Analysis
-
max time kernel
149s -
max time network
141s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
24-05-2021 09:24
Static task
static1
Behavioral task
behavioral1
Sample
Purchase Order 781.exe
Resource
win7v20210410
General
-
Target
Purchase Order 781.exe
-
Size
2.0MB
-
MD5
701fbddfd06ee81cbdd5ef856389aca8
-
SHA1
f69315ab7caf73bd0d7ced899fdf2e619d3c474e
-
SHA256
864e6ddd9c09a95df11b80abbaa0b1a9a4fb890cb27ad21883f44853094bb0cd
-
SHA512
cdcadf2dcf3ba2fb640a00e8f9751d3c6f08c34a70c0ca441795ba9e59de3c323549b0180d7b940395f1d2800cda06672e2cb040257f0101eb521a2b43e7b0eb
Malware Config
Extracted
darkcomet
May 2021
bonding79.ddns.net:3316
goodgt79.ddns.net:3316
whatis79.ddns.net:3316
smath79.ddns.net:3316
jacknop79.ddns.net:3316
chrisle79.ddns.net:3316
DC_MUTEX-PPMNGQA
-
gencode
AUQYBsRj2TWk
-
install
false
-
offline_keylogger
true
-
password
Password20$
-
persistence
false
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
Purchase Order 781.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "\"C:\\Users\\Admin\\AppData\\Roaming\\k6l50Mr8Exu7gS7Z\\P4IeXV2WLjpy.exe\",explorer.exe" Purchase Order 781.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
Purchase Order 781.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Purchase Order 781.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Purchase Order 781.exe -
Identifies Wine through registry keys 2 TTPs 1 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
Purchase Order 781.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Wine Purchase Order 781.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
Purchase Order 781.exedescription pid process target process PID 2000 set thread context of 676 2000 Purchase Order 781.exe vbc.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
Purchase Order 781.exepid process 2000 Purchase Order 781.exe 2000 Purchase Order 781.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
Processes:
Purchase Order 781.exevbc.exedescription pid process Token: SeDebugPrivilege 2000 Purchase Order 781.exe Token: SeDebugPrivilege 2000 Purchase Order 781.exe Token: SeIncreaseQuotaPrivilege 676 vbc.exe Token: SeSecurityPrivilege 676 vbc.exe Token: SeTakeOwnershipPrivilege 676 vbc.exe Token: SeLoadDriverPrivilege 676 vbc.exe Token: SeSystemProfilePrivilege 676 vbc.exe Token: SeSystemtimePrivilege 676 vbc.exe Token: SeProfSingleProcessPrivilege 676 vbc.exe Token: SeIncBasePriorityPrivilege 676 vbc.exe Token: SeCreatePagefilePrivilege 676 vbc.exe Token: SeBackupPrivilege 676 vbc.exe Token: SeRestorePrivilege 676 vbc.exe Token: SeShutdownPrivilege 676 vbc.exe Token: SeDebugPrivilege 676 vbc.exe Token: SeSystemEnvironmentPrivilege 676 vbc.exe Token: SeChangeNotifyPrivilege 676 vbc.exe Token: SeRemoteShutdownPrivilege 676 vbc.exe Token: SeUndockPrivilege 676 vbc.exe Token: SeManageVolumePrivilege 676 vbc.exe Token: SeImpersonatePrivilege 676 vbc.exe Token: SeCreateGlobalPrivilege 676 vbc.exe Token: 33 676 vbc.exe Token: 34 676 vbc.exe Token: 35 676 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
vbc.exepid process 676 vbc.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
Purchase Order 781.exedescription pid process target process PID 2000 wrote to memory of 676 2000 Purchase Order 781.exe vbc.exe PID 2000 wrote to memory of 676 2000 Purchase Order 781.exe vbc.exe PID 2000 wrote to memory of 676 2000 Purchase Order 781.exe vbc.exe PID 2000 wrote to memory of 676 2000 Purchase Order 781.exe vbc.exe PID 2000 wrote to memory of 676 2000 Purchase Order 781.exe vbc.exe PID 2000 wrote to memory of 676 2000 Purchase Order 781.exe vbc.exe PID 2000 wrote to memory of 676 2000 Purchase Order 781.exe vbc.exe PID 2000 wrote to memory of 676 2000 Purchase Order 781.exe vbc.exe PID 2000 wrote to memory of 676 2000 Purchase Order 781.exe vbc.exe PID 2000 wrote to memory of 676 2000 Purchase Order 781.exe vbc.exe PID 2000 wrote to memory of 676 2000 Purchase Order 781.exe vbc.exe PID 2000 wrote to memory of 676 2000 Purchase Order 781.exe vbc.exe PID 2000 wrote to memory of 676 2000 Purchase Order 781.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Purchase Order 781.exe"C:\Users\Admin\AppData\Local\Temp\Purchase Order 781.exe"1⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:676