Analysis
-
max time kernel
151s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
20/10/2022, 21:50
Behavioral task
behavioral1
Sample
a4d929f841b8c0ad8bdee2f2bd140193016352e4c46f5d8b4731c9703fdd2f71.exe
Resource
win7-20220901-en
General
-
Target
a4d929f841b8c0ad8bdee2f2bd140193016352e4c46f5d8b4731c9703fdd2f71.exe
-
Size
673KB
-
MD5
a02f714012eb9681c2f45a162e57759a
-
SHA1
828aa6e08014125a66d0decd0c79760ebc90c2dc
-
SHA256
a4d929f841b8c0ad8bdee2f2bd140193016352e4c46f5d8b4731c9703fdd2f71
-
SHA512
b1d963eb35c799a70638ccbab7a8a6d3ca7d47218882b980ef5002dbef32ad6fa0cf88128bdbb9bbe4a76316f33e032cf3c9414998020fecba4a6bc192ef46f9
-
SSDEEP
12288:09HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hlu:4Z1xuVVjfFoynPaVBUR8f+kN10EB2
Malware Config
Extracted
darkcomet
Guest16
thewirartravels.no-ip.org:1604
DC_MUTEX-DS3KZHJ
-
InstallPath
MSDCSC\toolbar.bat
-
gencode
7D7yZb80ttsb
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\toolbar.bat" a4d929f841b8c0ad8bdee2f2bd140193016352e4c46f5d8b4731c9703fdd2f71.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" toolbar.bat -
Executes dropped EXE 1 IoCs
pid Process 2008 toolbar.bat -
Loads dropped DLL 2 IoCs
pid Process 1324 a4d929f841b8c0ad8bdee2f2bd140193016352e4c46f5d8b4731c9703fdd2f71.exe 1324 a4d929f841b8c0ad8bdee2f2bd140193016352e4c46f5d8b4731c9703fdd2f71.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\toolbar.bat" a4d929f841b8c0ad8bdee2f2bd140193016352e4c46f5d8b4731c9703fdd2f71.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\toolbar.bat" toolbar.bat -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2008 toolbar.bat -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1324 a4d929f841b8c0ad8bdee2f2bd140193016352e4c46f5d8b4731c9703fdd2f71.exe Token: SeSecurityPrivilege 1324 a4d929f841b8c0ad8bdee2f2bd140193016352e4c46f5d8b4731c9703fdd2f71.exe Token: SeTakeOwnershipPrivilege 1324 a4d929f841b8c0ad8bdee2f2bd140193016352e4c46f5d8b4731c9703fdd2f71.exe Token: SeLoadDriverPrivilege 1324 a4d929f841b8c0ad8bdee2f2bd140193016352e4c46f5d8b4731c9703fdd2f71.exe Token: SeSystemProfilePrivilege 1324 a4d929f841b8c0ad8bdee2f2bd140193016352e4c46f5d8b4731c9703fdd2f71.exe Token: SeSystemtimePrivilege 1324 a4d929f841b8c0ad8bdee2f2bd140193016352e4c46f5d8b4731c9703fdd2f71.exe Token: SeProfSingleProcessPrivilege 1324 a4d929f841b8c0ad8bdee2f2bd140193016352e4c46f5d8b4731c9703fdd2f71.exe Token: SeIncBasePriorityPrivilege 1324 a4d929f841b8c0ad8bdee2f2bd140193016352e4c46f5d8b4731c9703fdd2f71.exe Token: SeCreatePagefilePrivilege 1324 a4d929f841b8c0ad8bdee2f2bd140193016352e4c46f5d8b4731c9703fdd2f71.exe Token: SeBackupPrivilege 1324 a4d929f841b8c0ad8bdee2f2bd140193016352e4c46f5d8b4731c9703fdd2f71.exe Token: SeRestorePrivilege 1324 a4d929f841b8c0ad8bdee2f2bd140193016352e4c46f5d8b4731c9703fdd2f71.exe Token: SeShutdownPrivilege 1324 a4d929f841b8c0ad8bdee2f2bd140193016352e4c46f5d8b4731c9703fdd2f71.exe Token: SeDebugPrivilege 1324 a4d929f841b8c0ad8bdee2f2bd140193016352e4c46f5d8b4731c9703fdd2f71.exe Token: SeSystemEnvironmentPrivilege 1324 a4d929f841b8c0ad8bdee2f2bd140193016352e4c46f5d8b4731c9703fdd2f71.exe Token: SeChangeNotifyPrivilege 1324 a4d929f841b8c0ad8bdee2f2bd140193016352e4c46f5d8b4731c9703fdd2f71.exe Token: SeRemoteShutdownPrivilege 1324 a4d929f841b8c0ad8bdee2f2bd140193016352e4c46f5d8b4731c9703fdd2f71.exe Token: SeUndockPrivilege 1324 a4d929f841b8c0ad8bdee2f2bd140193016352e4c46f5d8b4731c9703fdd2f71.exe Token: SeManageVolumePrivilege 1324 a4d929f841b8c0ad8bdee2f2bd140193016352e4c46f5d8b4731c9703fdd2f71.exe Token: SeImpersonatePrivilege 1324 a4d929f841b8c0ad8bdee2f2bd140193016352e4c46f5d8b4731c9703fdd2f71.exe Token: SeCreateGlobalPrivilege 1324 a4d929f841b8c0ad8bdee2f2bd140193016352e4c46f5d8b4731c9703fdd2f71.exe Token: 33 1324 a4d929f841b8c0ad8bdee2f2bd140193016352e4c46f5d8b4731c9703fdd2f71.exe Token: 34 1324 a4d929f841b8c0ad8bdee2f2bd140193016352e4c46f5d8b4731c9703fdd2f71.exe Token: 35 1324 a4d929f841b8c0ad8bdee2f2bd140193016352e4c46f5d8b4731c9703fdd2f71.exe Token: SeIncreaseQuotaPrivilege 2008 toolbar.bat Token: SeSecurityPrivilege 2008 toolbar.bat Token: SeTakeOwnershipPrivilege 2008 toolbar.bat Token: SeLoadDriverPrivilege 2008 toolbar.bat Token: SeSystemProfilePrivilege 2008 toolbar.bat Token: SeSystemtimePrivilege 2008 toolbar.bat Token: SeProfSingleProcessPrivilege 2008 toolbar.bat Token: SeIncBasePriorityPrivilege 2008 toolbar.bat Token: SeCreatePagefilePrivilege 2008 toolbar.bat Token: SeBackupPrivilege 2008 toolbar.bat Token: SeRestorePrivilege 2008 toolbar.bat Token: SeShutdownPrivilege 2008 toolbar.bat Token: SeDebugPrivilege 2008 toolbar.bat Token: SeSystemEnvironmentPrivilege 2008 toolbar.bat Token: SeChangeNotifyPrivilege 2008 toolbar.bat Token: SeRemoteShutdownPrivilege 2008 toolbar.bat Token: SeUndockPrivilege 2008 toolbar.bat Token: SeManageVolumePrivilege 2008 toolbar.bat Token: SeImpersonatePrivilege 2008 toolbar.bat Token: SeCreateGlobalPrivilege 2008 toolbar.bat Token: 33 2008 toolbar.bat Token: 34 2008 toolbar.bat Token: 35 2008 toolbar.bat -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2008 toolbar.bat -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 1324 wrote to memory of 2008 1324 a4d929f841b8c0ad8bdee2f2bd140193016352e4c46f5d8b4731c9703fdd2f71.exe 27 PID 1324 wrote to memory of 2008 1324 a4d929f841b8c0ad8bdee2f2bd140193016352e4c46f5d8b4731c9703fdd2f71.exe 27 PID 1324 wrote to memory of 2008 1324 a4d929f841b8c0ad8bdee2f2bd140193016352e4c46f5d8b4731c9703fdd2f71.exe 27 PID 1324 wrote to memory of 2008 1324 a4d929f841b8c0ad8bdee2f2bd140193016352e4c46f5d8b4731c9703fdd2f71.exe 27 PID 2008 wrote to memory of 1020 2008 toolbar.bat 28 PID 2008 wrote to memory of 1020 2008 toolbar.bat 28 PID 2008 wrote to memory of 1020 2008 toolbar.bat 28 PID 2008 wrote to memory of 1020 2008 toolbar.bat 28 PID 2008 wrote to memory of 1640 2008 toolbar.bat 29 PID 2008 wrote to memory of 1640 2008 toolbar.bat 29 PID 2008 wrote to memory of 1640 2008 toolbar.bat 29 PID 2008 wrote to memory of 1640 2008 toolbar.bat 29 PID 2008 wrote to memory of 1152 2008 toolbar.bat 30 PID 2008 wrote to memory of 1152 2008 toolbar.bat 30 PID 2008 wrote to memory of 1152 2008 toolbar.bat 30 PID 2008 wrote to memory of 1152 2008 toolbar.bat 30 PID 2008 wrote to memory of 1152 2008 toolbar.bat 30 PID 2008 wrote to memory of 1152 2008 toolbar.bat 30 PID 2008 wrote to memory of 1152 2008 toolbar.bat 30 PID 2008 wrote to memory of 1152 2008 toolbar.bat 30 PID 2008 wrote to memory of 1152 2008 toolbar.bat 30 PID 2008 wrote to memory of 1152 2008 toolbar.bat 30 PID 2008 wrote to memory of 1152 2008 toolbar.bat 30 PID 2008 wrote to memory of 1152 2008 toolbar.bat 30 PID 2008 wrote to memory of 1152 2008 toolbar.bat 30 PID 2008 wrote to memory of 1152 2008 toolbar.bat 30 PID 2008 wrote to memory of 1152 2008 toolbar.bat 30 PID 2008 wrote to memory of 1152 2008 toolbar.bat 30 PID 2008 wrote to memory of 1152 2008 toolbar.bat 30 PID 2008 wrote to memory of 1152 2008 toolbar.bat 30 PID 2008 wrote to memory of 1152 2008 toolbar.bat 30 PID 2008 wrote to memory of 1152 2008 toolbar.bat 30 PID 2008 wrote to memory of 1152 2008 toolbar.bat 30 PID 2008 wrote to memory of 1152 2008 toolbar.bat 30 PID 2008 wrote to memory of 1152 2008 toolbar.bat 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\a4d929f841b8c0ad8bdee2f2bd140193016352e4c46f5d8b4731c9703fdd2f71.exe"C:\Users\Admin\AppData\Local\Temp\a4d929f841b8c0ad8bdee2f2bd140193016352e4c46f5d8b4731c9703fdd2f71.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Users\Admin\Documents\MSDCSC\toolbar.bat"C:\Users\Admin\Documents\MSDCSC\toolbar.bat"2⤵
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵PID:1020
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵PID:1640
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵PID:1152
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
673KB
MD5a02f714012eb9681c2f45a162e57759a
SHA1828aa6e08014125a66d0decd0c79760ebc90c2dc
SHA256a4d929f841b8c0ad8bdee2f2bd140193016352e4c46f5d8b4731c9703fdd2f71
SHA512b1d963eb35c799a70638ccbab7a8a6d3ca7d47218882b980ef5002dbef32ad6fa0cf88128bdbb9bbe4a76316f33e032cf3c9414998020fecba4a6bc192ef46f9
-
Filesize
673KB
MD5a02f714012eb9681c2f45a162e57759a
SHA1828aa6e08014125a66d0decd0c79760ebc90c2dc
SHA256a4d929f841b8c0ad8bdee2f2bd140193016352e4c46f5d8b4731c9703fdd2f71
SHA512b1d963eb35c799a70638ccbab7a8a6d3ca7d47218882b980ef5002dbef32ad6fa0cf88128bdbb9bbe4a76316f33e032cf3c9414998020fecba4a6bc192ef46f9
-
Filesize
673KB
MD5a02f714012eb9681c2f45a162e57759a
SHA1828aa6e08014125a66d0decd0c79760ebc90c2dc
SHA256a4d929f841b8c0ad8bdee2f2bd140193016352e4c46f5d8b4731c9703fdd2f71
SHA512b1d963eb35c799a70638ccbab7a8a6d3ca7d47218882b980ef5002dbef32ad6fa0cf88128bdbb9bbe4a76316f33e032cf3c9414998020fecba4a6bc192ef46f9
-
Filesize
673KB
MD5a02f714012eb9681c2f45a162e57759a
SHA1828aa6e08014125a66d0decd0c79760ebc90c2dc
SHA256a4d929f841b8c0ad8bdee2f2bd140193016352e4c46f5d8b4731c9703fdd2f71
SHA512b1d963eb35c799a70638ccbab7a8a6d3ca7d47218882b980ef5002dbef32ad6fa0cf88128bdbb9bbe4a76316f33e032cf3c9414998020fecba4a6bc192ef46f9