Analysis
-
max time kernel
41s -
max time network
32s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
29-11-2022 22:05
Static task
static1
Behavioral task
behavioral1
Sample
c1e539ef1d5ae993fa4c9058f4e2e6caf14e61226b349b191cdfa37e65b710a5.exe
Resource
win7-20221111-en
General
-
Target
c1e539ef1d5ae993fa4c9058f4e2e6caf14e61226b349b191cdfa37e65b710a5.exe
-
Size
1.1MB
-
MD5
87f31938ba32ffe17ff1bbe96e076421
-
SHA1
97487d29f1cf63559d87d31fc03c20b2b4e4a911
-
SHA256
c1e539ef1d5ae993fa4c9058f4e2e6caf14e61226b349b191cdfa37e65b710a5
-
SHA512
8b23fd6549f998142f7a64e260736ae6293b84451ad73a80da3597ec482feccf27bebe2be32f2c89b711244a9f370d640114cae7d3d2104153205703006fffcf
-
SSDEEP
12288:pJIE4VW2o/LW0NHX68XU9sUX9T8+3M2UBvSwo9nKeK3wzuM/5Tdi77X9Z4YuL4:pSy/S0NPK1CWMTxkKeKAbdEX9Z4YuL4
Malware Config
Extracted
darkcomet
Love
pet105.no-ip.biz:100
DC_MUTEX-TNT8SFG
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
JJbwi9MArQ9S
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" vbc.exe -
Executes dropped EXE 2 IoCs
Processes:
vbc.exemsdcsc.exepid process 2000 vbc.exe 748 msdcsc.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid process 1552 attrib.exe 1540 attrib.exe -
Loads dropped DLL 2 IoCs
Processes:
c1e539ef1d5ae993fa4c9058f4e2e6caf14e61226b349b191cdfa37e65b710a5.exevbc.exepid process 936 c1e539ef1d5ae993fa4c9058f4e2e6caf14e61226b349b191cdfa37e65b710a5.exe 2000 vbc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
vbc.exec1e539ef1d5ae993fa4c9058f4e2e6caf14e61226b349b191cdfa37e65b710a5.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\WinUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\WinUpdate.exe" c1e539ef1d5ae993fa4c9058f4e2e6caf14e61226b349b191cdfa37e65b710a5.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
c1e539ef1d5ae993fa4c9058f4e2e6caf14e61226b349b191cdfa37e65b710a5.exedescription ioc process File created C:\autorun.inf c1e539ef1d5ae993fa4c9058f4e2e6caf14e61226b349b191cdfa37e65b710a5.exe File opened for modification C:\autorun.inf c1e539ef1d5ae993fa4c9058f4e2e6caf14e61226b349b191cdfa37e65b710a5.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
c1e539ef1d5ae993fa4c9058f4e2e6caf14e61226b349b191cdfa37e65b710a5.exedescription pid process target process PID 936 set thread context of 2000 936 c1e539ef1d5ae993fa4c9058f4e2e6caf14e61226b349b191cdfa37e65b710a5.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
vbc.exedescription pid process Token: SeIncreaseQuotaPrivilege 2000 vbc.exe Token: SeSecurityPrivilege 2000 vbc.exe Token: SeTakeOwnershipPrivilege 2000 vbc.exe Token: SeLoadDriverPrivilege 2000 vbc.exe Token: SeSystemProfilePrivilege 2000 vbc.exe Token: SeSystemtimePrivilege 2000 vbc.exe Token: SeProfSingleProcessPrivilege 2000 vbc.exe Token: SeIncBasePriorityPrivilege 2000 vbc.exe Token: SeCreatePagefilePrivilege 2000 vbc.exe Token: SeBackupPrivilege 2000 vbc.exe Token: SeRestorePrivilege 2000 vbc.exe Token: SeShutdownPrivilege 2000 vbc.exe Token: SeDebugPrivilege 2000 vbc.exe Token: SeSystemEnvironmentPrivilege 2000 vbc.exe Token: SeChangeNotifyPrivilege 2000 vbc.exe Token: SeRemoteShutdownPrivilege 2000 vbc.exe Token: SeUndockPrivilege 2000 vbc.exe Token: SeManageVolumePrivilege 2000 vbc.exe Token: SeImpersonatePrivilege 2000 vbc.exe Token: SeCreateGlobalPrivilege 2000 vbc.exe Token: 33 2000 vbc.exe Token: 34 2000 vbc.exe Token: 35 2000 vbc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
DllHost.exepid process 1108 DllHost.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
c1e539ef1d5ae993fa4c9058f4e2e6caf14e61226b349b191cdfa37e65b710a5.exevbc.execmd.execmd.exedescription pid process target process PID 936 wrote to memory of 2000 936 c1e539ef1d5ae993fa4c9058f4e2e6caf14e61226b349b191cdfa37e65b710a5.exe vbc.exe PID 936 wrote to memory of 2000 936 c1e539ef1d5ae993fa4c9058f4e2e6caf14e61226b349b191cdfa37e65b710a5.exe vbc.exe PID 936 wrote to memory of 2000 936 c1e539ef1d5ae993fa4c9058f4e2e6caf14e61226b349b191cdfa37e65b710a5.exe vbc.exe PID 936 wrote to memory of 2000 936 c1e539ef1d5ae993fa4c9058f4e2e6caf14e61226b349b191cdfa37e65b710a5.exe vbc.exe PID 936 wrote to memory of 2000 936 c1e539ef1d5ae993fa4c9058f4e2e6caf14e61226b349b191cdfa37e65b710a5.exe vbc.exe PID 936 wrote to memory of 2000 936 c1e539ef1d5ae993fa4c9058f4e2e6caf14e61226b349b191cdfa37e65b710a5.exe vbc.exe PID 936 wrote to memory of 2000 936 c1e539ef1d5ae993fa4c9058f4e2e6caf14e61226b349b191cdfa37e65b710a5.exe vbc.exe PID 936 wrote to memory of 2000 936 c1e539ef1d5ae993fa4c9058f4e2e6caf14e61226b349b191cdfa37e65b710a5.exe vbc.exe PID 936 wrote to memory of 2000 936 c1e539ef1d5ae993fa4c9058f4e2e6caf14e61226b349b191cdfa37e65b710a5.exe vbc.exe PID 936 wrote to memory of 2000 936 c1e539ef1d5ae993fa4c9058f4e2e6caf14e61226b349b191cdfa37e65b710a5.exe vbc.exe PID 936 wrote to memory of 2000 936 c1e539ef1d5ae993fa4c9058f4e2e6caf14e61226b349b191cdfa37e65b710a5.exe vbc.exe PID 936 wrote to memory of 2000 936 c1e539ef1d5ae993fa4c9058f4e2e6caf14e61226b349b191cdfa37e65b710a5.exe vbc.exe PID 936 wrote to memory of 2000 936 c1e539ef1d5ae993fa4c9058f4e2e6caf14e61226b349b191cdfa37e65b710a5.exe vbc.exe PID 2000 wrote to memory of 1508 2000 vbc.exe cmd.exe PID 2000 wrote to memory of 1508 2000 vbc.exe cmd.exe PID 2000 wrote to memory of 1508 2000 vbc.exe cmd.exe PID 2000 wrote to memory of 1508 2000 vbc.exe cmd.exe PID 2000 wrote to memory of 1484 2000 vbc.exe cmd.exe PID 2000 wrote to memory of 1484 2000 vbc.exe cmd.exe PID 2000 wrote to memory of 1484 2000 vbc.exe cmd.exe PID 2000 wrote to memory of 1484 2000 vbc.exe cmd.exe PID 1508 wrote to memory of 1552 1508 cmd.exe attrib.exe PID 1508 wrote to memory of 1552 1508 cmd.exe attrib.exe PID 1508 wrote to memory of 1552 1508 cmd.exe attrib.exe PID 1508 wrote to memory of 1552 1508 cmd.exe attrib.exe PID 1484 wrote to memory of 1540 1484 cmd.exe attrib.exe PID 1484 wrote to memory of 1540 1484 cmd.exe attrib.exe PID 1484 wrote to memory of 1540 1484 cmd.exe attrib.exe PID 1484 wrote to memory of 1540 1484 cmd.exe attrib.exe PID 2000 wrote to memory of 748 2000 vbc.exe msdcsc.exe PID 2000 wrote to memory of 748 2000 vbc.exe msdcsc.exe PID 2000 wrote to memory of 748 2000 vbc.exe msdcsc.exe PID 2000 wrote to memory of 748 2000 vbc.exe msdcsc.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 1552 attrib.exe 1540 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c1e539ef1d5ae993fa4c9058f4e2e6caf14e61226b349b191cdfa37e65b710a5.exe"C:\Users\Admin\AppData\Local\Temp\c1e539ef1d5ae993fa4c9058f4e2e6caf14e61226b349b191cdfa37e65b710a5.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops autorun.inf file
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:936 -
C:\Users\Admin\AppData\Local\Temp\plugtemp\vbc.exeC:\Users\Admin\AppData\Local\Temp\\plugtemp\vbc.exe2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\plugtemp\vbc.exe" +s +h3⤵
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\plugtemp\vbc.exe" +s +h4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1552
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\plugtemp" +s +h3⤵
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\plugtemp" +s +h4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1540
-
-
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
PID:748
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:1108
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
52KB
MD5d5c6f3f52b18415003b73c2cd1f19834
SHA14496e69730f13826ae2772269120d46c45a2f152
SHA25686f76fea42393fc3cde5283c3d129208a604647b6b806e94dfb54577827022e4
SHA51207adb088b2dc8ac23f44df5ceb706cd1477eff5f7f4f3d37709beaf5fd8e8149d772ede75bf1a83c2a4e35c2536cf82b614e9b2bfee72d9e8c787183a01bf285
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98