Analysis
-
max time kernel
27s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 15:30
Static task
static1
Behavioral task
behavioral1
Sample
bc7f0ec83577f07d0e4238401dc0e4f09d1d23bc45b05dd6cf59e60a9e51db59.exe
Resource
win7-20221111-en
General
-
Target
bc7f0ec83577f07d0e4238401dc0e4f09d1d23bc45b05dd6cf59e60a9e51db59.exe
-
Size
452KB
-
MD5
2e3ab1bbf15e53f6b7157c2d75808562
-
SHA1
2830a10c16acfb19d06ee71c366f699068507e36
-
SHA256
bc7f0ec83577f07d0e4238401dc0e4f09d1d23bc45b05dd6cf59e60a9e51db59
-
SHA512
ac0c57ef76ce7d06a78f71f1a81335fc110265b7c3f99b1e0ceed332045044fa6442dc02b90c7b248f0381b8628ce0b3956c2a0051f3f6d87e15a93c88f24665
-
SSDEEP
12288:8mPNiMwOB3vWON7iPsPNIP4Xvfr/6kQCsfbin:8iNizOB/ECK4XvfD+Csbin
Malware Config
Extracted
darkcomet
Victim
jrusse.no-ip.org:5050
DC_MUTEX-SANCFCW
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
Xl6PgidaJaTh
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
rundll32
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" vbc.exe -
Executes dropped EXE 1 IoCs
Processes:
msdcsc.exepid process 1992 msdcsc.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid process 920 attrib.exe 108 attrib.exe -
Loads dropped DLL 1 IoCs
Processes:
vbc.exepid process 672 vbc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\rundll32 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
bc7f0ec83577f07d0e4238401dc0e4f09d1d23bc45b05dd6cf59e60a9e51db59.exedescription pid process target process PID 1352 set thread context of 672 1352 bc7f0ec83577f07d0e4238401dc0e4f09d1d23bc45b05dd6cf59e60a9e51db59.exe vbc.exe -
Drops file in Windows directory 2 IoCs
Processes:
attrib.exeattrib.exedescription ioc process File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727 attrib.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe attrib.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
vbc.exedescription pid process Token: SeIncreaseQuotaPrivilege 672 vbc.exe Token: SeSecurityPrivilege 672 vbc.exe Token: SeTakeOwnershipPrivilege 672 vbc.exe Token: SeLoadDriverPrivilege 672 vbc.exe Token: SeSystemProfilePrivilege 672 vbc.exe Token: SeSystemtimePrivilege 672 vbc.exe Token: SeProfSingleProcessPrivilege 672 vbc.exe Token: SeIncBasePriorityPrivilege 672 vbc.exe Token: SeCreatePagefilePrivilege 672 vbc.exe Token: SeBackupPrivilege 672 vbc.exe Token: SeRestorePrivilege 672 vbc.exe Token: SeShutdownPrivilege 672 vbc.exe Token: SeDebugPrivilege 672 vbc.exe Token: SeSystemEnvironmentPrivilege 672 vbc.exe Token: SeChangeNotifyPrivilege 672 vbc.exe Token: SeRemoteShutdownPrivilege 672 vbc.exe Token: SeUndockPrivilege 672 vbc.exe Token: SeManageVolumePrivilege 672 vbc.exe Token: SeImpersonatePrivilege 672 vbc.exe Token: SeCreateGlobalPrivilege 672 vbc.exe Token: 33 672 vbc.exe Token: 34 672 vbc.exe Token: 35 672 vbc.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
bc7f0ec83577f07d0e4238401dc0e4f09d1d23bc45b05dd6cf59e60a9e51db59.exevbc.execmd.execmd.exedescription pid process target process PID 1352 wrote to memory of 672 1352 bc7f0ec83577f07d0e4238401dc0e4f09d1d23bc45b05dd6cf59e60a9e51db59.exe vbc.exe PID 1352 wrote to memory of 672 1352 bc7f0ec83577f07d0e4238401dc0e4f09d1d23bc45b05dd6cf59e60a9e51db59.exe vbc.exe PID 1352 wrote to memory of 672 1352 bc7f0ec83577f07d0e4238401dc0e4f09d1d23bc45b05dd6cf59e60a9e51db59.exe vbc.exe PID 1352 wrote to memory of 672 1352 bc7f0ec83577f07d0e4238401dc0e4f09d1d23bc45b05dd6cf59e60a9e51db59.exe vbc.exe PID 1352 wrote to memory of 672 1352 bc7f0ec83577f07d0e4238401dc0e4f09d1d23bc45b05dd6cf59e60a9e51db59.exe vbc.exe PID 1352 wrote to memory of 672 1352 bc7f0ec83577f07d0e4238401dc0e4f09d1d23bc45b05dd6cf59e60a9e51db59.exe vbc.exe PID 1352 wrote to memory of 672 1352 bc7f0ec83577f07d0e4238401dc0e4f09d1d23bc45b05dd6cf59e60a9e51db59.exe vbc.exe PID 1352 wrote to memory of 672 1352 bc7f0ec83577f07d0e4238401dc0e4f09d1d23bc45b05dd6cf59e60a9e51db59.exe vbc.exe PID 1352 wrote to memory of 672 1352 bc7f0ec83577f07d0e4238401dc0e4f09d1d23bc45b05dd6cf59e60a9e51db59.exe vbc.exe PID 1352 wrote to memory of 672 1352 bc7f0ec83577f07d0e4238401dc0e4f09d1d23bc45b05dd6cf59e60a9e51db59.exe vbc.exe PID 1352 wrote to memory of 672 1352 bc7f0ec83577f07d0e4238401dc0e4f09d1d23bc45b05dd6cf59e60a9e51db59.exe vbc.exe PID 1352 wrote to memory of 672 1352 bc7f0ec83577f07d0e4238401dc0e4f09d1d23bc45b05dd6cf59e60a9e51db59.exe vbc.exe PID 1352 wrote to memory of 672 1352 bc7f0ec83577f07d0e4238401dc0e4f09d1d23bc45b05dd6cf59e60a9e51db59.exe vbc.exe PID 672 wrote to memory of 1152 672 vbc.exe cmd.exe PID 672 wrote to memory of 1152 672 vbc.exe cmd.exe PID 672 wrote to memory of 1152 672 vbc.exe cmd.exe PID 672 wrote to memory of 1152 672 vbc.exe cmd.exe PID 672 wrote to memory of 392 672 vbc.exe cmd.exe PID 672 wrote to memory of 392 672 vbc.exe cmd.exe PID 672 wrote to memory of 392 672 vbc.exe cmd.exe PID 672 wrote to memory of 392 672 vbc.exe cmd.exe PID 392 wrote to memory of 108 392 cmd.exe attrib.exe PID 392 wrote to memory of 108 392 cmd.exe attrib.exe PID 392 wrote to memory of 108 392 cmd.exe attrib.exe PID 392 wrote to memory of 108 392 cmd.exe attrib.exe PID 1152 wrote to memory of 920 1152 cmd.exe attrib.exe PID 1152 wrote to memory of 920 1152 cmd.exe attrib.exe PID 1152 wrote to memory of 920 1152 cmd.exe attrib.exe PID 1152 wrote to memory of 920 1152 cmd.exe attrib.exe PID 672 wrote to memory of 1992 672 vbc.exe msdcsc.exe PID 672 wrote to memory of 1992 672 vbc.exe msdcsc.exe PID 672 wrote to memory of 1992 672 vbc.exe msdcsc.exe PID 672 wrote to memory of 1992 672 vbc.exe msdcsc.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 920 attrib.exe 108 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bc7f0ec83577f07d0e4238401dc0e4f09d1d23bc45b05dd6cf59e60a9e51db59.exe"C:\Users\Admin\AppData\Local\Temp\bc7f0ec83577f07d0e4238401dc0e4f09d1d23bc45b05dd6cf59e60a9e51db59.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:672 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" +s +h3⤵
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" +s +h4⤵
- Sets file to hidden
- Drops file in Windows directory
- Views/modifies file attributes
PID:920 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727" +s +h3⤵
- Suspicious use of WriteProcessMemory
PID:392 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727" +s +h4⤵
- Sets file to hidden
- Drops file in Windows directory
- Views/modifies file attributes
PID:108 -
C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
PID:1992
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98