Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-01-2025 20:02
Behavioral task
behavioral1
Sample
6a8f1e064f0b2da3fa45022c5ed1408256c8f12c9631442eb5930277916485f5.exe
Resource
win7-20240903-en
General
-
Target
6a8f1e064f0b2da3fa45022c5ed1408256c8f12c9631442eb5930277916485f5.exe
-
Size
283KB
-
MD5
bff9a9f371171e16afab59da8dfdc680
-
SHA1
4c5c35c997754b5d99907b4c4c1c45d08b37cc0f
-
SHA256
6a8f1e064f0b2da3fa45022c5ed1408256c8f12c9631442eb5930277916485f5
-
SHA512
e979fb4525aca5d8314bbc2c9e6241859771ac425606921260d2cd8d6e9aacb6c5d9a8105c3b260d9d4a7f7c88936077dd6375f69d5050331d679a3031b1ee64
-
SSDEEP
6144:ycNYS996KFifeVjBpeExgVTFSXFoMc5RhCaL37hjWX:ycW7KEZlPzCy37hjWX
Malware Config
Extracted
darkcomet
- gencode
-
install
false
-
offline_keylogger
false
-
persistence
false
Extracted
darkcomet
tio
2.82.41.139:80
DC_MUTEX-277EST2
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
EnEvlyl9AxvG
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\MSDCSC\\msdcsc.exe" 6a8f1e064f0b2da3fa45022c5ed1408256c8f12c9631442eb5930277916485f5.exe -
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" iexplore.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" msdcsc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile iexplore.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" iexplore.exe -
Modifies security service 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" iexplore.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" msdcsc.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe -
Executes dropped EXE 1 IoCs
pid Process 2448 msdcsc.exe -
Loads dropped DLL 2 IoCs
pid Process 2900 6a8f1e064f0b2da3fa45022c5ed1408256c8f12c9631442eb5930277916485f5.exe 2900 6a8f1e064f0b2da3fa45022c5ed1408256c8f12c9631442eb5930277916485f5.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\MSDCSC\\msdcsc.exe" 6a8f1e064f0b2da3fa45022c5ed1408256c8f12c9631442eb5930277916485f5.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2448 set thread context of 3044 2448 msdcsc.exe 29 -
resource yara_rule behavioral1/memory/2900-0-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/files/0x0008000000016cd1-5.dat upx behavioral1/memory/2448-13-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/2448-16-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/3044-15-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/2900-56-0x0000000000400000-0x00000000004C7000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\MSDCSC\msdcsc.exe 6a8f1e064f0b2da3fa45022c5ed1408256c8f12c9631442eb5930277916485f5.exe File opened for modification C:\Windows\MSDCSC\msdcsc.exe 6a8f1e064f0b2da3fa45022c5ed1408256c8f12c9631442eb5930277916485f5.exe File opened for modification C:\Windows\MSDCSC\ 6a8f1e064f0b2da3fa45022c5ed1408256c8f12c9631442eb5930277916485f5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6a8f1e064f0b2da3fa45022c5ed1408256c8f12c9631442eb5930277916485f5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3044 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2900 6a8f1e064f0b2da3fa45022c5ed1408256c8f12c9631442eb5930277916485f5.exe Token: SeSecurityPrivilege 2900 6a8f1e064f0b2da3fa45022c5ed1408256c8f12c9631442eb5930277916485f5.exe Token: SeTakeOwnershipPrivilege 2900 6a8f1e064f0b2da3fa45022c5ed1408256c8f12c9631442eb5930277916485f5.exe Token: SeLoadDriverPrivilege 2900 6a8f1e064f0b2da3fa45022c5ed1408256c8f12c9631442eb5930277916485f5.exe Token: SeSystemProfilePrivilege 2900 6a8f1e064f0b2da3fa45022c5ed1408256c8f12c9631442eb5930277916485f5.exe Token: SeSystemtimePrivilege 2900 6a8f1e064f0b2da3fa45022c5ed1408256c8f12c9631442eb5930277916485f5.exe Token: SeProfSingleProcessPrivilege 2900 6a8f1e064f0b2da3fa45022c5ed1408256c8f12c9631442eb5930277916485f5.exe Token: SeIncBasePriorityPrivilege 2900 6a8f1e064f0b2da3fa45022c5ed1408256c8f12c9631442eb5930277916485f5.exe Token: SeCreatePagefilePrivilege 2900 6a8f1e064f0b2da3fa45022c5ed1408256c8f12c9631442eb5930277916485f5.exe Token: SeBackupPrivilege 2900 6a8f1e064f0b2da3fa45022c5ed1408256c8f12c9631442eb5930277916485f5.exe Token: SeRestorePrivilege 2900 6a8f1e064f0b2da3fa45022c5ed1408256c8f12c9631442eb5930277916485f5.exe Token: SeShutdownPrivilege 2900 6a8f1e064f0b2da3fa45022c5ed1408256c8f12c9631442eb5930277916485f5.exe Token: SeDebugPrivilege 2900 6a8f1e064f0b2da3fa45022c5ed1408256c8f12c9631442eb5930277916485f5.exe Token: SeSystemEnvironmentPrivilege 2900 6a8f1e064f0b2da3fa45022c5ed1408256c8f12c9631442eb5930277916485f5.exe Token: SeChangeNotifyPrivilege 2900 6a8f1e064f0b2da3fa45022c5ed1408256c8f12c9631442eb5930277916485f5.exe Token: SeRemoteShutdownPrivilege 2900 6a8f1e064f0b2da3fa45022c5ed1408256c8f12c9631442eb5930277916485f5.exe Token: SeUndockPrivilege 2900 6a8f1e064f0b2da3fa45022c5ed1408256c8f12c9631442eb5930277916485f5.exe Token: SeManageVolumePrivilege 2900 6a8f1e064f0b2da3fa45022c5ed1408256c8f12c9631442eb5930277916485f5.exe Token: SeImpersonatePrivilege 2900 6a8f1e064f0b2da3fa45022c5ed1408256c8f12c9631442eb5930277916485f5.exe Token: SeCreateGlobalPrivilege 2900 6a8f1e064f0b2da3fa45022c5ed1408256c8f12c9631442eb5930277916485f5.exe Token: 33 2900 6a8f1e064f0b2da3fa45022c5ed1408256c8f12c9631442eb5930277916485f5.exe Token: 34 2900 6a8f1e064f0b2da3fa45022c5ed1408256c8f12c9631442eb5930277916485f5.exe Token: 35 2900 6a8f1e064f0b2da3fa45022c5ed1408256c8f12c9631442eb5930277916485f5.exe Token: SeIncreaseQuotaPrivilege 2448 msdcsc.exe Token: SeSecurityPrivilege 2448 msdcsc.exe Token: SeTakeOwnershipPrivilege 2448 msdcsc.exe Token: SeLoadDriverPrivilege 2448 msdcsc.exe Token: SeSystemProfilePrivilege 2448 msdcsc.exe Token: SeSystemtimePrivilege 2448 msdcsc.exe Token: SeProfSingleProcessPrivilege 2448 msdcsc.exe Token: SeIncBasePriorityPrivilege 2448 msdcsc.exe Token: SeCreatePagefilePrivilege 2448 msdcsc.exe Token: SeBackupPrivilege 2448 msdcsc.exe Token: SeRestorePrivilege 2448 msdcsc.exe Token: SeShutdownPrivilege 2448 msdcsc.exe Token: SeDebugPrivilege 2448 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2448 msdcsc.exe Token: SeChangeNotifyPrivilege 2448 msdcsc.exe Token: SeRemoteShutdownPrivilege 2448 msdcsc.exe Token: SeUndockPrivilege 2448 msdcsc.exe Token: SeManageVolumePrivilege 2448 msdcsc.exe Token: SeImpersonatePrivilege 2448 msdcsc.exe Token: SeCreateGlobalPrivilege 2448 msdcsc.exe Token: 33 2448 msdcsc.exe Token: 34 2448 msdcsc.exe Token: 35 2448 msdcsc.exe Token: SeIncreaseQuotaPrivilege 3044 iexplore.exe Token: SeSecurityPrivilege 3044 iexplore.exe Token: SeTakeOwnershipPrivilege 3044 iexplore.exe Token: SeLoadDriverPrivilege 3044 iexplore.exe Token: SeSystemProfilePrivilege 3044 iexplore.exe Token: SeSystemtimePrivilege 3044 iexplore.exe Token: SeProfSingleProcessPrivilege 3044 iexplore.exe Token: SeIncBasePriorityPrivilege 3044 iexplore.exe Token: SeCreatePagefilePrivilege 3044 iexplore.exe Token: SeBackupPrivilege 3044 iexplore.exe Token: SeRestorePrivilege 3044 iexplore.exe Token: SeShutdownPrivilege 3044 iexplore.exe Token: SeDebugPrivilege 3044 iexplore.exe Token: SeSystemEnvironmentPrivilege 3044 iexplore.exe Token: SeChangeNotifyPrivilege 3044 iexplore.exe Token: SeRemoteShutdownPrivilege 3044 iexplore.exe Token: SeUndockPrivilege 3044 iexplore.exe Token: SeManageVolumePrivilege 3044 iexplore.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3044 iexplore.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2900 wrote to memory of 2448 2900 6a8f1e064f0b2da3fa45022c5ed1408256c8f12c9631442eb5930277916485f5.exe 28 PID 2900 wrote to memory of 2448 2900 6a8f1e064f0b2da3fa45022c5ed1408256c8f12c9631442eb5930277916485f5.exe 28 PID 2900 wrote to memory of 2448 2900 6a8f1e064f0b2da3fa45022c5ed1408256c8f12c9631442eb5930277916485f5.exe 28 PID 2900 wrote to memory of 2448 2900 6a8f1e064f0b2da3fa45022c5ed1408256c8f12c9631442eb5930277916485f5.exe 28 PID 2448 wrote to memory of 3044 2448 msdcsc.exe 29 PID 2448 wrote to memory of 3044 2448 msdcsc.exe 29 PID 2448 wrote to memory of 3044 2448 msdcsc.exe 29 PID 2448 wrote to memory of 3044 2448 msdcsc.exe 29 PID 2448 wrote to memory of 3044 2448 msdcsc.exe 29 PID 2448 wrote to memory of 3044 2448 msdcsc.exe 29 PID 3044 wrote to memory of 2076 3044 iexplore.exe 30 PID 3044 wrote to memory of 2076 3044 iexplore.exe 30 PID 3044 wrote to memory of 2076 3044 iexplore.exe 30 PID 3044 wrote to memory of 2076 3044 iexplore.exe 30 PID 3044 wrote to memory of 2076 3044 iexplore.exe 30 PID 3044 wrote to memory of 2076 3044 iexplore.exe 30 PID 3044 wrote to memory of 2076 3044 iexplore.exe 30 PID 3044 wrote to memory of 2076 3044 iexplore.exe 30 PID 3044 wrote to memory of 2076 3044 iexplore.exe 30 PID 3044 wrote to memory of 2076 3044 iexplore.exe 30 PID 3044 wrote to memory of 2076 3044 iexplore.exe 30 PID 3044 wrote to memory of 2076 3044 iexplore.exe 30 PID 3044 wrote to memory of 2076 3044 iexplore.exe 30 PID 3044 wrote to memory of 2076 3044 iexplore.exe 30 PID 3044 wrote to memory of 2076 3044 iexplore.exe 30 PID 3044 wrote to memory of 2076 3044 iexplore.exe 30 PID 3044 wrote to memory of 2076 3044 iexplore.exe 30 PID 3044 wrote to memory of 2076 3044 iexplore.exe 30 PID 3044 wrote to memory of 2076 3044 iexplore.exe 30 PID 3044 wrote to memory of 2076 3044 iexplore.exe 30 PID 3044 wrote to memory of 2076 3044 iexplore.exe 30 PID 3044 wrote to memory of 2076 3044 iexplore.exe 30 PID 3044 wrote to memory of 2076 3044 iexplore.exe 30 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" msdcsc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6a8f1e064f0b2da3fa45022c5ed1408256c8f12c9631442eb5930277916485f5.exe"C:\Users\Admin\AppData\Local\Temp\6a8f1e064f0b2da3fa45022c5ed1408256c8f12c9631442eb5930277916485f5.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\MSDCSC\msdcsc.exe"C:\Windows\MSDCSC\msdcsc.exe"2⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2448 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\SysWOW64\notepad.exenotepad4⤵
- System Location Discovery: System Language Discovery
PID:2076
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Defense Evasion
Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
7Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
283KB
MD5bff9a9f371171e16afab59da8dfdc680
SHA14c5c35c997754b5d99907b4c4c1c45d08b37cc0f
SHA2566a8f1e064f0b2da3fa45022c5ed1408256c8f12c9631442eb5930277916485f5
SHA512e979fb4525aca5d8314bbc2c9e6241859771ac425606921260d2cd8d6e9aacb6c5d9a8105c3b260d9d4a7f7c88936077dd6375f69d5050331d679a3031b1ee64