Analysis
-
max time kernel
4294211s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20220311-en -
submitted
11-03-2022 22:09
Static task
static1
Behavioral task
behavioral1
Sample
b2784bbe213a75389177773a1e0932c0e70721d3e61f94fc64767ec146442cc2.exe
Resource
win7-20220311-en
Behavioral task
behavioral2
Sample
b2784bbe213a75389177773a1e0932c0e70721d3e61f94fc64767ec146442cc2.exe
Resource
win10v2004-20220310-en
General
-
Target
b2784bbe213a75389177773a1e0932c0e70721d3e61f94fc64767ec146442cc2.exe
-
Size
3.8MB
-
MD5
a746174d2d98f16338ecbf24d6891364
-
SHA1
a2fdd1fa75b3119057596606fa214f7c9939f250
-
SHA256
b2784bbe213a75389177773a1e0932c0e70721d3e61f94fc64767ec146442cc2
-
SHA512
f52044c3fd9e92c0694212f3427145e91579d3d737c5f5fc3d4bda32e99a1e206b03eaa7613fca22c7214f3f5c5ee5bf980847945c636f0643a5d94573281bb5
Malware Config
Extracted
darkcomet
Opfer
panzaknacka.hopto.org:1337
DC_MUTEX-ENLYG18
-
InstallPath
MSDCSC\sysdate.exe
-
gencode
9uX0u38l6Y1n
-
install
true
-
offline_keylogger
true
-
password
l0rn
-
persistence
false
-
reg_key
sysdate.exe
Signatures
-
ISR Stealer
ISR Stealer is a modified version of Hackhound Stealer written in visual basic.
-
ISR Stealer Payload 12 IoCs
resource yara_rule behavioral1/files/0x00070000000142d3-62.dat family_isrstealer behavioral1/files/0x00070000000142d3-63.dat family_isrstealer behavioral1/files/0x00070000000142d3-64.dat family_isrstealer behavioral1/files/0x00070000000142d3-65.dat family_isrstealer behavioral1/files/0x000e000000012322-67.dat family_isrstealer behavioral1/files/0x000e000000012322-68.dat family_isrstealer behavioral1/files/0x000e000000012322-69.dat family_isrstealer behavioral1/files/0x000e000000012322-76.dat family_isrstealer behavioral1/files/0x000e000000012322-77.dat family_isrstealer behavioral1/files/0x000e000000012322-79.dat family_isrstealer behavioral1/files/0x000e000000012322-94.dat family_isrstealer behavioral1/files/0x000e000000012322-96.dat family_isrstealer -
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\sysdate.exe" WINDOWS RUNNER.EXE -
suricata: ET MALWARE ISRStealer Checkin
suricata: ET MALWARE ISRStealer Checkin
-
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/1364-100-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView -
Nirsoft 1 IoCs
resource yara_rule behavioral1/memory/1364-100-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft -
Executes dropped EXE 7 IoCs
pid Process 1116 abc.exe 1652 beta.exe 512 111.EXE 1568 WINDOWS RUNNER.EXE 1128 111.EXE 880 sysdate.exe 1364 111.EXE -
resource yara_rule behavioral1/files/0x0006000000014b63-57.dat upx behavioral1/files/0x0006000000014b63-56.dat upx behavioral1/files/0x0006000000014b63-58.dat upx behavioral1/files/0x0006000000014b63-59.dat upx behavioral1/memory/1128-78-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1128-82-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1128-83-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1364-95-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/1364-99-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/1364-100-0x0000000000400000-0x000000000041F000-memory.dmp upx -
Loads dropped DLL 12 IoCs
pid Process 1688 cmd.exe 1688 cmd.exe 852 cmd.exe 852 cmd.exe 1652 beta.exe 1652 beta.exe 1652 beta.exe 1652 beta.exe 512 111.EXE 1568 WINDOWS RUNNER.EXE 1568 WINDOWS RUNNER.EXE 512 111.EXE -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2199625441-3471261906-229485034-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts 111.EXE -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2199625441-3471261906-229485034-1000\Software\Microsoft\Windows\CurrentVersion\Run\sysdate.exe = "C:\\Windows\\system32\\MSDCSC\\sysdate.exe" WINDOWS RUNNER.EXE -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\MSDCSC\sysdate.exe WINDOWS RUNNER.EXE File opened for modification C:\Windows\SysWOW64\MSDCSC\sysdate.exe WINDOWS RUNNER.EXE File opened for modification C:\Windows\SysWOW64\MSDCSC\ WINDOWS RUNNER.EXE -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 512 set thread context of 1128 512 111.EXE 35 PID 512 set thread context of 1364 512 111.EXE 39 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1568 WINDOWS RUNNER.EXE Token: SeSecurityPrivilege 1568 WINDOWS RUNNER.EXE Token: SeTakeOwnershipPrivilege 1568 WINDOWS RUNNER.EXE Token: SeLoadDriverPrivilege 1568 WINDOWS RUNNER.EXE Token: SeSystemProfilePrivilege 1568 WINDOWS RUNNER.EXE Token: SeSystemtimePrivilege 1568 WINDOWS RUNNER.EXE Token: SeProfSingleProcessPrivilege 1568 WINDOWS RUNNER.EXE Token: SeIncBasePriorityPrivilege 1568 WINDOWS RUNNER.EXE Token: SeCreatePagefilePrivilege 1568 WINDOWS RUNNER.EXE Token: SeBackupPrivilege 1568 WINDOWS RUNNER.EXE Token: SeRestorePrivilege 1568 WINDOWS RUNNER.EXE Token: SeShutdownPrivilege 1568 WINDOWS RUNNER.EXE Token: SeDebugPrivilege 1568 WINDOWS RUNNER.EXE Token: SeSystemEnvironmentPrivilege 1568 WINDOWS RUNNER.EXE Token: SeChangeNotifyPrivilege 1568 WINDOWS RUNNER.EXE Token: SeRemoteShutdownPrivilege 1568 WINDOWS RUNNER.EXE Token: SeUndockPrivilege 1568 WINDOWS RUNNER.EXE Token: SeManageVolumePrivilege 1568 WINDOWS RUNNER.EXE Token: SeImpersonatePrivilege 1568 WINDOWS RUNNER.EXE Token: SeCreateGlobalPrivilege 1568 WINDOWS RUNNER.EXE Token: 33 1568 WINDOWS RUNNER.EXE Token: 34 1568 WINDOWS RUNNER.EXE Token: 35 1568 WINDOWS RUNNER.EXE Token: SeIncreaseQuotaPrivilege 880 sysdate.exe Token: SeSecurityPrivilege 880 sysdate.exe Token: SeTakeOwnershipPrivilege 880 sysdate.exe Token: SeLoadDriverPrivilege 880 sysdate.exe Token: SeSystemProfilePrivilege 880 sysdate.exe Token: SeSystemtimePrivilege 880 sysdate.exe Token: SeProfSingleProcessPrivilege 880 sysdate.exe Token: SeIncBasePriorityPrivilege 880 sysdate.exe Token: SeCreatePagefilePrivilege 880 sysdate.exe Token: SeBackupPrivilege 880 sysdate.exe Token: SeRestorePrivilege 880 sysdate.exe Token: SeShutdownPrivilege 880 sysdate.exe Token: SeDebugPrivilege 880 sysdate.exe Token: SeSystemEnvironmentPrivilege 880 sysdate.exe Token: SeChangeNotifyPrivilege 880 sysdate.exe Token: SeRemoteShutdownPrivilege 880 sysdate.exe Token: SeUndockPrivilege 880 sysdate.exe Token: SeManageVolumePrivilege 880 sysdate.exe Token: SeImpersonatePrivilege 880 sysdate.exe Token: SeCreateGlobalPrivilege 880 sysdate.exe Token: 33 880 sysdate.exe Token: 34 880 sysdate.exe Token: 35 880 sysdate.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 512 111.EXE 880 sysdate.exe -
Suspicious use of WriteProcessMemory 46 IoCs
description pid Process procid_target PID 1168 wrote to memory of 1688 1168 b2784bbe213a75389177773a1e0932c0e70721d3e61f94fc64767ec146442cc2.exe 28 PID 1168 wrote to memory of 1688 1168 b2784bbe213a75389177773a1e0932c0e70721d3e61f94fc64767ec146442cc2.exe 28 PID 1168 wrote to memory of 1688 1168 b2784bbe213a75389177773a1e0932c0e70721d3e61f94fc64767ec146442cc2.exe 28 PID 1168 wrote to memory of 1688 1168 b2784bbe213a75389177773a1e0932c0e70721d3e61f94fc64767ec146442cc2.exe 28 PID 1688 wrote to memory of 1116 1688 cmd.exe 29 PID 1688 wrote to memory of 1116 1688 cmd.exe 29 PID 1688 wrote to memory of 1116 1688 cmd.exe 29 PID 1688 wrote to memory of 1116 1688 cmd.exe 29 PID 1116 wrote to memory of 852 1116 abc.exe 31 PID 1116 wrote to memory of 852 1116 abc.exe 31 PID 1116 wrote to memory of 852 1116 abc.exe 31 PID 1116 wrote to memory of 852 1116 abc.exe 31 PID 852 wrote to memory of 1652 852 cmd.exe 32 PID 852 wrote to memory of 1652 852 cmd.exe 32 PID 852 wrote to memory of 1652 852 cmd.exe 32 PID 852 wrote to memory of 1652 852 cmd.exe 32 PID 1652 wrote to memory of 512 1652 beta.exe 33 PID 1652 wrote to memory of 512 1652 beta.exe 33 PID 1652 wrote to memory of 512 1652 beta.exe 33 PID 1652 wrote to memory of 512 1652 beta.exe 33 PID 1652 wrote to memory of 1568 1652 beta.exe 34 PID 1652 wrote to memory of 1568 1652 beta.exe 34 PID 1652 wrote to memory of 1568 1652 beta.exe 34 PID 1652 wrote to memory of 1568 1652 beta.exe 34 PID 512 wrote to memory of 1128 512 111.EXE 35 PID 512 wrote to memory of 1128 512 111.EXE 35 PID 512 wrote to memory of 1128 512 111.EXE 35 PID 512 wrote to memory of 1128 512 111.EXE 35 PID 512 wrote to memory of 1128 512 111.EXE 35 PID 512 wrote to memory of 1128 512 111.EXE 35 PID 512 wrote to memory of 1128 512 111.EXE 35 PID 512 wrote to memory of 1128 512 111.EXE 35 PID 512 wrote to memory of 1128 512 111.EXE 35 PID 1568 wrote to memory of 880 1568 WINDOWS RUNNER.EXE 36 PID 1568 wrote to memory of 880 1568 WINDOWS RUNNER.EXE 36 PID 1568 wrote to memory of 880 1568 WINDOWS RUNNER.EXE 36 PID 1568 wrote to memory of 880 1568 WINDOWS RUNNER.EXE 36 PID 512 wrote to memory of 1364 512 111.EXE 39 PID 512 wrote to memory of 1364 512 111.EXE 39 PID 512 wrote to memory of 1364 512 111.EXE 39 PID 512 wrote to memory of 1364 512 111.EXE 39 PID 512 wrote to memory of 1364 512 111.EXE 39 PID 512 wrote to memory of 1364 512 111.EXE 39 PID 512 wrote to memory of 1364 512 111.EXE 39 PID 512 wrote to memory of 1364 512 111.EXE 39 PID 512 wrote to memory of 1364 512 111.EXE 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\b2784bbe213a75389177773a1e0932c0e70721d3e61f94fc64767ec146442cc2.exe"C:\Users\Admin\AppData\Local\Temp\b2784bbe213a75389177773a1e0932c0e70721d3e61f94fc64767ec146442cc2.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\2A2C.tmp\abc2.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Users\Admin\AppData\Local\Temp\abc.exeabc.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\43D4.tmp\abc.bat""4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Users\Admin\AppData\Local\Temp\beta.exebeta.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Users\Admin\AppData\Local\Temp\111.EXE"C:\Users\Admin\AppData\Local\Temp\111.EXE"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:512 -
C:\Users\Admin\AppData\Local\Temp\111.EXE/scomma "C:\Users\Admin\AppData\Local\Temp\Kw59260RLs.ini"7⤵
- Executes dropped EXE
PID:1128
-
-
C:\Users\Admin\AppData\Local\Temp\111.EXE/scomma "C:\Users\Admin\AppData\Local\Temp\4pkORk80SK.ini"7⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
PID:1364
-
-
-
C:\Users\Admin\AppData\Local\Temp\WINDOWS RUNNER.EXE"C:\Users\Admin\AppData\Local\Temp\WINDOWS RUNNER.EXE"6⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\SysWOW64\MSDCSC\sysdate.exe"C:\Windows\system32\MSDCSC\sysdate.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:880
-
-
-
-
-
-