Analysis
-
max time kernel
74s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-11-2024 04:03
Static task
static1
Behavioral task
behavioral1
Sample
24628b984b3ffc419280b75cc4b7a44e4dcfa2ef836aa6d6b36e01787bccc034N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
24628b984b3ffc419280b75cc4b7a44e4dcfa2ef836aa6d6b36e01787bccc034N.exe
Resource
win10v2004-20241007-en
General
-
Target
24628b984b3ffc419280b75cc4b7a44e4dcfa2ef836aa6d6b36e01787bccc034N.exe
-
Size
891KB
-
MD5
296716d3fe38809cd1b25f46da59dd90
-
SHA1
3bc6aea87cf33d17f71ce91118f5257338288835
-
SHA256
24628b984b3ffc419280b75cc4b7a44e4dcfa2ef836aa6d6b36e01787bccc034
-
SHA512
307ebc7c641ec073c2a7ed42310e6a07d5c454825c445704f57298c0b64fe7e871bb7e846613216197ee1f9221486d462be390fd56352bee5675d4b2ec02b6fa
-
SSDEEP
24576:9fHK4ne0H220E81P/RQmKEhQSt+TrLQse4xoQQZn:dXl3eb1g1CQQ
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" vbc.exe -
Executes dropped EXE 2 IoCs
pid Process 2668 vbc.exe 2636 msdcsc.exe -
Loads dropped DLL 2 IoCs
pid Process 2820 24628b984b3ffc419280b75cc4b7a44e4dcfa2ef836aa6d6b36e01787bccc034N.exe 2668 vbc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\WinUpdtr = "C:\\Users\\Admin\\AppData\\Roaming\\WinUpdtr\\24628b984b3ffc419280b75cc4b7a44e4dcfa2ef836aa6d6b36e01787bccc034N.exe" 24628b984b3ffc419280b75cc4b7a44e4dcfa2ef836aa6d6b36e01787bccc034N.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2820 set thread context of 2668 2820 24628b984b3ffc419280b75cc4b7a44e4dcfa2ef836aa6d6b36e01787bccc034N.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 24628b984b3ffc419280b75cc4b7a44e4dcfa2ef836aa6d6b36e01787bccc034N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2668 vbc.exe Token: SeSecurityPrivilege 2668 vbc.exe Token: SeTakeOwnershipPrivilege 2668 vbc.exe Token: SeLoadDriverPrivilege 2668 vbc.exe Token: SeSystemProfilePrivilege 2668 vbc.exe Token: SeSystemtimePrivilege 2668 vbc.exe Token: SeProfSingleProcessPrivilege 2668 vbc.exe Token: SeIncBasePriorityPrivilege 2668 vbc.exe Token: SeCreatePagefilePrivilege 2668 vbc.exe Token: SeBackupPrivilege 2668 vbc.exe Token: SeRestorePrivilege 2668 vbc.exe Token: SeShutdownPrivilege 2668 vbc.exe Token: SeDebugPrivilege 2668 vbc.exe Token: SeSystemEnvironmentPrivilege 2668 vbc.exe Token: SeChangeNotifyPrivilege 2668 vbc.exe Token: SeRemoteShutdownPrivilege 2668 vbc.exe Token: SeUndockPrivilege 2668 vbc.exe Token: SeManageVolumePrivilege 2668 vbc.exe Token: SeImpersonatePrivilege 2668 vbc.exe Token: SeCreateGlobalPrivilege 2668 vbc.exe Token: 33 2668 vbc.exe Token: 34 2668 vbc.exe Token: 35 2668 vbc.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2820 wrote to memory of 2668 2820 24628b984b3ffc419280b75cc4b7a44e4dcfa2ef836aa6d6b36e01787bccc034N.exe 30 PID 2820 wrote to memory of 2668 2820 24628b984b3ffc419280b75cc4b7a44e4dcfa2ef836aa6d6b36e01787bccc034N.exe 30 PID 2820 wrote to memory of 2668 2820 24628b984b3ffc419280b75cc4b7a44e4dcfa2ef836aa6d6b36e01787bccc034N.exe 30 PID 2820 wrote to memory of 2668 2820 24628b984b3ffc419280b75cc4b7a44e4dcfa2ef836aa6d6b36e01787bccc034N.exe 30 PID 2820 wrote to memory of 2668 2820 24628b984b3ffc419280b75cc4b7a44e4dcfa2ef836aa6d6b36e01787bccc034N.exe 30 PID 2820 wrote to memory of 2668 2820 24628b984b3ffc419280b75cc4b7a44e4dcfa2ef836aa6d6b36e01787bccc034N.exe 30 PID 2820 wrote to memory of 2668 2820 24628b984b3ffc419280b75cc4b7a44e4dcfa2ef836aa6d6b36e01787bccc034N.exe 30 PID 2820 wrote to memory of 2668 2820 24628b984b3ffc419280b75cc4b7a44e4dcfa2ef836aa6d6b36e01787bccc034N.exe 30 PID 2820 wrote to memory of 2668 2820 24628b984b3ffc419280b75cc4b7a44e4dcfa2ef836aa6d6b36e01787bccc034N.exe 30 PID 2820 wrote to memory of 2668 2820 24628b984b3ffc419280b75cc4b7a44e4dcfa2ef836aa6d6b36e01787bccc034N.exe 30 PID 2820 wrote to memory of 2668 2820 24628b984b3ffc419280b75cc4b7a44e4dcfa2ef836aa6d6b36e01787bccc034N.exe 30 PID 2820 wrote to memory of 2668 2820 24628b984b3ffc419280b75cc4b7a44e4dcfa2ef836aa6d6b36e01787bccc034N.exe 30 PID 2820 wrote to memory of 2668 2820 24628b984b3ffc419280b75cc4b7a44e4dcfa2ef836aa6d6b36e01787bccc034N.exe 30 PID 2668 wrote to memory of 2636 2668 vbc.exe 31 PID 2668 wrote to memory of 2636 2668 vbc.exe 31 PID 2668 wrote to memory of 2636 2668 vbc.exe 31 PID 2668 wrote to memory of 2636 2668 vbc.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\24628b984b3ffc419280b75cc4b7a44e4dcfa2ef836aa6d6b36e01787bccc034N.exe"C:\Users\Admin\AppData\Local\Temp\24628b984b3ffc419280b75cc4b7a44e4dcfa2ef836aa6d6b36e01787bccc034N.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Users\Admin\AppData\Local\Temp\vbc.exeC:\Users\Admin\AppData\Local\Temp\vbc.exe2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2636
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98