Analysis
-
max time kernel
120s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-12-2024 23:01
Static task
static1
Behavioral task
behavioral1
Sample
729ed839a7e876e8729b40e94da4193a9a1600387771f89adff0fdf23959e5ebN.exe
Resource
win7-20240729-en
General
-
Target
729ed839a7e876e8729b40e94da4193a9a1600387771f89adff0fdf23959e5ebN.exe
-
Size
2.0MB
-
MD5
dd03ae443c895e8ce439b1470c3bc050
-
SHA1
559163d693bb56d225d9dbd96a8abe8adad25193
-
SHA256
729ed839a7e876e8729b40e94da4193a9a1600387771f89adff0fdf23959e5eb
-
SHA512
f7548c524118ede20be11c294359d1919675a3dac04757d21ef7590b1ebe9d85c8161bb130b0ff168be4e64f1118fe7375f840d0c01d22908f0760e28942da47
-
SSDEEP
49152:9USaVTmnMWlSMichIn/Ex3Z13vD1YYYYYYYYYYYYYYYBO:9USaVinXkca/Exp1fDr
Malware Config
Extracted
darkcomet
Guest17
targetyou.no-ip.org:57847
DC_MUTEX-8RJ9SX1
-
gencode
KFM4M3Ap5ZPh
-
install
false
-
offline_keylogger
false
-
persistence
false
Signatures
-
Darkcomet family
-
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" vbc.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" vbc.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 624 attrib.exe 2616 attrib.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation vbc.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation vbc.exe -
Executes dropped EXE 3 IoCs
pid Process 3668 vbc.exe 3628 NEWFUD.EXE 4916 vbc.exe -
Uses the VBS compiler for execution 1 TTPs
-
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" vbc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\JavaUpdater = "C:\\Users\\Admin\\AppData\\Roaming\\JavaUpdater\\729ed839a7e876e8729b40e94da4193a9a1600387771f89adff0fdf23959e5ebN.exe" 729ed839a7e876e8729b40e94da4193a9a1600387771f89adff0fdf23959e5ebN.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\JavaUpdater = "C:\\Users\\Admin\\AppData\\Roaming\\JavaUpdater\\NEWFUD.EXE" NEWFUD.EXE -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4552 set thread context of 3668 4552 729ed839a7e876e8729b40e94da4193a9a1600387771f89adff0fdf23959e5ebN.exe 83 PID 3628 set thread context of 4916 3628 NEWFUD.EXE 85 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 729ed839a7e876e8729b40e94da4193a9a1600387771f89adff0fdf23959e5ebN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NEWFUD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4916 vbc.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4916 vbc.exe Token: SeSecurityPrivilege 4916 vbc.exe Token: SeTakeOwnershipPrivilege 4916 vbc.exe Token: SeLoadDriverPrivilege 4916 vbc.exe Token: SeSystemProfilePrivilege 4916 vbc.exe Token: SeSystemtimePrivilege 4916 vbc.exe Token: SeProfSingleProcessPrivilege 4916 vbc.exe Token: SeIncBasePriorityPrivilege 4916 vbc.exe Token: SeCreatePagefilePrivilege 4916 vbc.exe Token: SeBackupPrivilege 4916 vbc.exe Token: SeRestorePrivilege 4916 vbc.exe Token: SeShutdownPrivilege 4916 vbc.exe Token: SeDebugPrivilege 4916 vbc.exe Token: SeSystemEnvironmentPrivilege 4916 vbc.exe Token: SeChangeNotifyPrivilege 4916 vbc.exe Token: SeRemoteShutdownPrivilege 4916 vbc.exe Token: SeUndockPrivilege 4916 vbc.exe Token: SeManageVolumePrivilege 4916 vbc.exe Token: SeImpersonatePrivilege 4916 vbc.exe Token: SeCreateGlobalPrivilege 4916 vbc.exe Token: 33 4916 vbc.exe Token: 34 4916 vbc.exe Token: 35 4916 vbc.exe Token: 36 4916 vbc.exe -
Suspicious use of WriteProcessMemory 61 IoCs
description pid Process procid_target PID 4552 wrote to memory of 3668 4552 729ed839a7e876e8729b40e94da4193a9a1600387771f89adff0fdf23959e5ebN.exe 83 PID 4552 wrote to memory of 3668 4552 729ed839a7e876e8729b40e94da4193a9a1600387771f89adff0fdf23959e5ebN.exe 83 PID 4552 wrote to memory of 3668 4552 729ed839a7e876e8729b40e94da4193a9a1600387771f89adff0fdf23959e5ebN.exe 83 PID 4552 wrote to memory of 3668 4552 729ed839a7e876e8729b40e94da4193a9a1600387771f89adff0fdf23959e5ebN.exe 83 PID 4552 wrote to memory of 3668 4552 729ed839a7e876e8729b40e94da4193a9a1600387771f89adff0fdf23959e5ebN.exe 83 PID 4552 wrote to memory of 3668 4552 729ed839a7e876e8729b40e94da4193a9a1600387771f89adff0fdf23959e5ebN.exe 83 PID 4552 wrote to memory of 3668 4552 729ed839a7e876e8729b40e94da4193a9a1600387771f89adff0fdf23959e5ebN.exe 83 PID 4552 wrote to memory of 3668 4552 729ed839a7e876e8729b40e94da4193a9a1600387771f89adff0fdf23959e5ebN.exe 83 PID 4552 wrote to memory of 3668 4552 729ed839a7e876e8729b40e94da4193a9a1600387771f89adff0fdf23959e5ebN.exe 83 PID 4552 wrote to memory of 3668 4552 729ed839a7e876e8729b40e94da4193a9a1600387771f89adff0fdf23959e5ebN.exe 83 PID 3668 wrote to memory of 3628 3668 vbc.exe 84 PID 3668 wrote to memory of 3628 3668 vbc.exe 84 PID 3668 wrote to memory of 3628 3668 vbc.exe 84 PID 3628 wrote to memory of 4916 3628 NEWFUD.EXE 85 PID 3628 wrote to memory of 4916 3628 NEWFUD.EXE 85 PID 3628 wrote to memory of 4916 3628 NEWFUD.EXE 85 PID 3628 wrote to memory of 4916 3628 NEWFUD.EXE 85 PID 3628 wrote to memory of 4916 3628 NEWFUD.EXE 85 PID 3628 wrote to memory of 4916 3628 NEWFUD.EXE 85 PID 3628 wrote to memory of 4916 3628 NEWFUD.EXE 85 PID 3628 wrote to memory of 4916 3628 NEWFUD.EXE 85 PID 3628 wrote to memory of 4916 3628 NEWFUD.EXE 85 PID 3628 wrote to memory of 4916 3628 NEWFUD.EXE 85 PID 3628 wrote to memory of 4916 3628 NEWFUD.EXE 85 PID 3628 wrote to memory of 4916 3628 NEWFUD.EXE 85 PID 3628 wrote to memory of 4916 3628 NEWFUD.EXE 85 PID 3628 wrote to memory of 4916 3628 NEWFUD.EXE 85 PID 4916 wrote to memory of 3940 4916 vbc.exe 86 PID 4916 wrote to memory of 3940 4916 vbc.exe 86 PID 4916 wrote to memory of 3940 4916 vbc.exe 86 PID 4916 wrote to memory of 2248 4916 vbc.exe 87 PID 4916 wrote to memory of 2248 4916 vbc.exe 87 PID 4916 wrote to memory of 2248 4916 vbc.exe 87 PID 4916 wrote to memory of 3780 4916 vbc.exe 88 PID 4916 wrote to memory of 3780 4916 vbc.exe 88 PID 4916 wrote to memory of 3780 4916 vbc.exe 88 PID 4916 wrote to memory of 3780 4916 vbc.exe 88 PID 4916 wrote to memory of 3780 4916 vbc.exe 88 PID 4916 wrote to memory of 3780 4916 vbc.exe 88 PID 4916 wrote to memory of 3780 4916 vbc.exe 88 PID 4916 wrote to memory of 3780 4916 vbc.exe 88 PID 4916 wrote to memory of 3780 4916 vbc.exe 88 PID 4916 wrote to memory of 3780 4916 vbc.exe 88 PID 4916 wrote to memory of 3780 4916 vbc.exe 88 PID 4916 wrote to memory of 3780 4916 vbc.exe 88 PID 4916 wrote to memory of 3780 4916 vbc.exe 88 PID 4916 wrote to memory of 3780 4916 vbc.exe 88 PID 4916 wrote to memory of 3780 4916 vbc.exe 88 PID 4916 wrote to memory of 3780 4916 vbc.exe 88 PID 4916 wrote to memory of 3780 4916 vbc.exe 88 PID 4916 wrote to memory of 3780 4916 vbc.exe 88 PID 4916 wrote to memory of 3780 4916 vbc.exe 88 PID 4916 wrote to memory of 3780 4916 vbc.exe 88 PID 4916 wrote to memory of 3780 4916 vbc.exe 88 PID 4916 wrote to memory of 3780 4916 vbc.exe 88 PID 3940 wrote to memory of 2616 3940 cmd.exe 91 PID 3940 wrote to memory of 2616 3940 cmd.exe 91 PID 3940 wrote to memory of 2616 3940 cmd.exe 91 PID 2248 wrote to memory of 624 2248 cmd.exe 92 PID 2248 wrote to memory of 624 2248 cmd.exe 92 PID 2248 wrote to memory of 624 2248 cmd.exe 92 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion vbc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" vbc.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 624 attrib.exe 2616 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\729ed839a7e876e8729b40e94da4193a9a1600387771f89adff0fdf23959e5ebN.exe"C:\Users\Admin\AppData\Local\Temp\729ed839a7e876e8729b40e94da4193a9a1600387771f89adff0fdf23959e5ebN.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4552 -
C:\Users\Admin\AppData\Local\Temp\vbc.exeC:\Users\Admin\AppData\Local\Temp\vbc.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3668 -
C:\Users\Admin\AppData\Local\Temp\NEWFUD.EXE"C:\Users\Admin\AppData\Local\Temp\NEWFUD.EXE"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3628 -
C:\Users\Admin\AppData\Local\Temp\vbc.exeC:\Users\Admin\AppData\Local\Temp\vbc.exe4⤵
- Modifies security service
- Windows security bypass
- Checks computer location settings
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4916 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\vbc.exe" +s +h5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3940 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\vbc.exe" +s +h6⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2616
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h6⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:624
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad5⤵
- System Location Discovery: System Language Discovery
PID:3780
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
2Disable or Modify Tools
2Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD55da38f692b690e812faf16af37dbd33b
SHA1150b19e5f890fbba03345a7bc281a059d3c4cc0d
SHA25605d83398af7bc3b5e20527b9eb5a75513c329f624ad40b36e2fb6bbfdc662c1e
SHA512454ddc1bcd8fb30dd96c80913dc9f0b5072663d7610b3cc6605afed3db53d7f5bf3ba0d914d3f093f093aa205766c91e44e33ba3fda0364f3fc263b6b16b9926
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34