Analysis
-
max time kernel
187s -
max time network
166s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 15:45
Static task
static1
Behavioral task
behavioral1
Sample
e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe
Resource
win10v2004-20221111-en
General
-
Target
e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe
-
Size
380KB
-
MD5
2f12cb09c18adaae10e7defe7bd6c110
-
SHA1
bf40872312fe4bcdf95583cfc133e9029a8c9b50
-
SHA256
e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20
-
SHA512
5b63b30ecb0e756734821577cacb3c4c71d03d9b3535867f71341679476efaf947f82fb9802aa52a249c993e71d7cf7ca2f0e494bc96b7040e48d98eaf02e78e
-
SSDEEP
6144:Y3fHpf13AoeXH77p4h6U0FjKNUkg0xJEv84l1UWmagoZ+7kaVpv1a3Wse+O0b4i6:YPHZ134Xb73Og0ATX/JgoZUNse+lbG
Malware Config
Extracted
darkcomet
Guest16_min
dcratted.duckdns.org:3080
DCMIN_MUTEX-G22C7RQ
-
gencode
FFUwUJHhLVPu
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\iTunes = "C:\\Users\\Admin\\AppData\\Local\\Temp\\e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe" e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exedescription pid process target process PID 1764 set thread context of 956 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe vbc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exepid process 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exevbc.exedescription pid process Token: SeDebugPrivilege 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe Token: SeIncreaseQuotaPrivilege 956 vbc.exe Token: SeSecurityPrivilege 956 vbc.exe Token: SeTakeOwnershipPrivilege 956 vbc.exe Token: SeLoadDriverPrivilege 956 vbc.exe Token: SeSystemProfilePrivilege 956 vbc.exe Token: SeSystemtimePrivilege 956 vbc.exe Token: SeProfSingleProcessPrivilege 956 vbc.exe Token: SeIncBasePriorityPrivilege 956 vbc.exe Token: SeCreatePagefilePrivilege 956 vbc.exe Token: SeBackupPrivilege 956 vbc.exe Token: SeRestorePrivilege 956 vbc.exe Token: SeShutdownPrivilege 956 vbc.exe Token: SeDebugPrivilege 956 vbc.exe Token: SeSystemEnvironmentPrivilege 956 vbc.exe Token: SeChangeNotifyPrivilege 956 vbc.exe Token: SeRemoteShutdownPrivilege 956 vbc.exe Token: SeUndockPrivilege 956 vbc.exe Token: SeManageVolumePrivilege 956 vbc.exe Token: SeImpersonatePrivilege 956 vbc.exe Token: SeCreateGlobalPrivilege 956 vbc.exe Token: 33 956 vbc.exe Token: 34 956 vbc.exe Token: 35 956 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
vbc.exepid process 956 vbc.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exedescription pid process target process PID 1764 wrote to memory of 956 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe vbc.exe PID 1764 wrote to memory of 956 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe vbc.exe PID 1764 wrote to memory of 956 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe vbc.exe PID 1764 wrote to memory of 956 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe vbc.exe PID 1764 wrote to memory of 956 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe vbc.exe PID 1764 wrote to memory of 956 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe vbc.exe PID 1764 wrote to memory of 956 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe vbc.exe PID 1764 wrote to memory of 956 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe vbc.exe PID 1764 wrote to memory of 956 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe vbc.exe PID 1764 wrote to memory of 956 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe vbc.exe PID 1764 wrote to memory of 956 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe vbc.exe PID 1764 wrote to memory of 956 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe vbc.exe PID 1764 wrote to memory of 956 1764 e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe"C:\Users\Admin\AppData\Local\Temp\e41249db77da1975a5c65df90b0cdcfa1c8d2e63b1cb8d1fa86f33ea346ddd20.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:956
-