Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-12-2024 03:53
Static task
static1
Behavioral task
behavioral1
Sample
Mod installer.exe
Resource
win7-20241023-en
General
-
Target
Mod installer.exe
-
Size
772KB
-
MD5
0962d31ce2c0b1e367785bb0dd7fa51f
-
SHA1
babfd019f4b6acb0fe4961f65436ce104b1ba3c6
-
SHA256
6b1eb6a3f71c127fab04aa1e5c0ca7b15c8f2bcb4613ed1b3d1da1e622fb470e
-
SHA512
c72a179986157d32f58c756efd00474a9dbdbeca7779456b1f08eb34905a51ad88d697343b01e64ee8e31a5d37eef6e98871da94432e06f8e9b25fd23ff0e611
-
SSDEEP
24576:vchr3REB8H+KvAdUJAfwPuYd+V6bPewJwg:vYT+w+KvAdUJAfwPuYd+V6bPewJwg
Malware Config
Extracted
darkcomet
AlphaDelta
hakes.zapto.org:1337
DC_MUTEX-YECBH52
-
gencode
dv9GrE2HB27o
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation Mod installer.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1072 set thread context of 2956 1072 Mod installer.exe 92 -
resource yara_rule behavioral2/memory/2956-11-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2956-8-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2956-12-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2956-14-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2956-13-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2956-15-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2956-23-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2956-24-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2956-25-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2956-26-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2956-28-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2956-27-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2956-29-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2956-30-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2956-31-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2956-32-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2956-33-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2956-34-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2956-35-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2956-36-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2956-37-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2956-38-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2956-39-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2956-40-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Mod installer.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings Mod installer.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2956 vbc.exe Token: SeSecurityPrivilege 2956 vbc.exe Token: SeTakeOwnershipPrivilege 2956 vbc.exe Token: SeLoadDriverPrivilege 2956 vbc.exe Token: SeSystemProfilePrivilege 2956 vbc.exe Token: SeSystemtimePrivilege 2956 vbc.exe Token: SeProfSingleProcessPrivilege 2956 vbc.exe Token: SeIncBasePriorityPrivilege 2956 vbc.exe Token: SeCreatePagefilePrivilege 2956 vbc.exe Token: SeBackupPrivilege 2956 vbc.exe Token: SeRestorePrivilege 2956 vbc.exe Token: SeShutdownPrivilege 2956 vbc.exe Token: SeDebugPrivilege 2956 vbc.exe Token: SeSystemEnvironmentPrivilege 2956 vbc.exe Token: SeChangeNotifyPrivilege 2956 vbc.exe Token: SeRemoteShutdownPrivilege 2956 vbc.exe Token: SeUndockPrivilege 2956 vbc.exe Token: SeManageVolumePrivilege 2956 vbc.exe Token: SeImpersonatePrivilege 2956 vbc.exe Token: SeCreateGlobalPrivilege 2956 vbc.exe Token: 33 2956 vbc.exe Token: 34 2956 vbc.exe Token: 35 2956 vbc.exe Token: 36 2956 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2956 vbc.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1072 wrote to memory of 2956 1072 Mod installer.exe 92 PID 1072 wrote to memory of 2956 1072 Mod installer.exe 92 PID 1072 wrote to memory of 2956 1072 Mod installer.exe 92 PID 1072 wrote to memory of 2956 1072 Mod installer.exe 92 PID 1072 wrote to memory of 2956 1072 Mod installer.exe 92 PID 1072 wrote to memory of 2956 1072 Mod installer.exe 92 PID 1072 wrote to memory of 2956 1072 Mod installer.exe 92 PID 1072 wrote to memory of 2956 1072 Mod installer.exe 92 PID 1072 wrote to memory of 2396 1072 Mod installer.exe 93 PID 1072 wrote to memory of 2396 1072 Mod installer.exe 93 PID 1072 wrote to memory of 2396 1072 Mod installer.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\Mod installer.exe"C:\Users\Admin\AppData\Local\Temp\Mod installer.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2956
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\UzfRN.vbs"2⤵
- System Location Discovery: System Language Discovery
PID:2396
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
402B
MD5a4c32adf1c50526f00a9bc72275fb99d
SHA17c495c520ea86e0fac579c09365d17eda0d2ca8f
SHA256775fa807f869a54035a3746be16c46e2e875183fb9261b271c56c1d1d5407c7c
SHA5124542b3371bf6ac7630ac398eaa6cac77e0818582c366736387016408bbc8479e2cad304ac4429c6b0dc15b0dfd69418ca5dc6669c45ed099314d19869bc3ec72