Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-01-2025 15:25
Static task
static1
Behavioral task
behavioral1
Sample
mono crypter.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
mono crypter.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
phonex.exe
Resource
win7-20240903-en
General
-
Target
phonex.exe
-
Size
9KB
-
MD5
21157c4318cfd772a2d81e76a18205fc
-
SHA1
b5a62729a394113530ead2c87ac21493933e7686
-
SHA256
3f0ac34162f3c586de4344115e1f7465deb913d6b718485efc48a91d59f28a8d
-
SHA512
ed2a76cd16acb7880e90851d954ac46329b093db841bc8bb42fae213ae25da5ffb41d0e0d2ce962f3df76eb42901387c3231bb6d7158067b70ed3707c70bc2e4
-
SSDEEP
192:LL3AXeUgZ83tDpV4NnlYJ3nLTqVpb3vI:LLTVZ83FpS6XLTcI
Malware Config
Extracted
darkcomet
Guest16
hawbashmessi.no-ip.org:1604
DC_MUTEX-YUH2TWC
-
gencode
wdDMkYoQ5N1p
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 3540 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation phonex.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\phonex.exe 90784.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\phonex.exe 90784.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\config.xml 90784.exe -
Executes dropped EXE 1 IoCs
pid Process 1608 90784.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4780 set thread context of 4348 4780 phonex.exe 83 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe attrib.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 90784.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language phonex.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4348 vbc.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4348 vbc.exe Token: SeSecurityPrivilege 4348 vbc.exe Token: SeTakeOwnershipPrivilege 4348 vbc.exe Token: SeLoadDriverPrivilege 4348 vbc.exe Token: SeSystemProfilePrivilege 4348 vbc.exe Token: SeSystemtimePrivilege 4348 vbc.exe Token: SeProfSingleProcessPrivilege 4348 vbc.exe Token: SeIncBasePriorityPrivilege 4348 vbc.exe Token: SeCreatePagefilePrivilege 4348 vbc.exe Token: SeBackupPrivilege 4348 vbc.exe Token: SeRestorePrivilege 4348 vbc.exe Token: SeShutdownPrivilege 4348 vbc.exe Token: SeDebugPrivilege 4348 vbc.exe Token: SeSystemEnvironmentPrivilege 4348 vbc.exe Token: SeChangeNotifyPrivilege 4348 vbc.exe Token: SeRemoteShutdownPrivilege 4348 vbc.exe Token: SeUndockPrivilege 4348 vbc.exe Token: SeManageVolumePrivilege 4348 vbc.exe Token: SeImpersonatePrivilege 4348 vbc.exe Token: SeCreateGlobalPrivilege 4348 vbc.exe Token: 33 4348 vbc.exe Token: 34 4348 vbc.exe Token: 35 4348 vbc.exe Token: 36 4348 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4348 vbc.exe -
Suspicious use of WriteProcessMemory 51 IoCs
description pid Process procid_target PID 4780 wrote to memory of 4348 4780 phonex.exe 83 PID 4780 wrote to memory of 4348 4780 phonex.exe 83 PID 4780 wrote to memory of 4348 4780 phonex.exe 83 PID 4780 wrote to memory of 4348 4780 phonex.exe 83 PID 4780 wrote to memory of 4348 4780 phonex.exe 83 PID 4780 wrote to memory of 4348 4780 phonex.exe 83 PID 4780 wrote to memory of 4348 4780 phonex.exe 83 PID 4780 wrote to memory of 4348 4780 phonex.exe 83 PID 4780 wrote to memory of 4348 4780 phonex.exe 83 PID 4780 wrote to memory of 4348 4780 phonex.exe 83 PID 4780 wrote to memory of 4348 4780 phonex.exe 83 PID 4780 wrote to memory of 4348 4780 phonex.exe 83 PID 4780 wrote to memory of 4348 4780 phonex.exe 83 PID 4780 wrote to memory of 4348 4780 phonex.exe 83 PID 4780 wrote to memory of 212 4780 phonex.exe 84 PID 4780 wrote to memory of 212 4780 phonex.exe 84 PID 4780 wrote to memory of 212 4780 phonex.exe 84 PID 212 wrote to memory of 2148 212 vbc.exe 86 PID 212 wrote to memory of 2148 212 vbc.exe 86 PID 212 wrote to memory of 2148 212 vbc.exe 86 PID 4348 wrote to memory of 1228 4348 vbc.exe 87 PID 4348 wrote to memory of 1228 4348 vbc.exe 87 PID 4348 wrote to memory of 1228 4348 vbc.exe 87 PID 4348 wrote to memory of 4532 4348 vbc.exe 88 PID 4348 wrote to memory of 4532 4348 vbc.exe 88 PID 4348 wrote to memory of 4532 4348 vbc.exe 88 PID 4348 wrote to memory of 4532 4348 vbc.exe 88 PID 4348 wrote to memory of 4532 4348 vbc.exe 88 PID 4348 wrote to memory of 4532 4348 vbc.exe 88 PID 4348 wrote to memory of 4532 4348 vbc.exe 88 PID 4348 wrote to memory of 4532 4348 vbc.exe 88 PID 4348 wrote to memory of 4532 4348 vbc.exe 88 PID 4348 wrote to memory of 4532 4348 vbc.exe 88 PID 4348 wrote to memory of 4532 4348 vbc.exe 88 PID 4348 wrote to memory of 4532 4348 vbc.exe 88 PID 4348 wrote to memory of 4532 4348 vbc.exe 88 PID 4348 wrote to memory of 4532 4348 vbc.exe 88 PID 4348 wrote to memory of 4532 4348 vbc.exe 88 PID 4348 wrote to memory of 4532 4348 vbc.exe 88 PID 4348 wrote to memory of 4532 4348 vbc.exe 88 PID 4348 wrote to memory of 4532 4348 vbc.exe 88 PID 4348 wrote to memory of 4532 4348 vbc.exe 88 PID 4348 wrote to memory of 4532 4348 vbc.exe 88 PID 4348 wrote to memory of 4532 4348 vbc.exe 88 PID 4348 wrote to memory of 4532 4348 vbc.exe 88 PID 1228 wrote to memory of 3540 1228 cmd.exe 90 PID 1228 wrote to memory of 3540 1228 cmd.exe 90 PID 1228 wrote to memory of 3540 1228 cmd.exe 90 PID 4780 wrote to memory of 1608 4780 phonex.exe 91 PID 4780 wrote to memory of 1608 4780 phonex.exe 91 PID 4780 wrote to memory of 1608 4780 phonex.exe 91 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 3540 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\phonex.exe"C:\Users\Admin\AppData\Local\Temp\phonex.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4780 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" +s +h4⤵
- Sets file to hidden
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3540
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- System Location Discovery: System Language Discovery
PID:4532
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\xcsiiqnf.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9E15.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc1AF5FF87C2844482936FFC6CEF979D6.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2148
-
-
-
C:\Users\Admin\AppData\Roaming\90784.exe"C:\Users\Admin\AppData\Roaming\90784.exe"2⤵
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1608
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5bf3537d6abd98d39267193c9c4de89e8
SHA135262f45dc49fd15eb34af0c8b607ca85631186a
SHA2569fe5ffc6bbda67063cb3e23d9588be3b46ed00befbea5f73c062443ffe751c72
SHA51290e19f96c0f79b18f532ecf024393f9e116a61ad91bd14cdb1604bc1f148d288a215a3a3687440e149b4123340aacaf59c1eae38e1fe84065433d472ca3753a3
-
Filesize
932B
MD573f2103ee1efcb3041849a8dce7206b7
SHA19846c882a29e42215a0db3cbe52788fe63898cd8
SHA256b76f1dbc9670e6dd6dce73d32ebc9852fd201237a9645de2ac8ce089b8c04d39
SHA512599d87c3d141b2660aa8dc0474fdab5e78e54e60df883f2c58f1214b2980f9a88ec65adddd992c44984e4caeca87d971b08ab4696cd553777719c1a9c6a90dc7
-
Filesize
1KB
MD53c461401090efdbda170de9d58af7b47
SHA1bbb03aa924f4a64b8e02fd533becf4f87ead7248
SHA2562d54b90258fb2e7118edd816686c7435f337f46417e399859a785d09581cff19
SHA5125ef670dd7bbfc4f6a5401d88e133ca74b31003f76a27e58281779dfe732f999b938637a88ceaeb5c8a9bc27bbf9888ffaf63b18e8ddf960375d6782005252b3b
-
Filesize
193B
MD58cad1c623dec81b93e51786e9c289dfd
SHA17c30278a87944c6e70987d5f0ec11d2ece0f655f
SHA256795552d6cef4fc34f43805c68fe219c96acd1e9cd24e1b15d2132c730b566daf
SHA512e712de573795b4ffbd240f78bc289a1520bf3cc904feb050fb3a7e4e1050d4e1b38db8db6721e0003589fd91fa095e48f70ef565695476dbfb506c2c22cf092e
-
Filesize
7KB
MD5f57cad595b8494e80c0d40286f3983d0
SHA10198a163e8c8de10ffaeced2f62f74ba500d63f3
SHA256e0a9daaa4aa08a680c08ecaa0fdbd09a67c6c90d1c13da406179f365bed15b5f
SHA5129f159a08276c79891f133e455490136100845c19efa39c4c4ea8c969929d65dbf96adb82848e0c1600bae797b01c348c7f1ce51d85aedfc88ebdff2cb27ee336