Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-11-2024 23:26
Static task
static1
Behavioral task
behavioral1
Sample
6679a157968488d2f8af8206da59398882810f62b27ac2cf21b781a36d4b5e40.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
6679a157968488d2f8af8206da59398882810f62b27ac2cf21b781a36d4b5e40.exe
Resource
win10v2004-20241007-en
General
-
Target
6679a157968488d2f8af8206da59398882810f62b27ac2cf21b781a36d4b5e40.exe
-
Size
887KB
-
MD5
8f4ca87cc028e9a6479df77f44ddfc55
-
SHA1
3cdcdc3bb8f263f2682559569f7383437f819b6b
-
SHA256
6679a157968488d2f8af8206da59398882810f62b27ac2cf21b781a36d4b5e40
-
SHA512
d0b6de3227409c66c7f9c867bde969f61bc5124dea17b508684505378ba75d1ffa5f6efe177d5f246a2f0a6f475cc7428d5efa6b48ec009e5b8fdcff0679e8fd
-
SSDEEP
24576:pAzTNJKOtfxLmn9JzIp0EJPQE2uC5b6ek11g+Yx6q9Aj:k8M0t3uCHkk+YxM
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\MSDCSC\\msdcsc.exe" vbc.exe -
Executes dropped EXE 1 IoCs
Processes:
msdcsc.exepid process 4592 msdcsc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
6679a157968488d2f8af8206da59398882810f62b27ac2cf21b781a36d4b5e40.exevbc.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ValueName = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\filename.exe\"" 6679a157968488d2f8af8206da59398882810f62b27ac2cf21b781a36d4b5e40.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\MSDCSC\\msdcsc.exe" vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
6679a157968488d2f8af8206da59398882810f62b27ac2cf21b781a36d4b5e40.exedescription pid process target process PID 1096 set thread context of 4540 1096 6679a157968488d2f8af8206da59398882810f62b27ac2cf21b781a36d4b5e40.exe vbc.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
6679a157968488d2f8af8206da59398882810f62b27ac2cf21b781a36d4b5e40.exevbc.exemsdcsc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6679a157968488d2f8af8206da59398882810f62b27ac2cf21b781a36d4b5e40.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe -
Modifies registry class 1 IoCs
Processes:
vbc.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ vbc.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
Processes:
6679a157968488d2f8af8206da59398882810f62b27ac2cf21b781a36d4b5e40.exevbc.exedescription pid process Token: SeDebugPrivilege 1096 6679a157968488d2f8af8206da59398882810f62b27ac2cf21b781a36d4b5e40.exe Token: SeIncreaseQuotaPrivilege 4540 vbc.exe Token: SeSecurityPrivilege 4540 vbc.exe Token: SeTakeOwnershipPrivilege 4540 vbc.exe Token: SeLoadDriverPrivilege 4540 vbc.exe Token: SeSystemProfilePrivilege 4540 vbc.exe Token: SeSystemtimePrivilege 4540 vbc.exe Token: SeProfSingleProcessPrivilege 4540 vbc.exe Token: SeIncBasePriorityPrivilege 4540 vbc.exe Token: SeCreatePagefilePrivilege 4540 vbc.exe Token: SeBackupPrivilege 4540 vbc.exe Token: SeRestorePrivilege 4540 vbc.exe Token: SeShutdownPrivilege 4540 vbc.exe Token: SeDebugPrivilege 4540 vbc.exe Token: SeSystemEnvironmentPrivilege 4540 vbc.exe Token: SeChangeNotifyPrivilege 4540 vbc.exe Token: SeRemoteShutdownPrivilege 4540 vbc.exe Token: SeUndockPrivilege 4540 vbc.exe Token: SeManageVolumePrivilege 4540 vbc.exe Token: SeImpersonatePrivilege 4540 vbc.exe Token: SeCreateGlobalPrivilege 4540 vbc.exe Token: 33 4540 vbc.exe Token: 34 4540 vbc.exe Token: 35 4540 vbc.exe Token: 36 4540 vbc.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
6679a157968488d2f8af8206da59398882810f62b27ac2cf21b781a36d4b5e40.exevbc.exedescription pid process target process PID 1096 wrote to memory of 4540 1096 6679a157968488d2f8af8206da59398882810f62b27ac2cf21b781a36d4b5e40.exe vbc.exe PID 1096 wrote to memory of 4540 1096 6679a157968488d2f8af8206da59398882810f62b27ac2cf21b781a36d4b5e40.exe vbc.exe PID 1096 wrote to memory of 4540 1096 6679a157968488d2f8af8206da59398882810f62b27ac2cf21b781a36d4b5e40.exe vbc.exe PID 1096 wrote to memory of 4540 1096 6679a157968488d2f8af8206da59398882810f62b27ac2cf21b781a36d4b5e40.exe vbc.exe PID 1096 wrote to memory of 4540 1096 6679a157968488d2f8af8206da59398882810f62b27ac2cf21b781a36d4b5e40.exe vbc.exe PID 1096 wrote to memory of 4540 1096 6679a157968488d2f8af8206da59398882810f62b27ac2cf21b781a36d4b5e40.exe vbc.exe PID 1096 wrote to memory of 4540 1096 6679a157968488d2f8af8206da59398882810f62b27ac2cf21b781a36d4b5e40.exe vbc.exe PID 1096 wrote to memory of 4540 1096 6679a157968488d2f8af8206da59398882810f62b27ac2cf21b781a36d4b5e40.exe vbc.exe PID 1096 wrote to memory of 4540 1096 6679a157968488d2f8af8206da59398882810f62b27ac2cf21b781a36d4b5e40.exe vbc.exe PID 1096 wrote to memory of 4540 1096 6679a157968488d2f8af8206da59398882810f62b27ac2cf21b781a36d4b5e40.exe vbc.exe PID 1096 wrote to memory of 4540 1096 6679a157968488d2f8af8206da59398882810f62b27ac2cf21b781a36d4b5e40.exe vbc.exe PID 1096 wrote to memory of 4540 1096 6679a157968488d2f8af8206da59398882810f62b27ac2cf21b781a36d4b5e40.exe vbc.exe PID 1096 wrote to memory of 4540 1096 6679a157968488d2f8af8206da59398882810f62b27ac2cf21b781a36d4b5e40.exe vbc.exe PID 1096 wrote to memory of 4540 1096 6679a157968488d2f8af8206da59398882810f62b27ac2cf21b781a36d4b5e40.exe vbc.exe PID 4540 wrote to memory of 4592 4540 vbc.exe msdcsc.exe PID 4540 wrote to memory of 4592 4540 vbc.exe msdcsc.exe PID 4540 wrote to memory of 4592 4540 vbc.exe msdcsc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6679a157968488d2f8af8206da59398882810f62b27ac2cf21b781a36d4b5e40.exe"C:\Users\Admin\AppData\Local\Temp\6679a157968488d2f8af8206da59398882810f62b27ac2cf21b781a36d4b5e40.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4540 -
C:\MSDCSC\msdcsc.exe"C:\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4592
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34