Analysis
-
max time kernel
151s -
max time network
42s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
07-11-2022 14:10
Static task
static1
Behavioral task
behavioral1
Sample
1899946bc8a0c6236273c13301749aace2c90889f38653aeb97c71e51f4541d6.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
1899946bc8a0c6236273c13301749aace2c90889f38653aeb97c71e51f4541d6.exe
Resource
win10v2004-20220812-en
General
-
Target
1899946bc8a0c6236273c13301749aace2c90889f38653aeb97c71e51f4541d6.exe
-
Size
843KB
-
MD5
0dd84b2f7d18d4be8ae0e9ec4b9c8b58
-
SHA1
2a5f7d1565462354ae6c4bedf3e1268acfe266af
-
SHA256
1899946bc8a0c6236273c13301749aace2c90889f38653aeb97c71e51f4541d6
-
SHA512
8232ca3edcc0ce45136503e0b6636fba0d0537679f40df58d7300e061a89cd801d67c784afc3cb0b5f27ebe23e505bdac2e6323b2f825d2d5e41cd43f21c4753
-
SSDEEP
12288:MGfkwc4ybTNaaaqvE9mJ3LZ3n/mNSQrn+pIWl2p2GuQe+A6yWI7Ua2PtcS+9:rMwVWleN+p3Up2GugA6rd
Malware Config
Extracted
darkcomet
Guest16
slurpkonijn.no-ip.org:1604
DC_MUTEX-88G5EA6
-
gencode
E9BbjS0avFXR
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\help = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\help.exe" 1899946bc8a0c6236273c13301749aace2c90889f38653aeb97c71e51f4541d6.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\help = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\help.exe" 1899946bc8a0c6236273c13301749aace2c90889f38653aeb97c71e51f4541d6.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 900 set thread context of 1892 900 1899946bc8a0c6236273c13301749aace2c90889f38653aeb97c71e51f4541d6.exe 27 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1892 1899946bc8a0c6236273c13301749aace2c90889f38653aeb97c71e51f4541d6.exe Token: SeSecurityPrivilege 1892 1899946bc8a0c6236273c13301749aace2c90889f38653aeb97c71e51f4541d6.exe Token: SeTakeOwnershipPrivilege 1892 1899946bc8a0c6236273c13301749aace2c90889f38653aeb97c71e51f4541d6.exe Token: SeLoadDriverPrivilege 1892 1899946bc8a0c6236273c13301749aace2c90889f38653aeb97c71e51f4541d6.exe Token: SeSystemProfilePrivilege 1892 1899946bc8a0c6236273c13301749aace2c90889f38653aeb97c71e51f4541d6.exe Token: SeSystemtimePrivilege 1892 1899946bc8a0c6236273c13301749aace2c90889f38653aeb97c71e51f4541d6.exe Token: SeProfSingleProcessPrivilege 1892 1899946bc8a0c6236273c13301749aace2c90889f38653aeb97c71e51f4541d6.exe Token: SeIncBasePriorityPrivilege 1892 1899946bc8a0c6236273c13301749aace2c90889f38653aeb97c71e51f4541d6.exe Token: SeCreatePagefilePrivilege 1892 1899946bc8a0c6236273c13301749aace2c90889f38653aeb97c71e51f4541d6.exe Token: SeBackupPrivilege 1892 1899946bc8a0c6236273c13301749aace2c90889f38653aeb97c71e51f4541d6.exe Token: SeRestorePrivilege 1892 1899946bc8a0c6236273c13301749aace2c90889f38653aeb97c71e51f4541d6.exe Token: SeShutdownPrivilege 1892 1899946bc8a0c6236273c13301749aace2c90889f38653aeb97c71e51f4541d6.exe Token: SeDebugPrivilege 1892 1899946bc8a0c6236273c13301749aace2c90889f38653aeb97c71e51f4541d6.exe Token: SeSystemEnvironmentPrivilege 1892 1899946bc8a0c6236273c13301749aace2c90889f38653aeb97c71e51f4541d6.exe Token: SeChangeNotifyPrivilege 1892 1899946bc8a0c6236273c13301749aace2c90889f38653aeb97c71e51f4541d6.exe Token: SeRemoteShutdownPrivilege 1892 1899946bc8a0c6236273c13301749aace2c90889f38653aeb97c71e51f4541d6.exe Token: SeUndockPrivilege 1892 1899946bc8a0c6236273c13301749aace2c90889f38653aeb97c71e51f4541d6.exe Token: SeManageVolumePrivilege 1892 1899946bc8a0c6236273c13301749aace2c90889f38653aeb97c71e51f4541d6.exe Token: SeImpersonatePrivilege 1892 1899946bc8a0c6236273c13301749aace2c90889f38653aeb97c71e51f4541d6.exe Token: SeCreateGlobalPrivilege 1892 1899946bc8a0c6236273c13301749aace2c90889f38653aeb97c71e51f4541d6.exe Token: 33 1892 1899946bc8a0c6236273c13301749aace2c90889f38653aeb97c71e51f4541d6.exe Token: 34 1892 1899946bc8a0c6236273c13301749aace2c90889f38653aeb97c71e51f4541d6.exe Token: 35 1892 1899946bc8a0c6236273c13301749aace2c90889f38653aeb97c71e51f4541d6.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1892 1899946bc8a0c6236273c13301749aace2c90889f38653aeb97c71e51f4541d6.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 900 wrote to memory of 1892 900 1899946bc8a0c6236273c13301749aace2c90889f38653aeb97c71e51f4541d6.exe 27 PID 900 wrote to memory of 1892 900 1899946bc8a0c6236273c13301749aace2c90889f38653aeb97c71e51f4541d6.exe 27 PID 900 wrote to memory of 1892 900 1899946bc8a0c6236273c13301749aace2c90889f38653aeb97c71e51f4541d6.exe 27 PID 900 wrote to memory of 1892 900 1899946bc8a0c6236273c13301749aace2c90889f38653aeb97c71e51f4541d6.exe 27 PID 900 wrote to memory of 1892 900 1899946bc8a0c6236273c13301749aace2c90889f38653aeb97c71e51f4541d6.exe 27 PID 900 wrote to memory of 1892 900 1899946bc8a0c6236273c13301749aace2c90889f38653aeb97c71e51f4541d6.exe 27 PID 900 wrote to memory of 1892 900 1899946bc8a0c6236273c13301749aace2c90889f38653aeb97c71e51f4541d6.exe 27 PID 900 wrote to memory of 1892 900 1899946bc8a0c6236273c13301749aace2c90889f38653aeb97c71e51f4541d6.exe 27 PID 900 wrote to memory of 1892 900 1899946bc8a0c6236273c13301749aace2c90889f38653aeb97c71e51f4541d6.exe 27 PID 900 wrote to memory of 1892 900 1899946bc8a0c6236273c13301749aace2c90889f38653aeb97c71e51f4541d6.exe 27 PID 900 wrote to memory of 1892 900 1899946bc8a0c6236273c13301749aace2c90889f38653aeb97c71e51f4541d6.exe 27 PID 900 wrote to memory of 1892 900 1899946bc8a0c6236273c13301749aace2c90889f38653aeb97c71e51f4541d6.exe 27 PID 900 wrote to memory of 1892 900 1899946bc8a0c6236273c13301749aace2c90889f38653aeb97c71e51f4541d6.exe 27
Processes
-
C:\Users\Admin\AppData\Local\Temp\1899946bc8a0c6236273c13301749aace2c90889f38653aeb97c71e51f4541d6.exe"C:\Users\Admin\AppData\Local\Temp\1899946bc8a0c6236273c13301749aace2c90889f38653aeb97c71e51f4541d6.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Users\Admin\AppData\Local\Temp\1899946bc8a0c6236273c13301749aace2c90889f38653aeb97c71e51f4541d6.exeC:\Users\Admin\AppData\Local\Temp\1899946bc8a0c6236273c13301749aace2c90889f38653aeb97c71e51f4541d6.exe2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1892
-