Analysis
-
max time kernel
148s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
11-12-2024 11:27
Static task
static1
Behavioral task
behavioral1
Sample
IMG_2003251447.exe
Resource
win7-20240708-en
General
-
Target
IMG_2003251447.exe
-
Size
558KB
-
MD5
fc96649f5eeeb19d55ae1e581786d349
-
SHA1
3b6af40e040a4ed70a261df8d56c6787aab7bfeb
-
SHA256
146ef2521c6e02b0396042699489cefa8d4d096e03ef9ce3366e3a08ea8f2ce9
-
SHA512
b03797c838d12e68a3705e5aeebbab6165dc14f6962ddace1a73f44c0ee2c3939733299f32fe174285f94a9829cbcb0a8b1eff1fd22d6142ad5238a0cde979d8
-
SSDEEP
12288:dl7bmzxB1l9ExnMOaBXwHFT////////////////D5rOlZkg4Skk3kQwCJk/hN0:jqx4a/wl5qjkBCRJU
Malware Config
Extracted
darkcomet
19.01 ASK
morans.no-ip.biz:1700
grrr.no-ip.biz:1700
grrr.no-ip.org:1700
grrr.no-ip.org:1604
DC_MUTEX-6TLN7NX
-
gencode
f6JygSQ6qexm
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1864 set thread context of 2960 1864 IMG_2003251447.exe 31 -
resource yara_rule behavioral1/memory/2960-5-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2960-12-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2960-19-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2960-18-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2960-17-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2960-16-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2960-15-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2960-11-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2960-7-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2960-27-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2960-26-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2960-25-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2960-30-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2960-33-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2960-35-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2960-36-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2960-38-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2960-39-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2960-41-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2960-43-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2960-44-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IMG_2003251447.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2960 vbc.exe Token: SeSecurityPrivilege 2960 vbc.exe Token: SeTakeOwnershipPrivilege 2960 vbc.exe Token: SeLoadDriverPrivilege 2960 vbc.exe Token: SeSystemProfilePrivilege 2960 vbc.exe Token: SeSystemtimePrivilege 2960 vbc.exe Token: SeProfSingleProcessPrivilege 2960 vbc.exe Token: SeIncBasePriorityPrivilege 2960 vbc.exe Token: SeCreatePagefilePrivilege 2960 vbc.exe Token: SeBackupPrivilege 2960 vbc.exe Token: SeRestorePrivilege 2960 vbc.exe Token: SeShutdownPrivilege 2960 vbc.exe Token: SeDebugPrivilege 2960 vbc.exe Token: SeSystemEnvironmentPrivilege 2960 vbc.exe Token: SeChangeNotifyPrivilege 2960 vbc.exe Token: SeRemoteShutdownPrivilege 2960 vbc.exe Token: SeUndockPrivilege 2960 vbc.exe Token: SeManageVolumePrivilege 2960 vbc.exe Token: SeImpersonatePrivilege 2960 vbc.exe Token: SeCreateGlobalPrivilege 2960 vbc.exe Token: 33 2960 vbc.exe Token: 34 2960 vbc.exe Token: 35 2960 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2960 vbc.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1864 wrote to memory of 2960 1864 IMG_2003251447.exe 31 PID 1864 wrote to memory of 2960 1864 IMG_2003251447.exe 31 PID 1864 wrote to memory of 2960 1864 IMG_2003251447.exe 31 PID 1864 wrote to memory of 2960 1864 IMG_2003251447.exe 31 PID 1864 wrote to memory of 2960 1864 IMG_2003251447.exe 31 PID 1864 wrote to memory of 2960 1864 IMG_2003251447.exe 31 PID 1864 wrote to memory of 2960 1864 IMG_2003251447.exe 31 PID 1864 wrote to memory of 2960 1864 IMG_2003251447.exe 31 PID 1864 wrote to memory of 2668 1864 IMG_2003251447.exe 32 PID 1864 wrote to memory of 2668 1864 IMG_2003251447.exe 32 PID 1864 wrote to memory of 2668 1864 IMG_2003251447.exe 32 PID 1864 wrote to memory of 2668 1864 IMG_2003251447.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\IMG_2003251447.exe"C:\Users\Admin\AppData\Local\Temp\IMG_2003251447.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2960
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\xBfGv.vbs"2⤵
- System Location Discovery: System Language Discovery
PID:2668
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
408B
MD566de5056aed22e36e666546cfd35dbfa
SHA17ceb49ca2eba0234a7098722f677e2501f8cbace
SHA2569e7b02202835d463c931605f4db059d875435eee1734e9fbfebee670e66431de
SHA51286bf23613252253549d0ef626489f18522366840eb9c6abda933201b56c2410f358514379efe7cf493774fc74db691d304d2a220bcb893eef02618480d2b92fb