Analysis
-
max time kernel
150s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 03:57
Static task
static1
Behavioral task
behavioral1
Sample
aa3a1953002d68e2a47184a4330b91550386826949b7aba5b0472b16d7fdba68.exe
Resource
win7-20220812-en
General
-
Target
aa3a1953002d68e2a47184a4330b91550386826949b7aba5b0472b16d7fdba68.exe
-
Size
688KB
-
MD5
c373556332f48435c9ee85d7f7b59fa5
-
SHA1
894e1ca1487ae6f5b56ca07aae1368f142157335
-
SHA256
aa3a1953002d68e2a47184a4330b91550386826949b7aba5b0472b16d7fdba68
-
SHA512
9ef0fa7179fc5fcff49d80a152b53d13bbe2c6d3b87f88056ddb5ea3fbec4c0c7c2520e14468fd2116967030258f24119e86b7cc53292b2feb00ce284576ab48
-
SSDEEP
12288:eCp61Z0OYunIBU+KMSZWQmzHZEV81N68wUUl9G9TsjNk4AhveYp1:eCg1BIBU+6ZWQmzWlgSW4Ah7
Malware Config
Extracted
darkcomet
DC 5.1
netspych.no-ip.biz:1604
DC_MUTEX-X8NHXUZ
-
gencode
1tkzfnt8C2wn
-
install
false
-
offline_keylogger
true
-
password
nsc2012
-
persistence
false
Signatures
-
Processes:
resource yara_rule behavioral1/memory/952-60-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/952-62-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/952-63-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/952-65-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/952-67-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/952-68-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/952-71-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/952-72-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/952-73-0x0000000000400000-0x00000000004B5000-memory.dmp upx -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
aa3a1953002d68e2a47184a4330b91550386826949b7aba5b0472b16d7fdba68.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run aa3a1953002d68e2a47184a4330b91550386826949b7aba5b0472b16d7fdba68.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\taskhost = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\System\\Services\\taskhost.exe" aa3a1953002d68e2a47184a4330b91550386826949b7aba5b0472b16d7fdba68.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
aa3a1953002d68e2a47184a4330b91550386826949b7aba5b0472b16d7fdba68.exedescription pid process target process PID 2016 set thread context of 952 2016 aa3a1953002d68e2a47184a4330b91550386826949b7aba5b0472b16d7fdba68.exe vbc.exe -
NTFS ADS 3 IoCs
Processes:
aa3a1953002d68e2a47184a4330b91550386826949b7aba5b0472b16d7fdba68.exedescription ioc process File created C:\Users\Public\Desktop:$SS_DESCRIPTOR_XBVLV2PKPV19FKN45LJ8K8M3UKVVVVTJV6VVBVT aa3a1953002d68e2a47184a4330b91550386826949b7aba5b0472b16d7fdba68.exe File created C:\ProgramData:$SS_DESCRIPTOR_XBVLV2PKPV19FKN45LJ8K8M3UKVVVVTJV6VVBVT aa3a1953002d68e2a47184a4330b91550386826949b7aba5b0472b16d7fdba68.exe File created C:\ProgramData\MyProject\1.0.0:$SS_DESCRIPTOR_XBVLV2PKPV19FKN45LJ8K8M3UKVVVVTJV6VVBVT aa3a1953002d68e2a47184a4330b91550386826949b7aba5b0472b16d7fdba68.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
aa3a1953002d68e2a47184a4330b91550386826949b7aba5b0472b16d7fdba68.exepid process 2016 aa3a1953002d68e2a47184a4330b91550386826949b7aba5b0472b16d7fdba68.exe 2016 aa3a1953002d68e2a47184a4330b91550386826949b7aba5b0472b16d7fdba68.exe 2016 aa3a1953002d68e2a47184a4330b91550386826949b7aba5b0472b16d7fdba68.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
vbc.exedescription pid process Token: SeIncreaseQuotaPrivilege 952 vbc.exe Token: SeSecurityPrivilege 952 vbc.exe Token: SeTakeOwnershipPrivilege 952 vbc.exe Token: SeLoadDriverPrivilege 952 vbc.exe Token: SeSystemProfilePrivilege 952 vbc.exe Token: SeSystemtimePrivilege 952 vbc.exe Token: SeProfSingleProcessPrivilege 952 vbc.exe Token: SeIncBasePriorityPrivilege 952 vbc.exe Token: SeCreatePagefilePrivilege 952 vbc.exe Token: SeBackupPrivilege 952 vbc.exe Token: SeRestorePrivilege 952 vbc.exe Token: SeShutdownPrivilege 952 vbc.exe Token: SeDebugPrivilege 952 vbc.exe Token: SeSystemEnvironmentPrivilege 952 vbc.exe Token: SeChangeNotifyPrivilege 952 vbc.exe Token: SeRemoteShutdownPrivilege 952 vbc.exe Token: SeUndockPrivilege 952 vbc.exe Token: SeManageVolumePrivilege 952 vbc.exe Token: SeImpersonatePrivilege 952 vbc.exe Token: SeCreateGlobalPrivilege 952 vbc.exe Token: 33 952 vbc.exe Token: 34 952 vbc.exe Token: 35 952 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
vbc.exepid process 952 vbc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
aa3a1953002d68e2a47184a4330b91550386826949b7aba5b0472b16d7fdba68.exedescription pid process target process PID 2016 wrote to memory of 952 2016 aa3a1953002d68e2a47184a4330b91550386826949b7aba5b0472b16d7fdba68.exe vbc.exe PID 2016 wrote to memory of 952 2016 aa3a1953002d68e2a47184a4330b91550386826949b7aba5b0472b16d7fdba68.exe vbc.exe PID 2016 wrote to memory of 952 2016 aa3a1953002d68e2a47184a4330b91550386826949b7aba5b0472b16d7fdba68.exe vbc.exe PID 2016 wrote to memory of 952 2016 aa3a1953002d68e2a47184a4330b91550386826949b7aba5b0472b16d7fdba68.exe vbc.exe PID 2016 wrote to memory of 952 2016 aa3a1953002d68e2a47184a4330b91550386826949b7aba5b0472b16d7fdba68.exe vbc.exe PID 2016 wrote to memory of 952 2016 aa3a1953002d68e2a47184a4330b91550386826949b7aba5b0472b16d7fdba68.exe vbc.exe PID 2016 wrote to memory of 952 2016 aa3a1953002d68e2a47184a4330b91550386826949b7aba5b0472b16d7fdba68.exe vbc.exe PID 2016 wrote to memory of 952 2016 aa3a1953002d68e2a47184a4330b91550386826949b7aba5b0472b16d7fdba68.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\aa3a1953002d68e2a47184a4330b91550386826949b7aba5b0472b16d7fdba68.exe"C:\Users\Admin\AppData\Local\Temp\aa3a1953002d68e2a47184a4330b91550386826949b7aba5b0472b16d7fdba68.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:952
-