Analysis
-
max time kernel
143s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 12:43
Static task
static1
Behavioral task
behavioral1
Sample
f2a68c4b25c8c6f2533ec838f0a0a754a6053fcbee60442559fed5d8e315ce01.exe
Resource
win7-20220901-en
windows7-x64
5 signatures
150 seconds
General
-
Target
f2a68c4b25c8c6f2533ec838f0a0a754a6053fcbee60442559fed5d8e315ce01.exe
-
Size
463KB
-
MD5
32d6ee67d7d73a8a47022dab10e4216d
-
SHA1
27e83c7c0a634f546c978272b57eda2d203c9eb5
-
SHA256
f2a68c4b25c8c6f2533ec838f0a0a754a6053fcbee60442559fed5d8e315ce01
-
SHA512
d29add42c7cca752651a51e0e8fb3d1129680217a034beed644e67ba30bf62e1e944d473a861adddb29499b945fef373d4d972cc381622596b7444819ae13e82
-
SSDEEP
12288:6mQvKAimrC+QrxKgeuDwOVC2rbmEqhlLhtQCs6F9DQq/omI:6Fv0mrC+QrxGh+C2rbFq7htQC3
Malware Config
Extracted
Family
darkcomet
Botnet
Normal
C2
loageht.no-ip.biz:200
Mutex
DC_MUTEX-XH7AAPW
Attributes
-
gencode
YaMcdkD8D9U1
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
f2a68c4b25c8c6f2533ec838f0a0a754a6053fcbee60442559fed5d8e315ce01.exedescription pid process target process PID 1632 set thread context of 2040 1632 f2a68c4b25c8c6f2533ec838f0a0a754a6053fcbee60442559fed5d8e315ce01.exe svchost.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
f2a68c4b25c8c6f2533ec838f0a0a754a6053fcbee60442559fed5d8e315ce01.exesvchost.exedescription pid process Token: SeDebugPrivilege 1632 f2a68c4b25c8c6f2533ec838f0a0a754a6053fcbee60442559fed5d8e315ce01.exe Token: SeIncreaseQuotaPrivilege 2040 svchost.exe Token: SeSecurityPrivilege 2040 svchost.exe Token: SeTakeOwnershipPrivilege 2040 svchost.exe Token: SeLoadDriverPrivilege 2040 svchost.exe Token: SeSystemProfilePrivilege 2040 svchost.exe Token: SeSystemtimePrivilege 2040 svchost.exe Token: SeProfSingleProcessPrivilege 2040 svchost.exe Token: SeIncBasePriorityPrivilege 2040 svchost.exe Token: SeCreatePagefilePrivilege 2040 svchost.exe Token: SeBackupPrivilege 2040 svchost.exe Token: SeRestorePrivilege 2040 svchost.exe Token: SeShutdownPrivilege 2040 svchost.exe Token: SeDebugPrivilege 2040 svchost.exe Token: SeSystemEnvironmentPrivilege 2040 svchost.exe Token: SeChangeNotifyPrivilege 2040 svchost.exe Token: SeRemoteShutdownPrivilege 2040 svchost.exe Token: SeUndockPrivilege 2040 svchost.exe Token: SeManageVolumePrivilege 2040 svchost.exe Token: SeImpersonatePrivilege 2040 svchost.exe Token: SeCreateGlobalPrivilege 2040 svchost.exe Token: 33 2040 svchost.exe Token: 34 2040 svchost.exe Token: 35 2040 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
svchost.exepid process 2040 svchost.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
f2a68c4b25c8c6f2533ec838f0a0a754a6053fcbee60442559fed5d8e315ce01.exedescription pid process target process PID 1632 wrote to memory of 1264 1632 f2a68c4b25c8c6f2533ec838f0a0a754a6053fcbee60442559fed5d8e315ce01.exe CMD.exe PID 1632 wrote to memory of 1264 1632 f2a68c4b25c8c6f2533ec838f0a0a754a6053fcbee60442559fed5d8e315ce01.exe CMD.exe PID 1632 wrote to memory of 1264 1632 f2a68c4b25c8c6f2533ec838f0a0a754a6053fcbee60442559fed5d8e315ce01.exe CMD.exe PID 1632 wrote to memory of 1264 1632 f2a68c4b25c8c6f2533ec838f0a0a754a6053fcbee60442559fed5d8e315ce01.exe CMD.exe PID 1632 wrote to memory of 2040 1632 f2a68c4b25c8c6f2533ec838f0a0a754a6053fcbee60442559fed5d8e315ce01.exe svchost.exe PID 1632 wrote to memory of 2040 1632 f2a68c4b25c8c6f2533ec838f0a0a754a6053fcbee60442559fed5d8e315ce01.exe svchost.exe PID 1632 wrote to memory of 2040 1632 f2a68c4b25c8c6f2533ec838f0a0a754a6053fcbee60442559fed5d8e315ce01.exe svchost.exe PID 1632 wrote to memory of 2040 1632 f2a68c4b25c8c6f2533ec838f0a0a754a6053fcbee60442559fed5d8e315ce01.exe svchost.exe PID 1632 wrote to memory of 2040 1632 f2a68c4b25c8c6f2533ec838f0a0a754a6053fcbee60442559fed5d8e315ce01.exe svchost.exe PID 1632 wrote to memory of 2040 1632 f2a68c4b25c8c6f2533ec838f0a0a754a6053fcbee60442559fed5d8e315ce01.exe svchost.exe PID 1632 wrote to memory of 2040 1632 f2a68c4b25c8c6f2533ec838f0a0a754a6053fcbee60442559fed5d8e315ce01.exe svchost.exe PID 1632 wrote to memory of 2040 1632 f2a68c4b25c8c6f2533ec838f0a0a754a6053fcbee60442559fed5d8e315ce01.exe svchost.exe PID 1632 wrote to memory of 2040 1632 f2a68c4b25c8c6f2533ec838f0a0a754a6053fcbee60442559fed5d8e315ce01.exe svchost.exe PID 1632 wrote to memory of 2040 1632 f2a68c4b25c8c6f2533ec838f0a0a754a6053fcbee60442559fed5d8e315ce01.exe svchost.exe PID 1632 wrote to memory of 2040 1632 f2a68c4b25c8c6f2533ec838f0a0a754a6053fcbee60442559fed5d8e315ce01.exe svchost.exe PID 1632 wrote to memory of 2040 1632 f2a68c4b25c8c6f2533ec838f0a0a754a6053fcbee60442559fed5d8e315ce01.exe svchost.exe PID 1632 wrote to memory of 2040 1632 f2a68c4b25c8c6f2533ec838f0a0a754a6053fcbee60442559fed5d8e315ce01.exe svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f2a68c4b25c8c6f2533ec838f0a0a754a6053fcbee60442559fed5d8e315ce01.exe"C:\Users\Admin\AppData\Local\Temp\f2a68c4b25c8c6f2533ec838f0a0a754a6053fcbee60442559fed5d8e315ce01.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\SysWOW64\CMD.exe"CMD"2⤵PID:1264
-
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\system32\svchost.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2040
-