Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-01-2025 06:44
Static task
static1
Behavioral task
behavioral1
Sample
DarkComet - v.5.3.1 FWB.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
DarkComet - v.5.3.1 FWB.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
sqlite3.dll
Resource
win7-20240729-en
Behavioral task
behavioral4
Sample
sqlite3.dll
Resource
win10v2004-20241007-en
General
-
Target
DarkComet - v.5.3.1 FWB.exe
-
Size
17.4MB
-
MD5
c024f8b0b4261b9be1b91c6ade2dda7c
-
SHA1
4906f7060ab6480b74f7595c35d980c6362fc5b2
-
SHA256
8df919d13e79c80c26053c7aa529fc3a0b49c0db77f957b38c49e80e9ffb53a4
-
SHA512
0ad21960063804c974f09dc7043e9ed4f0769387bab72e391dc2d51ad0a01e385a5b00c6047ec9c7907023aebeb3d61b7725052c7d980a607e220222eb760d43
-
SSDEEP
196608:j9MP1MAjVO50UX2gZ71Sh2c8YcGrDUHFy0L+jvKqivOt4AdomZ0p1lm2fB1p4oUg:j9MP1Q6F8RC8tQRiqcU4mzKp1E2fBS
Malware Config
Extracted
darkcomet
Guest16
dnsali.3utilities.com:1604
DC_MUTEX-S3VT824
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
aedfreoKqqaC
-
install
true
-
offline_keylogger
true
-
password
12022005
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" DarkComet - v.5.3.1 FWB.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation DarkComet - v.5.3.1 FWB.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation DarkComet - v.5.3.1 FWB.exe -
Executes dropped EXE 2 IoCs
pid Process 2096 DarkComet - v.5.3.1 FWB.exe 3456 msdcsc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" DarkComet - v.5.3.1 FWB.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\MSDCSC\msdcsc.exe DarkComet - v.5.3.1 FWB.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\msdcsc.exe DarkComet - v.5.3.1 FWB.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\ DarkComet - v.5.3.1 FWB.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3456 set thread context of 3668 3456 msdcsc.exe 84 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DarkComet - v.5.3.1 FWB.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DarkComet - v.5.3.1 FWB.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ DarkComet - v.5.3.1 FWB.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2096 DarkComet - v.5.3.1 FWB.exe Token: SeSecurityPrivilege 2096 DarkComet - v.5.3.1 FWB.exe Token: SeTakeOwnershipPrivilege 2096 DarkComet - v.5.3.1 FWB.exe Token: SeLoadDriverPrivilege 2096 DarkComet - v.5.3.1 FWB.exe Token: SeSystemProfilePrivilege 2096 DarkComet - v.5.3.1 FWB.exe Token: SeSystemtimePrivilege 2096 DarkComet - v.5.3.1 FWB.exe Token: SeProfSingleProcessPrivilege 2096 DarkComet - v.5.3.1 FWB.exe Token: SeIncBasePriorityPrivilege 2096 DarkComet - v.5.3.1 FWB.exe Token: SeCreatePagefilePrivilege 2096 DarkComet - v.5.3.1 FWB.exe Token: SeBackupPrivilege 2096 DarkComet - v.5.3.1 FWB.exe Token: SeRestorePrivilege 2096 DarkComet - v.5.3.1 FWB.exe Token: SeShutdownPrivilege 2096 DarkComet - v.5.3.1 FWB.exe Token: SeDebugPrivilege 2096 DarkComet - v.5.3.1 FWB.exe Token: SeSystemEnvironmentPrivilege 2096 DarkComet - v.5.3.1 FWB.exe Token: SeChangeNotifyPrivilege 2096 DarkComet - v.5.3.1 FWB.exe Token: SeRemoteShutdownPrivilege 2096 DarkComet - v.5.3.1 FWB.exe Token: SeUndockPrivilege 2096 DarkComet - v.5.3.1 FWB.exe Token: SeManageVolumePrivilege 2096 DarkComet - v.5.3.1 FWB.exe Token: SeImpersonatePrivilege 2096 DarkComet - v.5.3.1 FWB.exe Token: SeCreateGlobalPrivilege 2096 DarkComet - v.5.3.1 FWB.exe Token: 33 2096 DarkComet - v.5.3.1 FWB.exe Token: 34 2096 DarkComet - v.5.3.1 FWB.exe Token: 35 2096 DarkComet - v.5.3.1 FWB.exe Token: 36 2096 DarkComet - v.5.3.1 FWB.exe Token: SeIncreaseQuotaPrivilege 3456 msdcsc.exe Token: SeSecurityPrivilege 3456 msdcsc.exe Token: SeTakeOwnershipPrivilege 3456 msdcsc.exe Token: SeLoadDriverPrivilege 3456 msdcsc.exe Token: SeSystemProfilePrivilege 3456 msdcsc.exe Token: SeSystemtimePrivilege 3456 msdcsc.exe Token: SeProfSingleProcessPrivilege 3456 msdcsc.exe Token: SeIncBasePriorityPrivilege 3456 msdcsc.exe Token: SeCreatePagefilePrivilege 3456 msdcsc.exe Token: SeBackupPrivilege 3456 msdcsc.exe Token: SeRestorePrivilege 3456 msdcsc.exe Token: SeShutdownPrivilege 3456 msdcsc.exe Token: SeDebugPrivilege 3456 msdcsc.exe Token: SeSystemEnvironmentPrivilege 3456 msdcsc.exe Token: SeChangeNotifyPrivilege 3456 msdcsc.exe Token: SeRemoteShutdownPrivilege 3456 msdcsc.exe Token: SeUndockPrivilege 3456 msdcsc.exe Token: SeManageVolumePrivilege 3456 msdcsc.exe Token: SeImpersonatePrivilege 3456 msdcsc.exe Token: SeCreateGlobalPrivilege 3456 msdcsc.exe Token: 33 3456 msdcsc.exe Token: 34 3456 msdcsc.exe Token: 35 3456 msdcsc.exe Token: 36 3456 msdcsc.exe Token: SeIncreaseQuotaPrivilege 3668 iexplore.exe Token: SeSecurityPrivilege 3668 iexplore.exe Token: SeTakeOwnershipPrivilege 3668 iexplore.exe Token: SeLoadDriverPrivilege 3668 iexplore.exe Token: SeSystemProfilePrivilege 3668 iexplore.exe Token: SeSystemtimePrivilege 3668 iexplore.exe Token: SeProfSingleProcessPrivilege 3668 iexplore.exe Token: SeIncBasePriorityPrivilege 3668 iexplore.exe Token: SeCreatePagefilePrivilege 3668 iexplore.exe Token: SeBackupPrivilege 3668 iexplore.exe Token: SeRestorePrivilege 3668 iexplore.exe Token: SeShutdownPrivilege 3668 iexplore.exe Token: SeDebugPrivilege 3668 iexplore.exe Token: SeSystemEnvironmentPrivilege 3668 iexplore.exe Token: SeChangeNotifyPrivilege 3668 iexplore.exe Token: SeRemoteShutdownPrivilege 3668 iexplore.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3668 iexplore.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 224 wrote to memory of 2096 224 DarkComet - v.5.3.1 FWB.exe 82 PID 224 wrote to memory of 2096 224 DarkComet - v.5.3.1 FWB.exe 82 PID 224 wrote to memory of 2096 224 DarkComet - v.5.3.1 FWB.exe 82 PID 2096 wrote to memory of 3456 2096 DarkComet - v.5.3.1 FWB.exe 83 PID 2096 wrote to memory of 3456 2096 DarkComet - v.5.3.1 FWB.exe 83 PID 2096 wrote to memory of 3456 2096 DarkComet - v.5.3.1 FWB.exe 83 PID 3456 wrote to memory of 3668 3456 msdcsc.exe 84 PID 3456 wrote to memory of 3668 3456 msdcsc.exe 84 PID 3456 wrote to memory of 3668 3456 msdcsc.exe 84 PID 3456 wrote to memory of 3668 3456 msdcsc.exe 84 PID 3456 wrote to memory of 3668 3456 msdcsc.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\DarkComet - v.5.3.1 FWB.exe"C:\Users\Admin\AppData\Local\Temp\DarkComet - v.5.3.1 FWB.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:224 -
C:\ProgramData\DarkComet - v.5.3.1 FWB.exe"C:\ProgramData\DarkComet - v.5.3.1 FWB.exe"2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\SysWOW64\MSDCSC\msdcsc.exe"C:\Windows\system32\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3456 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3668
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
235KB
MD56684aeab05cbe09e54a497147f90eed3
SHA160c3908dcadd17aad605d242f0a39d9e75d0422b
SHA2567fc14072ae6b14bc4c3138d2acec5d7797ffd85724fd1322899d607c9070e72c
SHA51291bb613493b545a7ffa1947476b4b7547d216b73748f84c4f129663b78597edb4e86620cafe4c50496288932fdb5839cfbac435ced822620cc20b76db7c2fd04