Analysis
-
max time kernel
151s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
01/12/2022, 22:11
Static task
static1
Behavioral task
behavioral1
Sample
826e9f4b8e1013d6b4bb53858d9a714d54f7541ce4fc062807a982919fe8b409.exe
Resource
win7-20220901-en
10 signatures
150 seconds
General
-
Target
826e9f4b8e1013d6b4bb53858d9a714d54f7541ce4fc062807a982919fe8b409.exe
-
Size
940KB
-
MD5
307852a8d7e874a16df0d3efc49e0c87
-
SHA1
e54f8f08d80ee47d5f0fcfc7be31e61d798002ab
-
SHA256
826e9f4b8e1013d6b4bb53858d9a714d54f7541ce4fc062807a982919fe8b409
-
SHA512
dbf2262d601a4f9dcdba81243ed5289097f66e48d3cbca43aa135764972586d97cabc584ee49c14ba7cbc0b8f5cfe2cdde3fab31ba59a4be479160d506c106a2
-
SSDEEP
12288:82Z8gTi0KSZnsSTXu9EXrdd+KFBqeI4yDDeEFQmMi3KKhzWz78AZXpXCTlDJYD:H2gTiD0Z0E7dd+wBqeIv6EFQk9hzhUM
Malware Config
Extracted
Family
darkcomet
Botnet
Guest16
C2
shawery.no-ip.org:1604
Mutex
DC_MUTEX-NREDHH8
Attributes
-
gencode
6r3tz7mBDSJf
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" vbc.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" vbc.exe -
Disables Task Manager via registry modification
-
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1656 set thread context of 4408 1656 826e9f4b8e1013d6b4bb53858d9a714d54f7541ce4fc062807a982919fe8b409.exe 78 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4408 vbc.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4408 vbc.exe Token: SeSecurityPrivilege 4408 vbc.exe Token: SeTakeOwnershipPrivilege 4408 vbc.exe Token: SeLoadDriverPrivilege 4408 vbc.exe Token: SeSystemProfilePrivilege 4408 vbc.exe Token: SeSystemtimePrivilege 4408 vbc.exe Token: SeProfSingleProcessPrivilege 4408 vbc.exe Token: SeIncBasePriorityPrivilege 4408 vbc.exe Token: SeCreatePagefilePrivilege 4408 vbc.exe Token: SeBackupPrivilege 4408 vbc.exe Token: SeRestorePrivilege 4408 vbc.exe Token: SeShutdownPrivilege 4408 vbc.exe Token: SeDebugPrivilege 4408 vbc.exe Token: SeSystemEnvironmentPrivilege 4408 vbc.exe Token: SeChangeNotifyPrivilege 4408 vbc.exe Token: SeRemoteShutdownPrivilege 4408 vbc.exe Token: SeUndockPrivilege 4408 vbc.exe Token: SeManageVolumePrivilege 4408 vbc.exe Token: SeImpersonatePrivilege 4408 vbc.exe Token: SeCreateGlobalPrivilege 4408 vbc.exe Token: 33 4408 vbc.exe Token: 34 4408 vbc.exe Token: 35 4408 vbc.exe Token: 36 4408 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4408 vbc.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1656 wrote to memory of 4408 1656 826e9f4b8e1013d6b4bb53858d9a714d54f7541ce4fc062807a982919fe8b409.exe 78 PID 1656 wrote to memory of 4408 1656 826e9f4b8e1013d6b4bb53858d9a714d54f7541ce4fc062807a982919fe8b409.exe 78 PID 1656 wrote to memory of 4408 1656 826e9f4b8e1013d6b4bb53858d9a714d54f7541ce4fc062807a982919fe8b409.exe 78 PID 1656 wrote to memory of 4408 1656 826e9f4b8e1013d6b4bb53858d9a714d54f7541ce4fc062807a982919fe8b409.exe 78 PID 1656 wrote to memory of 4408 1656 826e9f4b8e1013d6b4bb53858d9a714d54f7541ce4fc062807a982919fe8b409.exe 78 PID 1656 wrote to memory of 4408 1656 826e9f4b8e1013d6b4bb53858d9a714d54f7541ce4fc062807a982919fe8b409.exe 78 PID 1656 wrote to memory of 4408 1656 826e9f4b8e1013d6b4bb53858d9a714d54f7541ce4fc062807a982919fe8b409.exe 78 PID 1656 wrote to memory of 4408 1656 826e9f4b8e1013d6b4bb53858d9a714d54f7541ce4fc062807a982919fe8b409.exe 78 PID 1656 wrote to memory of 4408 1656 826e9f4b8e1013d6b4bb53858d9a714d54f7541ce4fc062807a982919fe8b409.exe 78 PID 1656 wrote to memory of 4408 1656 826e9f4b8e1013d6b4bb53858d9a714d54f7541ce4fc062807a982919fe8b409.exe 78 PID 1656 wrote to memory of 4408 1656 826e9f4b8e1013d6b4bb53858d9a714d54f7541ce4fc062807a982919fe8b409.exe 78 PID 1656 wrote to memory of 4408 1656 826e9f4b8e1013d6b4bb53858d9a714d54f7541ce4fc062807a982919fe8b409.exe 78 PID 1656 wrote to memory of 4408 1656 826e9f4b8e1013d6b4bb53858d9a714d54f7541ce4fc062807a982919fe8b409.exe 78 PID 1656 wrote to memory of 4408 1656 826e9f4b8e1013d6b4bb53858d9a714d54f7541ce4fc062807a982919fe8b409.exe 78
Processes
-
C:\Users\Admin\AppData\Local\Temp\826e9f4b8e1013d6b4bb53858d9a714d54f7541ce4fc062807a982919fe8b409.exe"C:\Users\Admin\AppData\Local\Temp\826e9f4b8e1013d6b4bb53858d9a714d54f7541ce4fc062807a982919fe8b409.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Modifies security service
- Windows security bypass
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4408
-