Analysis
-
max time kernel
161s -
max time network
167s -
platform
windows10-2004_x64 -
resource
win10v2004-20220310-en -
submitted
11-03-2022 22:09
Static task
static1
Behavioral task
behavioral1
Sample
b2784bbe213a75389177773a1e0932c0e70721d3e61f94fc64767ec146442cc2.exe
Resource
win7-20220311-en
Behavioral task
behavioral2
Sample
b2784bbe213a75389177773a1e0932c0e70721d3e61f94fc64767ec146442cc2.exe
Resource
win10v2004-20220310-en
General
-
Target
b2784bbe213a75389177773a1e0932c0e70721d3e61f94fc64767ec146442cc2.exe
-
Size
3.8MB
-
MD5
a746174d2d98f16338ecbf24d6891364
-
SHA1
a2fdd1fa75b3119057596606fa214f7c9939f250
-
SHA256
b2784bbe213a75389177773a1e0932c0e70721d3e61f94fc64767ec146442cc2
-
SHA512
f52044c3fd9e92c0694212f3427145e91579d3d737c5f5fc3d4bda32e99a1e206b03eaa7613fca22c7214f3f5c5ee5bf980847945c636f0643a5d94573281bb5
Malware Config
Extracted
darkcomet
Opfer
panzaknacka.hopto.org:1337
DC_MUTEX-ENLYG18
-
InstallPath
MSDCSC\sysdate.exe
-
gencode
9uX0u38l6Y1n
-
install
true
-
offline_keylogger
true
-
password
l0rn
-
persistence
false
-
reg_key
sysdate.exe
Signatures
-
ISR Stealer
ISR Stealer is a modified version of Hackhound Stealer written in visual basic.
-
ISR Stealer Payload 6 IoCs
resource yara_rule behavioral2/files/0x000400000002065a-138.dat family_isrstealer behavioral2/files/0x000400000002065a-139.dat family_isrstealer behavioral2/files/0x000b0000000205a0-141.dat family_isrstealer behavioral2/files/0x000b0000000205a0-140.dat family_isrstealer behavioral2/files/0x000b0000000205a0-147.dat family_isrstealer behavioral2/files/0x000b0000000205a0-157.dat family_isrstealer -
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\sysdate.exe" WINDOWS RUNNER.EXE -
suricata: ET MALWARE ISRStealer Checkin
suricata: ET MALWARE ISRStealer Checkin
-
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/4164-160-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView -
Nirsoft 1 IoCs
resource yara_rule behavioral2/memory/4164-160-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft -
Executes dropped EXE 7 IoCs
pid Process 1912 abc.exe 4600 beta.exe 3216 111.EXE 1200 WINDOWS RUNNER.EXE 1512 111.EXE 4840 sysdate.exe 4164 111.EXE -
resource yara_rule behavioral2/files/0x0003000000020672-135.dat upx behavioral2/files/0x0003000000020672-136.dat upx behavioral2/memory/1512-146-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/1512-149-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/1512-150-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/4164-156-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/4164-159-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/4164-160-0x0000000000400000-0x000000000041F000-memory.dmp upx -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2403053463-4052593947-3703345493-1000\Control Panel\International\Geo\Nation WINDOWS RUNNER.EXE Key value queried \REGISTRY\USER\S-1-5-21-2403053463-4052593947-3703345493-1000\Control Panel\International\Geo\Nation beta.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2403053463-4052593947-3703345493-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts 111.EXE -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2403053463-4052593947-3703345493-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysdate.exe = "C:\\Windows\\system32\\MSDCSC\\sysdate.exe" WINDOWS RUNNER.EXE -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\MSDCSC\ WINDOWS RUNNER.EXE File created C:\Windows\SysWOW64\MSDCSC\sysdate.exe WINDOWS RUNNER.EXE File opened for modification C:\Windows\SysWOW64\MSDCSC\sysdate.exe WINDOWS RUNNER.EXE -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3216 set thread context of 1512 3216 111.EXE 93 PID 3216 set thread context of 4164 3216 111.EXE 97 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1200 WINDOWS RUNNER.EXE Token: SeSecurityPrivilege 1200 WINDOWS RUNNER.EXE Token: SeTakeOwnershipPrivilege 1200 WINDOWS RUNNER.EXE Token: SeLoadDriverPrivilege 1200 WINDOWS RUNNER.EXE Token: SeSystemProfilePrivilege 1200 WINDOWS RUNNER.EXE Token: SeSystemtimePrivilege 1200 WINDOWS RUNNER.EXE Token: SeProfSingleProcessPrivilege 1200 WINDOWS RUNNER.EXE Token: SeIncBasePriorityPrivilege 1200 WINDOWS RUNNER.EXE Token: SeCreatePagefilePrivilege 1200 WINDOWS RUNNER.EXE Token: SeBackupPrivilege 1200 WINDOWS RUNNER.EXE Token: SeRestorePrivilege 1200 WINDOWS RUNNER.EXE Token: SeShutdownPrivilege 1200 WINDOWS RUNNER.EXE Token: SeDebugPrivilege 1200 WINDOWS RUNNER.EXE Token: SeSystemEnvironmentPrivilege 1200 WINDOWS RUNNER.EXE Token: SeChangeNotifyPrivilege 1200 WINDOWS RUNNER.EXE Token: SeRemoteShutdownPrivilege 1200 WINDOWS RUNNER.EXE Token: SeUndockPrivilege 1200 WINDOWS RUNNER.EXE Token: SeManageVolumePrivilege 1200 WINDOWS RUNNER.EXE Token: SeImpersonatePrivilege 1200 WINDOWS RUNNER.EXE Token: SeCreateGlobalPrivilege 1200 WINDOWS RUNNER.EXE Token: 33 1200 WINDOWS RUNNER.EXE Token: 34 1200 WINDOWS RUNNER.EXE Token: 35 1200 WINDOWS RUNNER.EXE Token: 36 1200 WINDOWS RUNNER.EXE Token: SeIncreaseQuotaPrivilege 4840 sysdate.exe Token: SeSecurityPrivilege 4840 sysdate.exe Token: SeTakeOwnershipPrivilege 4840 sysdate.exe Token: SeLoadDriverPrivilege 4840 sysdate.exe Token: SeSystemProfilePrivilege 4840 sysdate.exe Token: SeSystemtimePrivilege 4840 sysdate.exe Token: SeProfSingleProcessPrivilege 4840 sysdate.exe Token: SeIncBasePriorityPrivilege 4840 sysdate.exe Token: SeCreatePagefilePrivilege 4840 sysdate.exe Token: SeBackupPrivilege 4840 sysdate.exe Token: SeRestorePrivilege 4840 sysdate.exe Token: SeShutdownPrivilege 4840 sysdate.exe Token: SeDebugPrivilege 4840 sysdate.exe Token: SeSystemEnvironmentPrivilege 4840 sysdate.exe Token: SeChangeNotifyPrivilege 4840 sysdate.exe Token: SeRemoteShutdownPrivilege 4840 sysdate.exe Token: SeUndockPrivilege 4840 sysdate.exe Token: SeManageVolumePrivilege 4840 sysdate.exe Token: SeImpersonatePrivilege 4840 sysdate.exe Token: SeCreateGlobalPrivilege 4840 sysdate.exe Token: 33 4840 sysdate.exe Token: 34 4840 sysdate.exe Token: 35 4840 sysdate.exe Token: 36 4840 sysdate.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3216 111.EXE 4840 sysdate.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 3460 wrote to memory of 460 3460 b2784bbe213a75389177773a1e0932c0e70721d3e61f94fc64767ec146442cc2.exe 83 PID 3460 wrote to memory of 460 3460 b2784bbe213a75389177773a1e0932c0e70721d3e61f94fc64767ec146442cc2.exe 83 PID 3460 wrote to memory of 460 3460 b2784bbe213a75389177773a1e0932c0e70721d3e61f94fc64767ec146442cc2.exe 83 PID 460 wrote to memory of 1912 460 cmd.exe 84 PID 460 wrote to memory of 1912 460 cmd.exe 84 PID 460 wrote to memory of 1912 460 cmd.exe 84 PID 1912 wrote to memory of 4904 1912 abc.exe 86 PID 1912 wrote to memory of 4904 1912 abc.exe 86 PID 1912 wrote to memory of 4904 1912 abc.exe 86 PID 4904 wrote to memory of 4600 4904 cmd.exe 87 PID 4904 wrote to memory of 4600 4904 cmd.exe 87 PID 4904 wrote to memory of 4600 4904 cmd.exe 87 PID 4600 wrote to memory of 3216 4600 beta.exe 91 PID 4600 wrote to memory of 3216 4600 beta.exe 91 PID 4600 wrote to memory of 3216 4600 beta.exe 91 PID 4600 wrote to memory of 1200 4600 beta.exe 92 PID 4600 wrote to memory of 1200 4600 beta.exe 92 PID 4600 wrote to memory of 1200 4600 beta.exe 92 PID 3216 wrote to memory of 1512 3216 111.EXE 93 PID 3216 wrote to memory of 1512 3216 111.EXE 93 PID 3216 wrote to memory of 1512 3216 111.EXE 93 PID 3216 wrote to memory of 1512 3216 111.EXE 93 PID 3216 wrote to memory of 1512 3216 111.EXE 93 PID 3216 wrote to memory of 1512 3216 111.EXE 93 PID 3216 wrote to memory of 1512 3216 111.EXE 93 PID 3216 wrote to memory of 1512 3216 111.EXE 93 PID 1200 wrote to memory of 4840 1200 WINDOWS RUNNER.EXE 94 PID 1200 wrote to memory of 4840 1200 WINDOWS RUNNER.EXE 94 PID 1200 wrote to memory of 4840 1200 WINDOWS RUNNER.EXE 94 PID 3216 wrote to memory of 4164 3216 111.EXE 97 PID 3216 wrote to memory of 4164 3216 111.EXE 97 PID 3216 wrote to memory of 4164 3216 111.EXE 97 PID 3216 wrote to memory of 4164 3216 111.EXE 97 PID 3216 wrote to memory of 4164 3216 111.EXE 97 PID 3216 wrote to memory of 4164 3216 111.EXE 97 PID 3216 wrote to memory of 4164 3216 111.EXE 97 PID 3216 wrote to memory of 4164 3216 111.EXE 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\b2784bbe213a75389177773a1e0932c0e70721d3e61f94fc64767ec146442cc2.exe"C:\Users\Admin\AppData\Local\Temp\b2784bbe213a75389177773a1e0932c0e70721d3e61f94fc64767ec146442cc2.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3460 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\63F7.tmp\abc2.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:460 -
C:\Users\Admin\AppData\Local\Temp\abc.exeabc.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\6D4E.tmp\abc.bat""4⤵
- Suspicious use of WriteProcessMemory
PID:4904 -
C:\Users\Admin\AppData\Local\Temp\beta.exebeta.exe5⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4600 -
C:\Users\Admin\AppData\Local\Temp\111.EXE"C:\Users\Admin\AppData\Local\Temp\111.EXE"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3216 -
C:\Users\Admin\AppData\Local\Temp\111.EXE/scomma "C:\Users\Admin\AppData\Local\Temp\BlVJSCb2Ry.ini"7⤵
- Executes dropped EXE
PID:1512
-
-
C:\Users\Admin\AppData\Local\Temp\111.EXE/scomma "C:\Users\Admin\AppData\Local\Temp\u8OlOilOLT.ini"7⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
PID:4164
-
-
-
C:\Users\Admin\AppData\Local\Temp\WINDOWS RUNNER.EXE"C:\Users\Admin\AppData\Local\Temp\WINDOWS RUNNER.EXE"6⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Windows\SysWOW64\MSDCSC\sysdate.exe"C:\Windows\system32\MSDCSC\sysdate.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4840
-
-
-
-
-
-