exe
Resource
win7-20240903-en
General
-
Target
nigger.exe
-
Size
659KB
-
MD5
4d0069878257afd27433e0db326b8e63
-
SHA1
d00368f8a80adaf4dd1e3ff6800e69d6efb1a1b2
-
SHA256
1164de18c44320bc1d92310c7002185d2a06f45bba23500dd0ad88767cee9352
-
SHA512
868c01f85b390f83519d628493c9d2b8d0e3e912ff1f9308ed0978e21356d32086845d4a4179dc89a850de89ea2de5563cd0b3e46684f97e9344401e103a814a
-
SSDEEP
12288:W9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hp:yZ1xuVVjfFoynPaVBUR8f+kN10EB3
Malware Config
Extracted
darkcomet
Guest16
rose324-37147.portmap.host:37147
DC_MUTEX-YULHUJ6
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
X3yvBS4bvB0u
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
realtekaudio
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\Programs\\MSDCSC\\msdcsc.exe" nigger.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" msdcsc.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" msdcsc.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" msdcsc.exe -
Disables Task Manager via registry modification
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 4804 attrib.exe 3368 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation nigger.exe -
Deletes itself 1 IoCs
pid Process 4820 notepad.exe -
Executes dropped EXE 1 IoCs
pid Process 3456 msdcsc.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\realtekaudio = "C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\Programs\\MSDCSC\\msdcsc.exe" nigger.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\realtekaudio = "C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\Programs\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nigger.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ nigger.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3456 msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3980 nigger.exe Token: SeSecurityPrivilege 3980 nigger.exe Token: SeTakeOwnershipPrivilege 3980 nigger.exe Token: SeLoadDriverPrivilege 3980 nigger.exe Token: SeSystemProfilePrivilege 3980 nigger.exe Token: SeSystemtimePrivilege 3980 nigger.exe Token: SeProfSingleProcessPrivilege 3980 nigger.exe Token: SeIncBasePriorityPrivilege 3980 nigger.exe Token: SeCreatePagefilePrivilege 3980 nigger.exe Token: SeBackupPrivilege 3980 nigger.exe Token: SeRestorePrivilege 3980 nigger.exe Token: SeShutdownPrivilege 3980 nigger.exe Token: SeDebugPrivilege 3980 nigger.exe Token: SeSystemEnvironmentPrivilege 3980 nigger.exe Token: SeChangeNotifyPrivilege 3980 nigger.exe Token: SeRemoteShutdownPrivilege 3980 nigger.exe Token: SeUndockPrivilege 3980 nigger.exe Token: SeManageVolumePrivilege 3980 nigger.exe Token: SeImpersonatePrivilege 3980 nigger.exe Token: SeCreateGlobalPrivilege 3980 nigger.exe Token: 33 3980 nigger.exe Token: 34 3980 nigger.exe Token: 35 3980 nigger.exe Token: 36 3980 nigger.exe Token: SeIncreaseQuotaPrivilege 3456 msdcsc.exe Token: SeSecurityPrivilege 3456 msdcsc.exe Token: SeTakeOwnershipPrivilege 3456 msdcsc.exe Token: SeLoadDriverPrivilege 3456 msdcsc.exe Token: SeSystemProfilePrivilege 3456 msdcsc.exe Token: SeSystemtimePrivilege 3456 msdcsc.exe Token: SeProfSingleProcessPrivilege 3456 msdcsc.exe Token: SeIncBasePriorityPrivilege 3456 msdcsc.exe Token: SeCreatePagefilePrivilege 3456 msdcsc.exe Token: SeBackupPrivilege 3456 msdcsc.exe Token: SeRestorePrivilege 3456 msdcsc.exe Token: SeShutdownPrivilege 3456 msdcsc.exe Token: SeDebugPrivilege 3456 msdcsc.exe Token: SeSystemEnvironmentPrivilege 3456 msdcsc.exe Token: SeChangeNotifyPrivilege 3456 msdcsc.exe Token: SeRemoteShutdownPrivilege 3456 msdcsc.exe Token: SeUndockPrivilege 3456 msdcsc.exe Token: SeManageVolumePrivilege 3456 msdcsc.exe Token: SeImpersonatePrivilege 3456 msdcsc.exe Token: SeCreateGlobalPrivilege 3456 msdcsc.exe Token: 33 3456 msdcsc.exe Token: 34 3456 msdcsc.exe Token: 35 3456 msdcsc.exe Token: 36 3456 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3456 msdcsc.exe -
Suspicious use of WriteProcessMemory 59 IoCs
description pid Process procid_target PID 3980 wrote to memory of 3648 3980 nigger.exe 82 PID 3980 wrote to memory of 3648 3980 nigger.exe 82 PID 3980 wrote to memory of 3648 3980 nigger.exe 82 PID 3980 wrote to memory of 4496 3980 nigger.exe 83 PID 3980 wrote to memory of 4496 3980 nigger.exe 83 PID 3980 wrote to memory of 4496 3980 nigger.exe 83 PID 3980 wrote to memory of 4820 3980 nigger.exe 85 PID 3980 wrote to memory of 4820 3980 nigger.exe 85 PID 3980 wrote to memory of 4820 3980 nigger.exe 85 PID 3980 wrote to memory of 4820 3980 nigger.exe 85 PID 3980 wrote to memory of 4820 3980 nigger.exe 85 PID 3980 wrote to memory of 4820 3980 nigger.exe 85 PID 3980 wrote to memory of 4820 3980 nigger.exe 85 PID 3980 wrote to memory of 4820 3980 nigger.exe 85 PID 3980 wrote to memory of 4820 3980 nigger.exe 85 PID 3980 wrote to memory of 4820 3980 nigger.exe 85 PID 3980 wrote to memory of 4820 3980 nigger.exe 85 PID 3980 wrote to memory of 4820 3980 nigger.exe 85 PID 3980 wrote to memory of 4820 3980 nigger.exe 85 PID 3980 wrote to memory of 4820 3980 nigger.exe 85 PID 3980 wrote to memory of 4820 3980 nigger.exe 85 PID 3980 wrote to memory of 4820 3980 nigger.exe 85 PID 3980 wrote to memory of 4820 3980 nigger.exe 85 PID 3648 wrote to memory of 4804 3648 cmd.exe 87 PID 3648 wrote to memory of 4804 3648 cmd.exe 87 PID 3648 wrote to memory of 4804 3648 cmd.exe 87 PID 4496 wrote to memory of 3368 4496 cmd.exe 88 PID 4496 wrote to memory of 3368 4496 cmd.exe 88 PID 4496 wrote to memory of 3368 4496 cmd.exe 88 PID 3980 wrote to memory of 3456 3980 nigger.exe 89 PID 3980 wrote to memory of 3456 3980 nigger.exe 89 PID 3980 wrote to memory of 3456 3980 nigger.exe 89 PID 3456 wrote to memory of 1404 3456 msdcsc.exe 90 PID 3456 wrote to memory of 1404 3456 msdcsc.exe 90 PID 3456 wrote to memory of 1404 3456 msdcsc.exe 90 PID 3456 wrote to memory of 4656 3456 msdcsc.exe 91 PID 3456 wrote to memory of 4656 3456 msdcsc.exe 91 PID 3456 wrote to memory of 2860 3456 msdcsc.exe 92 PID 3456 wrote to memory of 2860 3456 msdcsc.exe 92 PID 3456 wrote to memory of 2860 3456 msdcsc.exe 92 PID 3456 wrote to memory of 2860 3456 msdcsc.exe 92 PID 3456 wrote to memory of 2860 3456 msdcsc.exe 92 PID 3456 wrote to memory of 2860 3456 msdcsc.exe 92 PID 3456 wrote to memory of 2860 3456 msdcsc.exe 92 PID 3456 wrote to memory of 2860 3456 msdcsc.exe 92 PID 3456 wrote to memory of 2860 3456 msdcsc.exe 92 PID 3456 wrote to memory of 2860 3456 msdcsc.exe 92 PID 3456 wrote to memory of 2860 3456 msdcsc.exe 92 PID 3456 wrote to memory of 2860 3456 msdcsc.exe 92 PID 3456 wrote to memory of 2860 3456 msdcsc.exe 92 PID 3456 wrote to memory of 2860 3456 msdcsc.exe 92 PID 3456 wrote to memory of 2860 3456 msdcsc.exe 92 PID 3456 wrote to memory of 2860 3456 msdcsc.exe 92 PID 3456 wrote to memory of 2860 3456 msdcsc.exe 92 PID 3456 wrote to memory of 2860 3456 msdcsc.exe 92 PID 3456 wrote to memory of 2860 3456 msdcsc.exe 92 PID 3456 wrote to memory of 2860 3456 msdcsc.exe 92 PID 3456 wrote to memory of 2860 3456 msdcsc.exe 92 PID 3456 wrote to memory of 2860 3456 msdcsc.exe 92 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" msdcsc.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 4804 attrib.exe 3368 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\nigger.exe"C:\Users\Admin\AppData\Local\Temp\nigger.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\nigger.exe" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3648 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\nigger.exe" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4804
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3368
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:4820
-
-
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSDCSC\msdcsc.exe"C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSDCSC\msdcsc.exe"2⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3456 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵PID:1404
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵PID:4656
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- System Location Discovery: System Language Discovery
PID:2860
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
7Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
659KB
MD54d0069878257afd27433e0db326b8e63
SHA1d00368f8a80adaf4dd1e3ff6800e69d6efb1a1b2
SHA2561164de18c44320bc1d92310c7002185d2a06f45bba23500dd0ad88767cee9352
SHA512868c01f85b390f83519d628493c9d2b8d0e3e912ff1f9308ed0978e21356d32086845d4a4179dc89a850de89ea2de5563cd0b3e46684f97e9344401e103a814a