Overview
overview
10Static
static
10Wolfteam/Hack.exe
windows7_x64
10Wolfteam/Hack.exe
windows10_x64
10Wolfteam/S...RT.dll
windows7_x64
Wolfteam/S...RT.dll
windows10_x64
Wolfteam/a..._0.dll
windows7_x64
Wolfteam/a..._0.dll
windows10_x64
Wolfteam/a..._0.dll
windows7_x64
Wolfteam/a..._0.dll
windows10_x64
Wolfteam/a..._0.dll
windows7_x64
Wolfteam/a..._0.dll
windows10_x64
Wolfteam/a..._0.dll
windows7_x64
1Wolfteam/a..._0.dll
windows10_x64
1Wolfteam/python27.dll
windows7_x64
Wolfteam/python27.dll
windows10_x64
Analysis
-
max time kernel
147s -
max time network
136s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
25-03-2021 22:00
Behavioral task
behavioral1
Sample
Wolfteam/Hack.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
Wolfteam/Hack.exe
Resource
win10v20201028
Behavioral task
behavioral3
Sample
Wolfteam/SpeedTreeRT.dll
Resource
win7v20201028
Behavioral task
behavioral4
Sample
Wolfteam/SpeedTreeRT.dll
Resource
win10v20201028
Behavioral task
behavioral5
Sample
Wolfteam/api_ms_win_core_interlocked_l1_1_0.dll
Resource
win7v20201028
Behavioral task
behavioral6
Sample
Wolfteam/api_ms_win_core_interlocked_l1_1_0.dll
Resource
win10v20201028
Behavioral task
behavioral7
Sample
Wolfteam/api_ms_win_core_synch_l1_1_0.dll
Resource
win7v20201028
Behavioral task
behavioral8
Sample
Wolfteam/api_ms_win_core_synch_l1_1_0.dll
Resource
win10v20201028
Behavioral task
behavioral9
Sample
Wolfteam/api_ms_win_core_timezone_l1_1_0.dll
Resource
win7v20201028
Behavioral task
behavioral10
Sample
Wolfteam/api_ms_win_core_timezone_l1_1_0.dll
Resource
win10v20201028
Behavioral task
behavioral11
Sample
Wolfteam/api_ms_win_crt_locale_l1_1_0.dll
Resource
win7v20201028
Behavioral task
behavioral12
Sample
Wolfteam/api_ms_win_crt_locale_l1_1_0.dll
Resource
win10v20201028
Behavioral task
behavioral13
Sample
Wolfteam/python27.dll
Resource
win7v20201028
Behavioral task
behavioral14
Sample
Wolfteam/python27.dll
Resource
win10v20201028
General
-
Target
Wolfteam/Hack.exe
Malware Config
Extracted
darkcomet
Guest16
olmayanoc.duckdns.org:1604
DC_MUTEX-CWXJ2HG
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
uEE4dQifbptz
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
Hack.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" Hack.exe -
Executes dropped EXE 1 IoCs
Processes:
msdcsc.exepid process 1340 msdcsc.exe -
Loads dropped DLL 2 IoCs
Processes:
Hack.exepid process 1676 Hack.exe 1676 Hack.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
iexplore.exeHack.exemsdcsc.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" Hack.exe Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
msdcsc.exedescription pid process target process PID 1340 set thread context of 1416 1340 msdcsc.exe iexplore.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
Hack.exemsdcsc.exeiexplore.exedescription pid process Token: SeIncreaseQuotaPrivilege 1676 Hack.exe Token: SeSecurityPrivilege 1676 Hack.exe Token: SeTakeOwnershipPrivilege 1676 Hack.exe Token: SeLoadDriverPrivilege 1676 Hack.exe Token: SeSystemProfilePrivilege 1676 Hack.exe Token: SeSystemtimePrivilege 1676 Hack.exe Token: SeProfSingleProcessPrivilege 1676 Hack.exe Token: SeIncBasePriorityPrivilege 1676 Hack.exe Token: SeCreatePagefilePrivilege 1676 Hack.exe Token: SeBackupPrivilege 1676 Hack.exe Token: SeRestorePrivilege 1676 Hack.exe Token: SeShutdownPrivilege 1676 Hack.exe Token: SeDebugPrivilege 1676 Hack.exe Token: SeSystemEnvironmentPrivilege 1676 Hack.exe Token: SeChangeNotifyPrivilege 1676 Hack.exe Token: SeRemoteShutdownPrivilege 1676 Hack.exe Token: SeUndockPrivilege 1676 Hack.exe Token: SeManageVolumePrivilege 1676 Hack.exe Token: SeImpersonatePrivilege 1676 Hack.exe Token: SeCreateGlobalPrivilege 1676 Hack.exe Token: 33 1676 Hack.exe Token: 34 1676 Hack.exe Token: 35 1676 Hack.exe Token: SeIncreaseQuotaPrivilege 1340 msdcsc.exe Token: SeSecurityPrivilege 1340 msdcsc.exe Token: SeTakeOwnershipPrivilege 1340 msdcsc.exe Token: SeLoadDriverPrivilege 1340 msdcsc.exe Token: SeSystemProfilePrivilege 1340 msdcsc.exe Token: SeSystemtimePrivilege 1340 msdcsc.exe Token: SeProfSingleProcessPrivilege 1340 msdcsc.exe Token: SeIncBasePriorityPrivilege 1340 msdcsc.exe Token: SeCreatePagefilePrivilege 1340 msdcsc.exe Token: SeBackupPrivilege 1340 msdcsc.exe Token: SeRestorePrivilege 1340 msdcsc.exe Token: SeShutdownPrivilege 1340 msdcsc.exe Token: SeDebugPrivilege 1340 msdcsc.exe Token: SeSystemEnvironmentPrivilege 1340 msdcsc.exe Token: SeChangeNotifyPrivilege 1340 msdcsc.exe Token: SeRemoteShutdownPrivilege 1340 msdcsc.exe Token: SeUndockPrivilege 1340 msdcsc.exe Token: SeManageVolumePrivilege 1340 msdcsc.exe Token: SeImpersonatePrivilege 1340 msdcsc.exe Token: SeCreateGlobalPrivilege 1340 msdcsc.exe Token: 33 1340 msdcsc.exe Token: 34 1340 msdcsc.exe Token: 35 1340 msdcsc.exe Token: SeIncreaseQuotaPrivilege 1416 iexplore.exe Token: SeSecurityPrivilege 1416 iexplore.exe Token: SeTakeOwnershipPrivilege 1416 iexplore.exe Token: SeLoadDriverPrivilege 1416 iexplore.exe Token: SeSystemProfilePrivilege 1416 iexplore.exe Token: SeSystemtimePrivilege 1416 iexplore.exe Token: SeProfSingleProcessPrivilege 1416 iexplore.exe Token: SeIncBasePriorityPrivilege 1416 iexplore.exe Token: SeCreatePagefilePrivilege 1416 iexplore.exe Token: SeBackupPrivilege 1416 iexplore.exe Token: SeRestorePrivilege 1416 iexplore.exe Token: SeShutdownPrivilege 1416 iexplore.exe Token: SeDebugPrivilege 1416 iexplore.exe Token: SeSystemEnvironmentPrivilege 1416 iexplore.exe Token: SeChangeNotifyPrivilege 1416 iexplore.exe Token: SeRemoteShutdownPrivilege 1416 iexplore.exe Token: SeUndockPrivilege 1416 iexplore.exe Token: SeManageVolumePrivilege 1416 iexplore.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
iexplore.exepid process 1416 iexplore.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
Hack.exemsdcsc.exedescription pid process target process PID 1676 wrote to memory of 1340 1676 Hack.exe msdcsc.exe PID 1676 wrote to memory of 1340 1676 Hack.exe msdcsc.exe PID 1676 wrote to memory of 1340 1676 Hack.exe msdcsc.exe PID 1676 wrote to memory of 1340 1676 Hack.exe msdcsc.exe PID 1340 wrote to memory of 1416 1340 msdcsc.exe iexplore.exe PID 1340 wrote to memory of 1416 1340 msdcsc.exe iexplore.exe PID 1340 wrote to memory of 1416 1340 msdcsc.exe iexplore.exe PID 1340 wrote to memory of 1416 1340 msdcsc.exe iexplore.exe PID 1340 wrote to memory of 1416 1340 msdcsc.exe iexplore.exe PID 1340 wrote to memory of 1416 1340 msdcsc.exe iexplore.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Wolfteam\Hack.exe"C:\Users\Admin\AppData\Local\Temp\Wolfteam\Hack.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1416
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
1d5349887bf319b3883a8e84797f2f0f
SHA13dd4311bdaee5164f1d4e4b3183fea9262a0a721
SHA256a2aacc0b545223c09ebf8540450cd436d1fe4274b10660c4cb90b2dd35727a39
SHA512e9faf7ad9998c6d0c9831eca28ad4822140d0b55dcb28974101a2b8e8a1fb0ef3a9f9aacc1f797440316a10dd3b03c6a13b4276b113d55689ce66825bc470680
-
MD5
1d5349887bf319b3883a8e84797f2f0f
SHA13dd4311bdaee5164f1d4e4b3183fea9262a0a721
SHA256a2aacc0b545223c09ebf8540450cd436d1fe4274b10660c4cb90b2dd35727a39
SHA512e9faf7ad9998c6d0c9831eca28ad4822140d0b55dcb28974101a2b8e8a1fb0ef3a9f9aacc1f797440316a10dd3b03c6a13b4276b113d55689ce66825bc470680
-
MD5
1d5349887bf319b3883a8e84797f2f0f
SHA13dd4311bdaee5164f1d4e4b3183fea9262a0a721
SHA256a2aacc0b545223c09ebf8540450cd436d1fe4274b10660c4cb90b2dd35727a39
SHA512e9faf7ad9998c6d0c9831eca28ad4822140d0b55dcb28974101a2b8e8a1fb0ef3a9f9aacc1f797440316a10dd3b03c6a13b4276b113d55689ce66825bc470680
-
MD5
1d5349887bf319b3883a8e84797f2f0f
SHA13dd4311bdaee5164f1d4e4b3183fea9262a0a721
SHA256a2aacc0b545223c09ebf8540450cd436d1fe4274b10660c4cb90b2dd35727a39
SHA512e9faf7ad9998c6d0c9831eca28ad4822140d0b55dcb28974101a2b8e8a1fb0ef3a9f9aacc1f797440316a10dd3b03c6a13b4276b113d55689ce66825bc470680