Analysis
-
max time kernel
153s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 15:45
Static task
static1
Behavioral task
behavioral1
Sample
471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe
Resource
win10v2004-20221111-en
General
-
Target
471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe
-
Size
608KB
-
MD5
42a5fff8d81320870df6af95fb02b68d
-
SHA1
f0a96ed22ea452a0c9af853015bf20bdb513e648
-
SHA256
471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106
-
SHA512
41ef0d5b94cba6c03550f0b0a50f49f21230338376e9cae21a6da26ff36db375034fb605cee5ae67f73417848186cb3a2ce71a5e14c24796437731b006c2cfee
-
SSDEEP
12288:IRBWobw7roJCq49/iUEZnp99R4VTTvznxZ+q6vGC4Dy8US:WGWC/pEJbXmTTxZ+1GCr8US
Malware Config
Extracted
darkcomet
Guest16_min
dcratted.duckdns.org:3080
DCMIN_MUTEX-G22C7RQ
-
gencode
FFUwUJHhLVPu
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Windows\CurrentVersion\Run\iTunes = "C:\\Users\\Admin\\AppData\\Local\\Temp\\471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe" 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exedescription pid process target process PID 1764 set thread context of 960 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe vbc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exepid process 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exevbc.exedescription pid process Token: SeDebugPrivilege 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe Token: SeIncreaseQuotaPrivilege 960 vbc.exe Token: SeSecurityPrivilege 960 vbc.exe Token: SeTakeOwnershipPrivilege 960 vbc.exe Token: SeLoadDriverPrivilege 960 vbc.exe Token: SeSystemProfilePrivilege 960 vbc.exe Token: SeSystemtimePrivilege 960 vbc.exe Token: SeProfSingleProcessPrivilege 960 vbc.exe Token: SeIncBasePriorityPrivilege 960 vbc.exe Token: SeCreatePagefilePrivilege 960 vbc.exe Token: SeBackupPrivilege 960 vbc.exe Token: SeRestorePrivilege 960 vbc.exe Token: SeShutdownPrivilege 960 vbc.exe Token: SeDebugPrivilege 960 vbc.exe Token: SeSystemEnvironmentPrivilege 960 vbc.exe Token: SeChangeNotifyPrivilege 960 vbc.exe Token: SeRemoteShutdownPrivilege 960 vbc.exe Token: SeUndockPrivilege 960 vbc.exe Token: SeManageVolumePrivilege 960 vbc.exe Token: SeImpersonatePrivilege 960 vbc.exe Token: SeCreateGlobalPrivilege 960 vbc.exe Token: 33 960 vbc.exe Token: 34 960 vbc.exe Token: 35 960 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
vbc.exepid process 960 vbc.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exedescription pid process target process PID 1764 wrote to memory of 960 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe vbc.exe PID 1764 wrote to memory of 960 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe vbc.exe PID 1764 wrote to memory of 960 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe vbc.exe PID 1764 wrote to memory of 960 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe vbc.exe PID 1764 wrote to memory of 960 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe vbc.exe PID 1764 wrote to memory of 960 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe vbc.exe PID 1764 wrote to memory of 960 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe vbc.exe PID 1764 wrote to memory of 960 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe vbc.exe PID 1764 wrote to memory of 960 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe vbc.exe PID 1764 wrote to memory of 960 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe vbc.exe PID 1764 wrote to memory of 960 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe vbc.exe PID 1764 wrote to memory of 960 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe vbc.exe PID 1764 wrote to memory of 960 1764 471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe"C:\Users\Admin\AppData\Local\Temp\471ab55fae979dc3661c700ec701af0346159f97aa6de8dc541670623201b106.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:960
-