Analysis
-
max time kernel
120s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16/02/2025, 10:04
Static task
static1
Behavioral task
behavioral1
Sample
95032903b6df10f6031f5be90a8fac3da764c27bf2dbc7d4240ee386c3882cf5N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
95032903b6df10f6031f5be90a8fac3da764c27bf2dbc7d4240ee386c3882cf5N.exe
Resource
win10v2004-20250207-en
General
-
Target
95032903b6df10f6031f5be90a8fac3da764c27bf2dbc7d4240ee386c3882cf5N.exe
-
Size
546KB
-
MD5
fff30340c3563f1bafb8885c3704f5e0
-
SHA1
6424aa124cecc9480e70d7e2d51c2d47c3cc6864
-
SHA256
95032903b6df10f6031f5be90a8fac3da764c27bf2dbc7d4240ee386c3882cf5
-
SHA512
3911db3c673c38546ed826bbb8446bcfe3841f95711e58c11828418df747c05b39ef09bda4c941f5a8a7d220e70ff4e5c56b4d6b40e0e96f4253985013243bdc
-
SSDEEP
6144:+TbDkbqcNYS996KFifeVjBpeExgVTFSXFoMc5RhCaL37kGbrKhYcR7tjAeCXTTzE:EbYecW7KEZlPzCy37kGnKhV5qJXTnk1
Malware Config
Extracted
darkcomet
Y.S.M
microsft.redirectme.net:1603
DC_MUTEX-UF59SW5
-
InstallPath
MSDCSC\NvidiaaStrreamer.exe
-
gencode
CSknSw2UGJAw
-
install
true
-
offline_keylogger
true
-
password
01061660256
-
persistence
true
-
reg_key
nvdiaxnd
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\NvidiaaStrreamer.exe" TempPrivateY.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" NvidiaaStrreamer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" NvidiaaStrreamer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile NvidiaaStrreamer.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" NvidiaaStrreamer.exe -
Windows security bypass 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" NvidiaaStrreamer.exe -
Executes dropped EXE 3 IoCs
pid Process 1324 TempYP.exe 2300 TempPrivateY.exe 2796 NvidiaaStrreamer.exe -
Loads dropped DLL 5 IoCs
pid Process 1996 95032903b6df10f6031f5be90a8fac3da764c27bf2dbc7d4240ee386c3882cf5N.exe 1324 TempYP.exe 1324 TempYP.exe 2300 TempPrivateY.exe 2300 TempPrivateY.exe -
Windows security modification 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" NvidiaaStrreamer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\nvdiaxnd = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\NvidiaaStrreamer.exe" NvidiaaStrreamer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\nvdiaxnd = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\NvidiaaStrreamer.exe" TempPrivateY.exe -
resource yara_rule behavioral1/files/0x0008000000014c66-15.dat upx behavioral1/memory/2300-25-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2796-41-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2300-82-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2796-83-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2796-84-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2796-85-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2796-86-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2796-87-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2796-88-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2796-89-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2796-90-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2796-91-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2796-92-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2796-93-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2796-94-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NvidiaaStrreamer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 95032903b6df10f6031f5be90a8fac3da764c27bf2dbc7d4240ee386c3882cf5N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TempYP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TempPrivateY.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2796 NvidiaaStrreamer.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2300 TempPrivateY.exe Token: SeSecurityPrivilege 2300 TempPrivateY.exe Token: SeTakeOwnershipPrivilege 2300 TempPrivateY.exe Token: SeLoadDriverPrivilege 2300 TempPrivateY.exe Token: SeSystemProfilePrivilege 2300 TempPrivateY.exe Token: SeSystemtimePrivilege 2300 TempPrivateY.exe Token: SeProfSingleProcessPrivilege 2300 TempPrivateY.exe Token: SeIncBasePriorityPrivilege 2300 TempPrivateY.exe Token: SeCreatePagefilePrivilege 2300 TempPrivateY.exe Token: SeBackupPrivilege 2300 TempPrivateY.exe Token: SeRestorePrivilege 2300 TempPrivateY.exe Token: SeShutdownPrivilege 2300 TempPrivateY.exe Token: SeDebugPrivilege 2300 TempPrivateY.exe Token: SeSystemEnvironmentPrivilege 2300 TempPrivateY.exe Token: SeChangeNotifyPrivilege 2300 TempPrivateY.exe Token: SeRemoteShutdownPrivilege 2300 TempPrivateY.exe Token: SeUndockPrivilege 2300 TempPrivateY.exe Token: SeManageVolumePrivilege 2300 TempPrivateY.exe Token: SeImpersonatePrivilege 2300 TempPrivateY.exe Token: SeCreateGlobalPrivilege 2300 TempPrivateY.exe Token: 33 2300 TempPrivateY.exe Token: 34 2300 TempPrivateY.exe Token: 35 2300 TempPrivateY.exe Token: SeIncreaseQuotaPrivilege 2796 NvidiaaStrreamer.exe Token: SeSecurityPrivilege 2796 NvidiaaStrreamer.exe Token: SeTakeOwnershipPrivilege 2796 NvidiaaStrreamer.exe Token: SeLoadDriverPrivilege 2796 NvidiaaStrreamer.exe Token: SeSystemProfilePrivilege 2796 NvidiaaStrreamer.exe Token: SeSystemtimePrivilege 2796 NvidiaaStrreamer.exe Token: SeProfSingleProcessPrivilege 2796 NvidiaaStrreamer.exe Token: SeIncBasePriorityPrivilege 2796 NvidiaaStrreamer.exe Token: SeCreatePagefilePrivilege 2796 NvidiaaStrreamer.exe Token: SeBackupPrivilege 2796 NvidiaaStrreamer.exe Token: SeRestorePrivilege 2796 NvidiaaStrreamer.exe Token: SeShutdownPrivilege 2796 NvidiaaStrreamer.exe Token: SeDebugPrivilege 2796 NvidiaaStrreamer.exe Token: SeSystemEnvironmentPrivilege 2796 NvidiaaStrreamer.exe Token: SeChangeNotifyPrivilege 2796 NvidiaaStrreamer.exe Token: SeRemoteShutdownPrivilege 2796 NvidiaaStrreamer.exe Token: SeUndockPrivilege 2796 NvidiaaStrreamer.exe Token: SeManageVolumePrivilege 2796 NvidiaaStrreamer.exe Token: SeImpersonatePrivilege 2796 NvidiaaStrreamer.exe Token: SeCreateGlobalPrivilege 2796 NvidiaaStrreamer.exe Token: 33 2796 NvidiaaStrreamer.exe Token: 34 2796 NvidiaaStrreamer.exe Token: 35 2796 NvidiaaStrreamer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2796 NvidiaaStrreamer.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 1996 wrote to memory of 1324 1996 95032903b6df10f6031f5be90a8fac3da764c27bf2dbc7d4240ee386c3882cf5N.exe 28 PID 1996 wrote to memory of 1324 1996 95032903b6df10f6031f5be90a8fac3da764c27bf2dbc7d4240ee386c3882cf5N.exe 28 PID 1996 wrote to memory of 1324 1996 95032903b6df10f6031f5be90a8fac3da764c27bf2dbc7d4240ee386c3882cf5N.exe 28 PID 1996 wrote to memory of 1324 1996 95032903b6df10f6031f5be90a8fac3da764c27bf2dbc7d4240ee386c3882cf5N.exe 28 PID 1324 wrote to memory of 2300 1324 TempYP.exe 29 PID 1324 wrote to memory of 2300 1324 TempYP.exe 29 PID 1324 wrote to memory of 2300 1324 TempYP.exe 29 PID 1324 wrote to memory of 2300 1324 TempYP.exe 29 PID 2300 wrote to memory of 2796 2300 TempPrivateY.exe 30 PID 2300 wrote to memory of 2796 2300 TempPrivateY.exe 30 PID 2300 wrote to memory of 2796 2300 TempPrivateY.exe 30 PID 2300 wrote to memory of 2796 2300 TempPrivateY.exe 30 PID 2796 wrote to memory of 2696 2796 NvidiaaStrreamer.exe 31 PID 2796 wrote to memory of 2696 2796 NvidiaaStrreamer.exe 31 PID 2796 wrote to memory of 2696 2796 NvidiaaStrreamer.exe 31 PID 2796 wrote to memory of 2696 2796 NvidiaaStrreamer.exe 31 PID 2796 wrote to memory of 2696 2796 NvidiaaStrreamer.exe 31 PID 2796 wrote to memory of 2696 2796 NvidiaaStrreamer.exe 31 PID 2796 wrote to memory of 2696 2796 NvidiaaStrreamer.exe 31 PID 2796 wrote to memory of 2696 2796 NvidiaaStrreamer.exe 31 PID 2796 wrote to memory of 2696 2796 NvidiaaStrreamer.exe 31 PID 2796 wrote to memory of 2696 2796 NvidiaaStrreamer.exe 31 PID 2796 wrote to memory of 2696 2796 NvidiaaStrreamer.exe 31 PID 2796 wrote to memory of 2696 2796 NvidiaaStrreamer.exe 31 PID 2796 wrote to memory of 2696 2796 NvidiaaStrreamer.exe 31 PID 2796 wrote to memory of 2696 2796 NvidiaaStrreamer.exe 31 PID 2796 wrote to memory of 2696 2796 NvidiaaStrreamer.exe 31 PID 2796 wrote to memory of 2696 2796 NvidiaaStrreamer.exe 31 PID 2796 wrote to memory of 2696 2796 NvidiaaStrreamer.exe 31 PID 2796 wrote to memory of 2696 2796 NvidiaaStrreamer.exe 31 PID 2796 wrote to memory of 2696 2796 NvidiaaStrreamer.exe 31 PID 2796 wrote to memory of 2696 2796 NvidiaaStrreamer.exe 31 PID 2796 wrote to memory of 2696 2796 NvidiaaStrreamer.exe 31 PID 2796 wrote to memory of 2696 2796 NvidiaaStrreamer.exe 31 PID 2796 wrote to memory of 2696 2796 NvidiaaStrreamer.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\95032903b6df10f6031f5be90a8fac3da764c27bf2dbc7d4240ee386c3882cf5N.exe"C:\Users\Admin\AppData\Local\Temp\95032903b6df10f6031f5be90a8fac3da764c27bf2dbc7d4240ee386c3882cf5N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Users\Admin\AppData\Local\TempYP.exe"C:\Users\Admin\AppData\Local\TempYP.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Users\Admin\AppData\Local\TempPrivateY.exe"C:\Users\Admin\AppData\Local\TempPrivateY.exe"3⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Users\Admin\AppData\Local\Temp\MSDCSC\NvidiaaStrreamer.exe"C:\Users\Admin\AppData\Local\Temp\MSDCSC\NvidiaaStrreamer.exe"4⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\SysWOW64\notepad.exenotepad5⤵
- System Location Discovery: System Language Discovery
PID:2696
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Defense Evasion
Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
251KB
MD5f662fd5fcfecb7a8760845a3a2d7009c
SHA15b66cc9ae4cccdb16395c5fd5f4a5489a6243191
SHA256f536393b307a1c6ed2f83bcffafd024473d0398d026815fdd169786b0fa06619
SHA51211666a075b197590a9d7118b7fb3c669d9e8cda7b394e0c094dc6fa41eaed66905821b5ab279b1f8fbf5cc550d3385a4ea6e693429a185ad1f84f5ed18b83827
-
Filesize
501KB
MD5e2ff4b23c1ed9f8235aed9bac00ada99
SHA14effd801928ccc3e1dd152e6bc3d6e7573ccaff0
SHA256e2525421f00cd946d6cf552b1919f47ca880cc5962533aaa58efc40b0c112029
SHA512ac1425907e69547d90ad27a2239ccc32478359fa66b4e893330858f1d7d3772c61482ec4be472ad6f0d7753010c66af865d298bc6302553a9d5d78433ea21078