Analysis
-
max time kernel
183s -
max time network
204s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 12:56
Static task
static1
Behavioral task
behavioral1
Sample
dc63e0a0dc9d6d51546b0e58a0bb335088216892e23f1e47c709b3b9d223dd26.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
dc63e0a0dc9d6d51546b0e58a0bb335088216892e23f1e47c709b3b9d223dd26.exe
Resource
win10v2004-20220901-en
General
-
Target
dc63e0a0dc9d6d51546b0e58a0bb335088216892e23f1e47c709b3b9d223dd26.exe
-
Size
1013KB
-
MD5
eebf02768297ef104a07d6bb59069f25
-
SHA1
fcfc068313e49d0643bd63e4b7e80412b0fc9772
-
SHA256
dc63e0a0dc9d6d51546b0e58a0bb335088216892e23f1e47c709b3b9d223dd26
-
SHA512
925e6924999346f05fd0489defdc136cba638af3e7a05546555539c6ee95a45f224f77465374e1092973049fc300fac9a7fe5eeecb2020f9679afe2f3bd9c089
-
SSDEEP
24576:Vby5T5OBt/EmYDSD+CEOkLr15FlKXkKJED:VbWT5mEmULrGBKD
Malware Config
Extracted
darkcomet
ilikedicks
98.236.11.150:1604
DCMIN_MUTEX-9TZK8AZ
-
gencode
MReDlsnviHt7
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
required.exerequired.exepid process 2040 required.exe 580 required.exe -
Drops startup file 1 IoCs
Processes:
dc63e0a0dc9d6d51546b0e58a0bb335088216892e23f1e47c709b3b9d223dd26.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Required.vbs dc63e0a0dc9d6d51546b0e58a0bb335088216892e23f1e47c709b3b9d223dd26.exe -
Loads dropped DLL 1 IoCs
Processes:
dc63e0a0dc9d6d51546b0e58a0bb335088216892e23f1e47c709b3b9d223dd26.exepid process 1120 dc63e0a0dc9d6d51546b0e58a0bb335088216892e23f1e47c709b3b9d223dd26.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
required.exedescription pid process target process PID 2040 set thread context of 580 2040 required.exe required.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
required.exepid process 2040 required.exe 2040 required.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
required.exedescription pid process Token: SeIncreaseQuotaPrivilege 580 required.exe Token: SeSecurityPrivilege 580 required.exe Token: SeTakeOwnershipPrivilege 580 required.exe Token: SeLoadDriverPrivilege 580 required.exe Token: SeSystemProfilePrivilege 580 required.exe Token: SeSystemtimePrivilege 580 required.exe Token: SeProfSingleProcessPrivilege 580 required.exe Token: SeIncBasePriorityPrivilege 580 required.exe Token: SeCreatePagefilePrivilege 580 required.exe Token: SeBackupPrivilege 580 required.exe Token: SeRestorePrivilege 580 required.exe Token: SeShutdownPrivilege 580 required.exe Token: SeDebugPrivilege 580 required.exe Token: SeSystemEnvironmentPrivilege 580 required.exe Token: SeChangeNotifyPrivilege 580 required.exe Token: SeRemoteShutdownPrivilege 580 required.exe Token: SeUndockPrivilege 580 required.exe Token: SeManageVolumePrivilege 580 required.exe Token: SeImpersonatePrivilege 580 required.exe Token: SeCreateGlobalPrivilege 580 required.exe Token: 33 580 required.exe Token: 34 580 required.exe Token: 35 580 required.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
required.exepid process 580 required.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
dc63e0a0dc9d6d51546b0e58a0bb335088216892e23f1e47c709b3b9d223dd26.exerequired.exedescription pid process target process PID 1120 wrote to memory of 2040 1120 dc63e0a0dc9d6d51546b0e58a0bb335088216892e23f1e47c709b3b9d223dd26.exe required.exe PID 1120 wrote to memory of 2040 1120 dc63e0a0dc9d6d51546b0e58a0bb335088216892e23f1e47c709b3b9d223dd26.exe required.exe PID 1120 wrote to memory of 2040 1120 dc63e0a0dc9d6d51546b0e58a0bb335088216892e23f1e47c709b3b9d223dd26.exe required.exe PID 1120 wrote to memory of 2040 1120 dc63e0a0dc9d6d51546b0e58a0bb335088216892e23f1e47c709b3b9d223dd26.exe required.exe PID 2040 wrote to memory of 580 2040 required.exe required.exe PID 2040 wrote to memory of 580 2040 required.exe required.exe PID 2040 wrote to memory of 580 2040 required.exe required.exe PID 2040 wrote to memory of 580 2040 required.exe required.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\dc63e0a0dc9d6d51546b0e58a0bb335088216892e23f1e47c709b3b9d223dd26.exe"C:\Users\Admin\AppData\Local\Temp\dc63e0a0dc9d6d51546b0e58a0bb335088216892e23f1e47c709b3b9d223dd26.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Users\Admin\AppData\Roaming\dcpower\required.exe"C:\Users\Admin\AppData\Roaming\dcpower\required.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Users\Admin\AppData\Roaming\dcpower\required.exe"C:\Users\Admin\AppData\Roaming\dcpower\required.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:580
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1013KB
MD5eebf02768297ef104a07d6bb59069f25
SHA1fcfc068313e49d0643bd63e4b7e80412b0fc9772
SHA256dc63e0a0dc9d6d51546b0e58a0bb335088216892e23f1e47c709b3b9d223dd26
SHA512925e6924999346f05fd0489defdc136cba638af3e7a05546555539c6ee95a45f224f77465374e1092973049fc300fac9a7fe5eeecb2020f9679afe2f3bd9c089
-
Filesize
1013KB
MD5eebf02768297ef104a07d6bb59069f25
SHA1fcfc068313e49d0643bd63e4b7e80412b0fc9772
SHA256dc63e0a0dc9d6d51546b0e58a0bb335088216892e23f1e47c709b3b9d223dd26
SHA512925e6924999346f05fd0489defdc136cba638af3e7a05546555539c6ee95a45f224f77465374e1092973049fc300fac9a7fe5eeecb2020f9679afe2f3bd9c089
-
Filesize
1013KB
MD5eebf02768297ef104a07d6bb59069f25
SHA1fcfc068313e49d0643bd63e4b7e80412b0fc9772
SHA256dc63e0a0dc9d6d51546b0e58a0bb335088216892e23f1e47c709b3b9d223dd26
SHA512925e6924999346f05fd0489defdc136cba638af3e7a05546555539c6ee95a45f224f77465374e1092973049fc300fac9a7fe5eeecb2020f9679afe2f3bd9c089
-
Filesize
1013KB
MD5eebf02768297ef104a07d6bb59069f25
SHA1fcfc068313e49d0643bd63e4b7e80412b0fc9772
SHA256dc63e0a0dc9d6d51546b0e58a0bb335088216892e23f1e47c709b3b9d223dd26
SHA512925e6924999346f05fd0489defdc136cba638af3e7a05546555539c6ee95a45f224f77465374e1092973049fc300fac9a7fe5eeecb2020f9679afe2f3bd9c089