Analysis
-
max time kernel
144s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
06-05-2024 15:01
Static task
static1
Behavioral task
behavioral1
Sample
Butterfly Knife Slaughter/Butterfly Knife Slaughter Skins.exe
Resource
win7-20240221-en
General
-
Target
Butterfly Knife Slaughter/Butterfly Knife Slaughter Skins.exe
-
Size
870KB
-
MD5
e96b3ac179c7c1e81d52967064f829fa
-
SHA1
f4e95f4d5c7f4cabf52b1c28b6fde5ab3699d7a3
-
SHA256
d0460663f8f6a1dbdd87f4970e347db55667f4e70e120777d43958986579319b
-
SHA512
2f98d46dfcb37dc78aaf0d6ecbb40cf4b7f9713329c6bcea059e00cdd1e4417987024ab4e53901d241f14373691d9c9f26784061385f022ad369f3426d9a6b23
-
SSDEEP
12288:Vj4O4UIGXLgOhMnV2xwRI7A2Jx+SrgmljgHbi2+TRL70/:VESXLPh2Qn+SM6Z2WRL7c
Malware Config
Extracted
darkcomet
Sexbombe
rat-darkcomet766.no-ip.org:1604
DC_MUTEX-B3RTF03
-
gencode
YVAJXNGg52FS
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
vbc.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" vbc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" vbc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile vbc.exe -
Modifies security service 2 TTPs 1 IoCs
Processes:
vbc.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" vbc.exe -
Processes:
vbc.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" vbc.exe -
Disables RegEdit via registry modification 1 IoCs
Processes:
vbc.exedescription ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" vbc.exe -
Disables Task Manager via registry modification
-
Processes:
resource yara_rule behavioral1/memory/2160-7-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2160-17-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2160-18-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2160-10-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2160-13-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2160-19-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2160-21-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2160-20-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2160-24-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2160-25-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2160-27-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2160-26-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2160-28-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2160-30-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2160-32-0x0000000000400000-0x00000000004BA000-memory.dmp upx -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Butterfly Knife Slaughter Skins.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsUpdate = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\WindowsUpdate.exe\"" Butterfly Knife Slaughter Skins.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Butterfly Knife Slaughter Skins.exedescription pid Process procid_target PID 2336 set thread context of 2160 2336 Butterfly Knife Slaughter Skins.exe 28 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
vbc.exepid Process 2160 vbc.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
vbc.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2160 vbc.exe Token: SeSecurityPrivilege 2160 vbc.exe Token: SeTakeOwnershipPrivilege 2160 vbc.exe Token: SeLoadDriverPrivilege 2160 vbc.exe Token: SeSystemProfilePrivilege 2160 vbc.exe Token: SeSystemtimePrivilege 2160 vbc.exe Token: SeProfSingleProcessPrivilege 2160 vbc.exe Token: SeIncBasePriorityPrivilege 2160 vbc.exe Token: SeCreatePagefilePrivilege 2160 vbc.exe Token: SeBackupPrivilege 2160 vbc.exe Token: SeRestorePrivilege 2160 vbc.exe Token: SeShutdownPrivilege 2160 vbc.exe Token: SeDebugPrivilege 2160 vbc.exe Token: SeSystemEnvironmentPrivilege 2160 vbc.exe Token: SeChangeNotifyPrivilege 2160 vbc.exe Token: SeRemoteShutdownPrivilege 2160 vbc.exe Token: SeUndockPrivilege 2160 vbc.exe Token: SeManageVolumePrivilege 2160 vbc.exe Token: SeImpersonatePrivilege 2160 vbc.exe Token: SeCreateGlobalPrivilege 2160 vbc.exe Token: 33 2160 vbc.exe Token: 34 2160 vbc.exe Token: 35 2160 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
vbc.exepid Process 2160 vbc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
Butterfly Knife Slaughter Skins.exedescription pid Process procid_target PID 2336 wrote to memory of 2160 2336 Butterfly Knife Slaughter Skins.exe 28 PID 2336 wrote to memory of 2160 2336 Butterfly Knife Slaughter Skins.exe 28 PID 2336 wrote to memory of 2160 2336 Butterfly Knife Slaughter Skins.exe 28 PID 2336 wrote to memory of 2160 2336 Butterfly Knife Slaughter Skins.exe 28 PID 2336 wrote to memory of 2160 2336 Butterfly Knife Slaughter Skins.exe 28 PID 2336 wrote to memory of 2160 2336 Butterfly Knife Slaughter Skins.exe 28 PID 2336 wrote to memory of 2160 2336 Butterfly Knife Slaughter Skins.exe 28 PID 2336 wrote to memory of 2160 2336 Butterfly Knife Slaughter Skins.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\Butterfly Knife Slaughter\Butterfly Knife Slaughter Skins.exe"C:\Users\Admin\AppData\Local\Temp\Butterfly Knife Slaughter\Butterfly Knife Slaughter Skins.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2160
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2