Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2024 20:11
Static task
static1
Behavioral task
behavioral1
Sample
Steam Game ADDER.exe
Resource
win7-20240729-en
General
-
Target
Steam Game ADDER.exe
-
Size
1006KB
-
MD5
4e815593f9386328e40ac7e7cc15c345
-
SHA1
21912cfdce6013d90efd54e5e90929d00df5a701
-
SHA256
174f2e1b5cace1731f1d8ac0e991e340498f4ad68dbc7b16a4ceb7ce7b2ead9e
-
SHA512
3eae72b62108f75a8b9a82d81463323482218726bf658412ecdab5e4334be44142001824b7cf6b10618147c33af9d8e1dbb1fa483e1e6116c7438a5bab496d39
-
SSDEEP
12288:utPhthkJeWix0eaQzQK6yNwFeX+Gsp2NoAkjJuDh3WUdrAVNQDJ/tt2:cQeWR6NwEXA2NoAkahdrAVNQt/tE
Malware Config
Extracted
darkcomet
Guest16
achlys.serveblog.net:9431
DC_MUTEX-2968FX2
-
gencode
jWVVRsyYt9LN
-
install
false
-
offline_keylogger
true
-
password
ajejas
-
persistence
false
Signatures
-
Darkcomet family
-
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\vbc = "C:\\Users\\Admin\\AppData\\Roaming\\vbc.exe" Steam Game ADDER.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4476 set thread context of 2784 4476 Steam Game ADDER.exe 82 -
resource yara_rule behavioral2/memory/2784-3-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2784-4-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2784-5-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2784-6-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2784-7-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2784-9-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2784-11-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2784-10-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2784-14-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2784-15-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2784-16-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2784-17-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2784-18-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2784-19-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2784-20-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2784-21-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2784-22-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2784-23-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2784-24-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2784-25-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2784-26-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2784-27-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2784-28-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2784-29-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2784-30-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Steam Game ADDER.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2784 vbc.exe Token: SeSecurityPrivilege 2784 vbc.exe Token: SeTakeOwnershipPrivilege 2784 vbc.exe Token: SeLoadDriverPrivilege 2784 vbc.exe Token: SeSystemProfilePrivilege 2784 vbc.exe Token: SeSystemtimePrivilege 2784 vbc.exe Token: SeProfSingleProcessPrivilege 2784 vbc.exe Token: SeIncBasePriorityPrivilege 2784 vbc.exe Token: SeCreatePagefilePrivilege 2784 vbc.exe Token: SeBackupPrivilege 2784 vbc.exe Token: SeRestorePrivilege 2784 vbc.exe Token: SeShutdownPrivilege 2784 vbc.exe Token: SeDebugPrivilege 2784 vbc.exe Token: SeSystemEnvironmentPrivilege 2784 vbc.exe Token: SeChangeNotifyPrivilege 2784 vbc.exe Token: SeRemoteShutdownPrivilege 2784 vbc.exe Token: SeUndockPrivilege 2784 vbc.exe Token: SeManageVolumePrivilege 2784 vbc.exe Token: SeImpersonatePrivilege 2784 vbc.exe Token: SeCreateGlobalPrivilege 2784 vbc.exe Token: 33 2784 vbc.exe Token: 34 2784 vbc.exe Token: 35 2784 vbc.exe Token: 36 2784 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2784 vbc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4476 wrote to memory of 2784 4476 Steam Game ADDER.exe 82 PID 4476 wrote to memory of 2784 4476 Steam Game ADDER.exe 82 PID 4476 wrote to memory of 2784 4476 Steam Game ADDER.exe 82 PID 4476 wrote to memory of 2784 4476 Steam Game ADDER.exe 82 PID 4476 wrote to memory of 2784 4476 Steam Game ADDER.exe 82 PID 4476 wrote to memory of 2784 4476 Steam Game ADDER.exe 82 PID 4476 wrote to memory of 2784 4476 Steam Game ADDER.exe 82 PID 4476 wrote to memory of 2784 4476 Steam Game ADDER.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\Steam Game ADDER.exe"C:\Users\Admin\AppData\Local\Temp\Steam Game ADDER.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4476 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2784
-