Analysis
-
max time kernel
147s -
max time network
172s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 15:31
Static task
static1
Behavioral task
behavioral1
Sample
9d2c41062b7f7c4f9a57bdb5e6f9f968282655bcd5558155d291d39f48159201.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
9d2c41062b7f7c4f9a57bdb5e6f9f968282655bcd5558155d291d39f48159201.exe
Resource
win10v2004-20220812-en
General
-
Target
9d2c41062b7f7c4f9a57bdb5e6f9f968282655bcd5558155d291d39f48159201.exe
-
Size
408KB
-
MD5
c171355f55121ff719f5154f26a62a99
-
SHA1
804d0e75559bd804c199dfa87f5e2c76dfa552a5
-
SHA256
9d2c41062b7f7c4f9a57bdb5e6f9f968282655bcd5558155d291d39f48159201
-
SHA512
c23081efe058d881480d9f729993c9d40f538bf724b8edcfbc7f7b7abb7595b9fc0b27fbeb413bf340e56320ea08b5e3c0c94a858af3a64658289da41b08cc8f
-
SSDEEP
12288:kFj5x0oVQYQMhYfDiji+D17iOeklNv/VnhGqa:Aj3Kcji+DZreklNvthJ
Malware Config
Extracted
darkcomet
Test-Sucessful
spitzfire.no-ip.org:25565
DC_MUTEX-NYVYCRM
-
InstallPath
MSDCSC\System32Updater.exe
-
gencode
fGhl1lsjQLhX
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
System32Updaterdll
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\System32Updater.exe" vbc.exe -
Executes dropped EXE 1 IoCs
Processes:
System32Updater.exepid process 4368 System32Updater.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid process 2844 attrib.exe 3056 attrib.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
9d2c41062b7f7c4f9a57bdb5e6f9f968282655bcd5558155d291d39f48159201.exevbc.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Product = "C:\\Users\\Admin\\AppData\\Local\\Temp\\9d2c41062b7f7c4f9a57bdb5e6f9f968282655bcd5558155d291d39f48159201.exe" 9d2c41062b7f7c4f9a57bdb5e6f9f968282655bcd5558155d291d39f48159201.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System32Updaterdll = "C:\\Windows\\system32\\MSDCSC\\System32Updater.exe" vbc.exe -
Drops file in System32 directory 3 IoCs
Processes:
vbc.exedescription ioc process File created C:\Windows\SysWOW64\MSDCSC\System32Updater.exe vbc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\System32Updater.exe vbc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\ vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
9d2c41062b7f7c4f9a57bdb5e6f9f968282655bcd5558155d291d39f48159201.exedescription pid process target process PID 952 set thread context of 1248 952 9d2c41062b7f7c4f9a57bdb5e6f9f968282655bcd5558155d291d39f48159201.exe vbc.exe -
Drops file in Windows directory 2 IoCs
Processes:
attrib.exeattrib.exedescription ioc process File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727 attrib.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe attrib.exe -
Modifies registry class 1 IoCs
Processes:
vbc.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ vbc.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
vbc.exedescription pid process Token: SeIncreaseQuotaPrivilege 1248 vbc.exe Token: SeSecurityPrivilege 1248 vbc.exe Token: SeTakeOwnershipPrivilege 1248 vbc.exe Token: SeLoadDriverPrivilege 1248 vbc.exe Token: SeSystemProfilePrivilege 1248 vbc.exe Token: SeSystemtimePrivilege 1248 vbc.exe Token: SeProfSingleProcessPrivilege 1248 vbc.exe Token: SeIncBasePriorityPrivilege 1248 vbc.exe Token: SeCreatePagefilePrivilege 1248 vbc.exe Token: SeBackupPrivilege 1248 vbc.exe Token: SeRestorePrivilege 1248 vbc.exe Token: SeShutdownPrivilege 1248 vbc.exe Token: SeDebugPrivilege 1248 vbc.exe Token: SeSystemEnvironmentPrivilege 1248 vbc.exe Token: SeChangeNotifyPrivilege 1248 vbc.exe Token: SeRemoteShutdownPrivilege 1248 vbc.exe Token: SeUndockPrivilege 1248 vbc.exe Token: SeManageVolumePrivilege 1248 vbc.exe Token: SeImpersonatePrivilege 1248 vbc.exe Token: SeCreateGlobalPrivilege 1248 vbc.exe Token: 33 1248 vbc.exe Token: 34 1248 vbc.exe Token: 35 1248 vbc.exe Token: 36 1248 vbc.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
9d2c41062b7f7c4f9a57bdb5e6f9f968282655bcd5558155d291d39f48159201.exevbc.execmd.execmd.exedescription pid process target process PID 952 wrote to memory of 1248 952 9d2c41062b7f7c4f9a57bdb5e6f9f968282655bcd5558155d291d39f48159201.exe vbc.exe PID 952 wrote to memory of 1248 952 9d2c41062b7f7c4f9a57bdb5e6f9f968282655bcd5558155d291d39f48159201.exe vbc.exe PID 952 wrote to memory of 1248 952 9d2c41062b7f7c4f9a57bdb5e6f9f968282655bcd5558155d291d39f48159201.exe vbc.exe PID 952 wrote to memory of 1248 952 9d2c41062b7f7c4f9a57bdb5e6f9f968282655bcd5558155d291d39f48159201.exe vbc.exe PID 952 wrote to memory of 1248 952 9d2c41062b7f7c4f9a57bdb5e6f9f968282655bcd5558155d291d39f48159201.exe vbc.exe PID 952 wrote to memory of 1248 952 9d2c41062b7f7c4f9a57bdb5e6f9f968282655bcd5558155d291d39f48159201.exe vbc.exe PID 952 wrote to memory of 1248 952 9d2c41062b7f7c4f9a57bdb5e6f9f968282655bcd5558155d291d39f48159201.exe vbc.exe PID 952 wrote to memory of 1248 952 9d2c41062b7f7c4f9a57bdb5e6f9f968282655bcd5558155d291d39f48159201.exe vbc.exe PID 952 wrote to memory of 1248 952 9d2c41062b7f7c4f9a57bdb5e6f9f968282655bcd5558155d291d39f48159201.exe vbc.exe PID 952 wrote to memory of 1248 952 9d2c41062b7f7c4f9a57bdb5e6f9f968282655bcd5558155d291d39f48159201.exe vbc.exe PID 952 wrote to memory of 1248 952 9d2c41062b7f7c4f9a57bdb5e6f9f968282655bcd5558155d291d39f48159201.exe vbc.exe PID 952 wrote to memory of 1248 952 9d2c41062b7f7c4f9a57bdb5e6f9f968282655bcd5558155d291d39f48159201.exe vbc.exe PID 952 wrote to memory of 1248 952 9d2c41062b7f7c4f9a57bdb5e6f9f968282655bcd5558155d291d39f48159201.exe vbc.exe PID 952 wrote to memory of 1248 952 9d2c41062b7f7c4f9a57bdb5e6f9f968282655bcd5558155d291d39f48159201.exe vbc.exe PID 1248 wrote to memory of 1360 1248 vbc.exe cmd.exe PID 1248 wrote to memory of 1360 1248 vbc.exe cmd.exe PID 1248 wrote to memory of 1360 1248 vbc.exe cmd.exe PID 1248 wrote to memory of 1052 1248 vbc.exe cmd.exe PID 1248 wrote to memory of 1052 1248 vbc.exe cmd.exe PID 1248 wrote to memory of 1052 1248 vbc.exe cmd.exe PID 1360 wrote to memory of 2844 1360 cmd.exe attrib.exe PID 1360 wrote to memory of 2844 1360 cmd.exe attrib.exe PID 1360 wrote to memory of 2844 1360 cmd.exe attrib.exe PID 1052 wrote to memory of 3056 1052 cmd.exe attrib.exe PID 1052 wrote to memory of 3056 1052 cmd.exe attrib.exe PID 1052 wrote to memory of 3056 1052 cmd.exe attrib.exe PID 1248 wrote to memory of 4368 1248 vbc.exe System32Updater.exe PID 1248 wrote to memory of 4368 1248 vbc.exe System32Updater.exe PID 1248 wrote to memory of 4368 1248 vbc.exe System32Updater.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 2844 attrib.exe 3056 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9d2c41062b7f7c4f9a57bdb5e6f9f968282655bcd5558155d291d39f48159201.exe"C:\Users\Admin\AppData\Local\Temp\9d2c41062b7f7c4f9a57bdb5e6f9f968282655bcd5558155d291d39f48159201.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" +s +h3⤵
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" +s +h4⤵
- Sets file to hidden
- Drops file in Windows directory
- Views/modifies file attributes
PID:2844 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727" +s +h3⤵
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727" +s +h4⤵
- Sets file to hidden
- Drops file in Windows directory
- Views/modifies file attributes
PID:3056 -
C:\Windows\SysWOW64\MSDCSC\System32Updater.exe"C:\Windows\system32\MSDCSC\System32Updater.exe"3⤵
- Executes dropped EXE
PID:4368
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34