Analysis
-
max time kernel
150s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-01-2025 06:09
Behavioral task
behavioral1
Sample
yara_detected/047.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
yara_detected/047.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
yara_detected/052.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
yara_detected/052.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
yara_detected/092.exe
Resource
win7-20240903-en
General
-
Target
yara_detected/047.exe
-
Size
658KB
-
MD5
c4f06737fcaa716b4ec8c5c77bd77122
-
SHA1
144c8605ab71e8f81caac744febc9f441a5fb75b
-
SHA256
a0f93fe83d4863032eed437e0e6a86ddd8d5987e12b714232df192bfbb6c04fa
-
SHA512
27ffe180e83808cbc4260044966715e1b3cbb0278840b274739fed6ac49f55eb09e841eb5392a0736c0e232729deb24e7d74ce430d11ee475801faec2a739d01
-
SSDEEP
12288:y9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hq:eZ1xuVVjfFoynPaVBUR8f+kN10EBk
Malware Config
Extracted
darkcomet
freddox
freddox.no-ip.info:1604
DC_MUTEX-G24FNBR
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
Q2dwRiSC77Ri
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
winlogon
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" 047.exe -
Executes dropped EXE 1 IoCs
pid Process 2544 msdcsc.exe -
Loads dropped DLL 2 IoCs
pid Process 592 047.exe 592 047.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\winlogon = "C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\winlogon = "C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" 047.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\MSDCSC\msdcsc.exe 047.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\ 047.exe File created C:\Windows\SysWOW64\MSDCSC\msdcsc.exe 047.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 047.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2544 msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 592 047.exe Token: SeSecurityPrivilege 592 047.exe Token: SeTakeOwnershipPrivilege 592 047.exe Token: SeLoadDriverPrivilege 592 047.exe Token: SeSystemProfilePrivilege 592 047.exe Token: SeSystemtimePrivilege 592 047.exe Token: SeProfSingleProcessPrivilege 592 047.exe Token: SeIncBasePriorityPrivilege 592 047.exe Token: SeCreatePagefilePrivilege 592 047.exe Token: SeBackupPrivilege 592 047.exe Token: SeRestorePrivilege 592 047.exe Token: SeShutdownPrivilege 592 047.exe Token: SeDebugPrivilege 592 047.exe Token: SeSystemEnvironmentPrivilege 592 047.exe Token: SeChangeNotifyPrivilege 592 047.exe Token: SeRemoteShutdownPrivilege 592 047.exe Token: SeUndockPrivilege 592 047.exe Token: SeManageVolumePrivilege 592 047.exe Token: SeImpersonatePrivilege 592 047.exe Token: SeCreateGlobalPrivilege 592 047.exe Token: 33 592 047.exe Token: 34 592 047.exe Token: 35 592 047.exe Token: SeIncreaseQuotaPrivilege 2544 msdcsc.exe Token: SeSecurityPrivilege 2544 msdcsc.exe Token: SeTakeOwnershipPrivilege 2544 msdcsc.exe Token: SeLoadDriverPrivilege 2544 msdcsc.exe Token: SeSystemProfilePrivilege 2544 msdcsc.exe Token: SeSystemtimePrivilege 2544 msdcsc.exe Token: SeProfSingleProcessPrivilege 2544 msdcsc.exe Token: SeIncBasePriorityPrivilege 2544 msdcsc.exe Token: SeCreatePagefilePrivilege 2544 msdcsc.exe Token: SeBackupPrivilege 2544 msdcsc.exe Token: SeRestorePrivilege 2544 msdcsc.exe Token: SeShutdownPrivilege 2544 msdcsc.exe Token: SeDebugPrivilege 2544 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2544 msdcsc.exe Token: SeChangeNotifyPrivilege 2544 msdcsc.exe Token: SeRemoteShutdownPrivilege 2544 msdcsc.exe Token: SeUndockPrivilege 2544 msdcsc.exe Token: SeManageVolumePrivilege 2544 msdcsc.exe Token: SeImpersonatePrivilege 2544 msdcsc.exe Token: SeCreateGlobalPrivilege 2544 msdcsc.exe Token: 33 2544 msdcsc.exe Token: 34 2544 msdcsc.exe Token: 35 2544 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2544 msdcsc.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 592 wrote to memory of 2544 592 047.exe 30 PID 592 wrote to memory of 2544 592 047.exe 30 PID 592 wrote to memory of 2544 592 047.exe 30 PID 592 wrote to memory of 2544 592 047.exe 30 PID 2544 wrote to memory of 2252 2544 msdcsc.exe 31 PID 2544 wrote to memory of 2252 2544 msdcsc.exe 31 PID 2544 wrote to memory of 2252 2544 msdcsc.exe 31 PID 2544 wrote to memory of 2252 2544 msdcsc.exe 31 PID 2544 wrote to memory of 2252 2544 msdcsc.exe 31 PID 2544 wrote to memory of 2252 2544 msdcsc.exe 31 PID 2544 wrote to memory of 2252 2544 msdcsc.exe 31 PID 2544 wrote to memory of 2252 2544 msdcsc.exe 31 PID 2544 wrote to memory of 2252 2544 msdcsc.exe 31 PID 2544 wrote to memory of 2252 2544 msdcsc.exe 31 PID 2544 wrote to memory of 2252 2544 msdcsc.exe 31 PID 2544 wrote to memory of 2252 2544 msdcsc.exe 31 PID 2544 wrote to memory of 2252 2544 msdcsc.exe 31 PID 2544 wrote to memory of 2252 2544 msdcsc.exe 31 PID 2544 wrote to memory of 2252 2544 msdcsc.exe 31 PID 2544 wrote to memory of 2252 2544 msdcsc.exe 31 PID 2544 wrote to memory of 2252 2544 msdcsc.exe 31 PID 2544 wrote to memory of 2252 2544 msdcsc.exe 31 PID 2544 wrote to memory of 2252 2544 msdcsc.exe 31 PID 2544 wrote to memory of 2252 2544 msdcsc.exe 31 PID 2544 wrote to memory of 2252 2544 msdcsc.exe 31 PID 2544 wrote to memory of 2252 2544 msdcsc.exe 31 PID 2544 wrote to memory of 2252 2544 msdcsc.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\yara_detected\047.exe"C:\Users\Admin\AppData\Local\Temp\yara_detected\047.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:592 -
C:\Windows\SysWOW64\MSDCSC\msdcsc.exe"C:\Windows\system32\MSDCSC\msdcsc.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- System Location Discovery: System Language Discovery
PID:2252
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
658KB
MD5c4f06737fcaa716b4ec8c5c77bd77122
SHA1144c8605ab71e8f81caac744febc9f441a5fb75b
SHA256a0f93fe83d4863032eed437e0e6a86ddd8d5987e12b714232df192bfbb6c04fa
SHA51227ffe180e83808cbc4260044966715e1b3cbb0278840b274739fed6ac49f55eb09e841eb5392a0736c0e232729deb24e7d74ce430d11ee475801faec2a739d01