Analysis
-
max time kernel
170s -
max time network
193s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2022 03:50
Static task
static1
Behavioral task
behavioral1
Sample
daf153c8c96b58f17b27eaa1b7940323b85ddfe059991a5ed8d57b750aaf17f1.exe
Resource
win7-20220812-en
General
-
Target
daf153c8c96b58f17b27eaa1b7940323b85ddfe059991a5ed8d57b750aaf17f1.exe
-
Size
1.2MB
-
MD5
2d1552fc4d7061d7ff2d0bb329f93e70
-
SHA1
cda6295ea30076e323b49405be0e61319d037e69
-
SHA256
daf153c8c96b58f17b27eaa1b7940323b85ddfe059991a5ed8d57b750aaf17f1
-
SHA512
b544a1cdaa9ab1a30ba5f888ecdec0c4336ff7abde5b60ec0080c4ef9ed86d1902ee752f2e46fa7b6182a4ace735905ac3aa0c716ea38a1f7610736b531643b9
-
SSDEEP
12288:RjFPs8PRJ7xEhU4X2EV+luiIPBLX8eI+LchMP+8uQBiJSKfK5tjZAp6q8g/6PmSJ:nZrAIIMqhPZ5IZGZcUYw62mY
Malware Config
Extracted
darkcomet
zombk
zombk.no-ip.org:1500
127.0.0.1:1500
192.168.1.43:1500
DC_MUTEX-DR20D9S
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
2hEkSK4e2CCs
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\MSDCSC\\msdcsc.exe" vbc.exe -
Executes dropped EXE 1 IoCs
pid Process 2980 msdcsc.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 4668 attrib.exe 4628 attrib.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\MSDCSC\\msdcsc.exe" vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2912 set thread context of 4420 2912 daf153c8c96b58f17b27eaa1b7940323b85ddfe059991a5ed8d57b750aaf17f1.exe 78 -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe attrib.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727 attrib.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ vbc.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2912 daf153c8c96b58f17b27eaa1b7940323b85ddfe059991a5ed8d57b750aaf17f1.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
description pid Process Token: SeDebugPrivilege 2912 daf153c8c96b58f17b27eaa1b7940323b85ddfe059991a5ed8d57b750aaf17f1.exe Token: SeIncreaseQuotaPrivilege 4420 vbc.exe Token: SeSecurityPrivilege 4420 vbc.exe Token: SeTakeOwnershipPrivilege 4420 vbc.exe Token: SeLoadDriverPrivilege 4420 vbc.exe Token: SeSystemProfilePrivilege 4420 vbc.exe Token: SeSystemtimePrivilege 4420 vbc.exe Token: SeProfSingleProcessPrivilege 4420 vbc.exe Token: SeIncBasePriorityPrivilege 4420 vbc.exe Token: SeCreatePagefilePrivilege 4420 vbc.exe Token: SeBackupPrivilege 4420 vbc.exe Token: SeRestorePrivilege 4420 vbc.exe Token: SeShutdownPrivilege 4420 vbc.exe Token: SeDebugPrivilege 4420 vbc.exe Token: SeSystemEnvironmentPrivilege 4420 vbc.exe Token: SeChangeNotifyPrivilege 4420 vbc.exe Token: SeRemoteShutdownPrivilege 4420 vbc.exe Token: SeUndockPrivilege 4420 vbc.exe Token: SeManageVolumePrivilege 4420 vbc.exe Token: SeImpersonatePrivilege 4420 vbc.exe Token: SeCreateGlobalPrivilege 4420 vbc.exe Token: 33 4420 vbc.exe Token: 34 4420 vbc.exe Token: 35 4420 vbc.exe Token: 36 4420 vbc.exe Token: SeRestorePrivilege 4568 dw20.exe Token: SeBackupPrivilege 4568 dw20.exe Token: SeBackupPrivilege 4568 dw20.exe Token: SeBackupPrivilege 4568 dw20.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2912 wrote to memory of 4420 2912 daf153c8c96b58f17b27eaa1b7940323b85ddfe059991a5ed8d57b750aaf17f1.exe 78 PID 2912 wrote to memory of 4420 2912 daf153c8c96b58f17b27eaa1b7940323b85ddfe059991a5ed8d57b750aaf17f1.exe 78 PID 2912 wrote to memory of 4420 2912 daf153c8c96b58f17b27eaa1b7940323b85ddfe059991a5ed8d57b750aaf17f1.exe 78 PID 2912 wrote to memory of 4420 2912 daf153c8c96b58f17b27eaa1b7940323b85ddfe059991a5ed8d57b750aaf17f1.exe 78 PID 2912 wrote to memory of 4420 2912 daf153c8c96b58f17b27eaa1b7940323b85ddfe059991a5ed8d57b750aaf17f1.exe 78 PID 2912 wrote to memory of 4420 2912 daf153c8c96b58f17b27eaa1b7940323b85ddfe059991a5ed8d57b750aaf17f1.exe 78 PID 2912 wrote to memory of 4420 2912 daf153c8c96b58f17b27eaa1b7940323b85ddfe059991a5ed8d57b750aaf17f1.exe 78 PID 2912 wrote to memory of 4420 2912 daf153c8c96b58f17b27eaa1b7940323b85ddfe059991a5ed8d57b750aaf17f1.exe 78 PID 2912 wrote to memory of 4420 2912 daf153c8c96b58f17b27eaa1b7940323b85ddfe059991a5ed8d57b750aaf17f1.exe 78 PID 2912 wrote to memory of 4420 2912 daf153c8c96b58f17b27eaa1b7940323b85ddfe059991a5ed8d57b750aaf17f1.exe 78 PID 2912 wrote to memory of 4420 2912 daf153c8c96b58f17b27eaa1b7940323b85ddfe059991a5ed8d57b750aaf17f1.exe 78 PID 2912 wrote to memory of 4420 2912 daf153c8c96b58f17b27eaa1b7940323b85ddfe059991a5ed8d57b750aaf17f1.exe 78 PID 2912 wrote to memory of 4420 2912 daf153c8c96b58f17b27eaa1b7940323b85ddfe059991a5ed8d57b750aaf17f1.exe 78 PID 2912 wrote to memory of 4420 2912 daf153c8c96b58f17b27eaa1b7940323b85ddfe059991a5ed8d57b750aaf17f1.exe 78 PID 2912 wrote to memory of 4568 2912 daf153c8c96b58f17b27eaa1b7940323b85ddfe059991a5ed8d57b750aaf17f1.exe 79 PID 2912 wrote to memory of 4568 2912 daf153c8c96b58f17b27eaa1b7940323b85ddfe059991a5ed8d57b750aaf17f1.exe 79 PID 2912 wrote to memory of 4568 2912 daf153c8c96b58f17b27eaa1b7940323b85ddfe059991a5ed8d57b750aaf17f1.exe 79 PID 4420 wrote to memory of 912 4420 vbc.exe 81 PID 4420 wrote to memory of 912 4420 vbc.exe 81 PID 4420 wrote to memory of 912 4420 vbc.exe 81 PID 4420 wrote to memory of 1448 4420 vbc.exe 83 PID 4420 wrote to memory of 1448 4420 vbc.exe 83 PID 4420 wrote to memory of 1448 4420 vbc.exe 83 PID 912 wrote to memory of 4668 912 cmd.exe 85 PID 912 wrote to memory of 4668 912 cmd.exe 85 PID 912 wrote to memory of 4668 912 cmd.exe 85 PID 1448 wrote to memory of 4628 1448 cmd.exe 86 PID 1448 wrote to memory of 4628 1448 cmd.exe 86 PID 1448 wrote to memory of 4628 1448 cmd.exe 86 PID 4420 wrote to memory of 2980 4420 vbc.exe 87 PID 4420 wrote to memory of 2980 4420 vbc.exe 87 PID 4420 wrote to memory of 2980 4420 vbc.exe 87 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 4668 attrib.exe 4628 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\daf153c8c96b58f17b27eaa1b7940323b85ddfe059991a5ed8d57b750aaf17f1.exe"C:\Users\Admin\AppData\Local\Temp\daf153c8c96b58f17b27eaa1b7940323b85ddfe059991a5ed8d57b750aaf17f1.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4420 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" +s +h3⤵
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" +s +h4⤵
- Sets file to hidden
- Drops file in Windows directory
- Views/modifies file attributes
PID:4668
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727" +s +h3⤵
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727" +s +h4⤵
- Sets file to hidden
- Drops file in Windows directory
- Views/modifies file attributes
PID:4628
-
-
-
C:\MSDCSC\msdcsc.exe"C:\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
PID:2980
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 14722⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:4568
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34