Analysis
-
max time kernel
190s -
max time network
192s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
20-10-2022 21:51
Behavioral task
behavioral1
Sample
b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe
Resource
win7-20220812-en
General
-
Target
b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe
-
Size
402KB
-
MD5
a018400102cad9b5628ceda688e20c40
-
SHA1
cbc3d0f75f200330783036288c3ce90e13b0cfa1
-
SHA256
b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a
-
SHA512
6efb63cd234d364d1fcbdaa5d5d518c09c000ece6b896e654f4a4c1e1241655dcb12f21e5108099962a7a704cdec41d306b3546900e4e3b5a9e498555b397b6d
-
SSDEEP
6144:DBJVqu5jxRl+t6Ge0qw0kw9+Ks9a8/7z6lnRy8HuDlD3nbBalsYECdc70JwdK+Jh:DtqwjxRl+t6GfL7zcRyauJbcsAc7Yw
Malware Config
Extracted
darkcomet
Vitma
driofraps.no-ip.org:2222
DC_MUTEX-54TC9J0
-
InstallPath
MSDCSC\chrome.exe
-
gencode
a9QNqgBQ04mL
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\MSDCSC\\chrome.exe" b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe -
Disables Task Manager via registry modification
-
Executes dropped EXE 1 IoCs
pid Process 2136 chrome.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2768 attrib.exe 4216 attrib.exe -
resource yara_rule behavioral2/memory/4208-132-0x0000000000400000-0x00000000004DC000-memory.dmp upx behavioral2/files/0x0007000000022e21-139.dat upx behavioral2/files/0x0007000000022e21-140.dat upx behavioral2/memory/4208-142-0x0000000000400000-0x00000000004DC000-memory.dmp upx behavioral2/memory/2136-143-0x0000000000400000-0x00000000004DC000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\MSDCSC\\chrome.exe" b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\MSDCSC\\chrome.exe" chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2136 chrome.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4208 b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe Token: SeSecurityPrivilege 4208 b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe Token: SeTakeOwnershipPrivilege 4208 b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe Token: SeLoadDriverPrivilege 4208 b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe Token: SeSystemProfilePrivilege 4208 b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe Token: SeSystemtimePrivilege 4208 b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe Token: SeProfSingleProcessPrivilege 4208 b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe Token: SeIncBasePriorityPrivilege 4208 b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe Token: SeCreatePagefilePrivilege 4208 b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe Token: SeBackupPrivilege 4208 b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe Token: SeRestorePrivilege 4208 b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe Token: SeShutdownPrivilege 4208 b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe Token: SeDebugPrivilege 4208 b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe Token: SeSystemEnvironmentPrivilege 4208 b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe Token: SeChangeNotifyPrivilege 4208 b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe Token: SeRemoteShutdownPrivilege 4208 b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe Token: SeUndockPrivilege 4208 b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe Token: SeManageVolumePrivilege 4208 b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe Token: SeImpersonatePrivilege 4208 b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe Token: SeCreateGlobalPrivilege 4208 b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe Token: 33 4208 b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe Token: 34 4208 b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe Token: 35 4208 b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe Token: 36 4208 b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe Token: SeIncreaseQuotaPrivilege 2136 chrome.exe Token: SeSecurityPrivilege 2136 chrome.exe Token: SeTakeOwnershipPrivilege 2136 chrome.exe Token: SeLoadDriverPrivilege 2136 chrome.exe Token: SeSystemProfilePrivilege 2136 chrome.exe Token: SeSystemtimePrivilege 2136 chrome.exe Token: SeProfSingleProcessPrivilege 2136 chrome.exe Token: SeIncBasePriorityPrivilege 2136 chrome.exe Token: SeCreatePagefilePrivilege 2136 chrome.exe Token: SeBackupPrivilege 2136 chrome.exe Token: SeRestorePrivilege 2136 chrome.exe Token: SeShutdownPrivilege 2136 chrome.exe Token: SeDebugPrivilege 2136 chrome.exe Token: SeSystemEnvironmentPrivilege 2136 chrome.exe Token: SeChangeNotifyPrivilege 2136 chrome.exe Token: SeRemoteShutdownPrivilege 2136 chrome.exe Token: SeUndockPrivilege 2136 chrome.exe Token: SeManageVolumePrivilege 2136 chrome.exe Token: SeImpersonatePrivilege 2136 chrome.exe Token: SeCreateGlobalPrivilege 2136 chrome.exe Token: 33 2136 chrome.exe Token: 34 2136 chrome.exe Token: 35 2136 chrome.exe Token: 36 2136 chrome.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2136 chrome.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 4208 wrote to memory of 2256 4208 b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe 80 PID 4208 wrote to memory of 2256 4208 b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe 80 PID 4208 wrote to memory of 2256 4208 b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe 80 PID 4208 wrote to memory of 4972 4208 b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe 81 PID 4208 wrote to memory of 4972 4208 b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe 81 PID 4208 wrote to memory of 4972 4208 b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe 81 PID 2256 wrote to memory of 4216 2256 cmd.exe 85 PID 2256 wrote to memory of 4216 2256 cmd.exe 85 PID 2256 wrote to memory of 4216 2256 cmd.exe 85 PID 4972 wrote to memory of 2768 4972 cmd.exe 84 PID 4972 wrote to memory of 2768 4972 cmd.exe 84 PID 4972 wrote to memory of 2768 4972 cmd.exe 84 PID 4208 wrote to memory of 4024 4208 b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe 86 PID 4208 wrote to memory of 4024 4208 b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe 86 PID 4208 wrote to memory of 4024 4208 b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe 86 PID 4208 wrote to memory of 4024 4208 b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe 86 PID 4208 wrote to memory of 4024 4208 b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe 86 PID 4208 wrote to memory of 4024 4208 b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe 86 PID 4208 wrote to memory of 4024 4208 b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe 86 PID 4208 wrote to memory of 4024 4208 b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe 86 PID 4208 wrote to memory of 4024 4208 b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe 86 PID 4208 wrote to memory of 4024 4208 b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe 86 PID 4208 wrote to memory of 4024 4208 b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe 86 PID 4208 wrote to memory of 4024 4208 b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe 86 PID 4208 wrote to memory of 4024 4208 b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe 86 PID 4208 wrote to memory of 4024 4208 b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe 86 PID 4208 wrote to memory of 4024 4208 b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe 86 PID 4208 wrote to memory of 4024 4208 b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe 86 PID 4208 wrote to memory of 4024 4208 b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe 86 PID 4208 wrote to memory of 2136 4208 b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe 87 PID 4208 wrote to memory of 2136 4208 b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe 87 PID 4208 wrote to memory of 2136 4208 b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe 87 PID 2136 wrote to memory of 236 2136 chrome.exe 88 PID 2136 wrote to memory of 236 2136 chrome.exe 88 PID 2136 wrote to memory of 236 2136 chrome.exe 88 PID 2136 wrote to memory of 236 2136 chrome.exe 88 PID 2136 wrote to memory of 236 2136 chrome.exe 88 PID 2136 wrote to memory of 236 2136 chrome.exe 88 PID 2136 wrote to memory of 236 2136 chrome.exe 88 PID 2136 wrote to memory of 236 2136 chrome.exe 88 PID 2136 wrote to memory of 236 2136 chrome.exe 88 PID 2136 wrote to memory of 236 2136 chrome.exe 88 PID 2136 wrote to memory of 236 2136 chrome.exe 88 PID 2136 wrote to memory of 236 2136 chrome.exe 88 PID 2136 wrote to memory of 236 2136 chrome.exe 88 PID 2136 wrote to memory of 236 2136 chrome.exe 88 PID 2136 wrote to memory of 236 2136 chrome.exe 88 PID 2136 wrote to memory of 236 2136 chrome.exe 88 PID 2136 wrote to memory of 236 2136 chrome.exe 88 PID 2136 wrote to memory of 236 2136 chrome.exe 88 PID 2136 wrote to memory of 236 2136 chrome.exe 88 PID 2136 wrote to memory of 236 2136 chrome.exe 88 PID 2136 wrote to memory of 236 2136 chrome.exe 88 PID 2136 wrote to memory of 236 2136 chrome.exe 88 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2768 attrib.exe 4216 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe"C:\Users\Admin\AppData\Local\Temp\b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4208 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a.exe" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4216
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2768
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad2⤵PID:4024
-
-
C:\Users\Admin\AppData\Roaming\MSDCSC\chrome.exe"C:\Users\Admin\AppData\Roaming\MSDCSC\chrome.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵PID:236
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
402KB
MD5a018400102cad9b5628ceda688e20c40
SHA1cbc3d0f75f200330783036288c3ce90e13b0cfa1
SHA256b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a
SHA5126efb63cd234d364d1fcbdaa5d5d518c09c000ece6b896e654f4a4c1e1241655dcb12f21e5108099962a7a704cdec41d306b3546900e4e3b5a9e498555b397b6d
-
Filesize
402KB
MD5a018400102cad9b5628ceda688e20c40
SHA1cbc3d0f75f200330783036288c3ce90e13b0cfa1
SHA256b21ac76abc67bfdda50c9b93f9c8bf876d14298edd879c66d50960d5957a521a
SHA5126efb63cd234d364d1fcbdaa5d5d518c09c000ece6b896e654f4a4c1e1241655dcb12f21e5108099962a7a704cdec41d306b3546900e4e3b5a9e498555b397b6d