Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 12:58
Static task
static1
Behavioral task
behavioral1
Sample
d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe
Resource
win10v2004-20221111-en
General
-
Target
d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe
-
Size
838KB
-
MD5
1eb1d37928ffa971a4c74c965bc9e88e
-
SHA1
d3d3cb7b02d7c2699650b4adb19cd4d41c8cfe45
-
SHA256
d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca
-
SHA512
ccd895d36ac7a8136e739b99e78820447a3d739797cdf517cf407642af0ae2511fce3cbfafe461c1e1280f4ac64cb455a4dc78c6f29f06a8c7f6fd8fba514a98
-
SSDEEP
12288:qoxy8TP40QeYKbQ4wgMUMDSH+Mf3vW9RLGAcypv69CiGc1uWxU8p557:qWtTP4a1dMDSHytGvMY/qOUa55
Malware Config
Extracted
darkcomet
Guest16_min
customersservicebx.uni.me:2121
DCMIN_MUTEX-UZ6AB7L
-
gencode
s8XX3Rqr3xKD
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
WUDHost.exeAcctres.exeWUDHost.exepid process 1976 WUDHost.exe 872 Acctres.exe 1992 WUDHost.exe -
Loads dropped DLL 3 IoCs
Processes:
d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exeWUDHost.exeAcctres.exepid process 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe 1976 WUDHost.exe 872 Acctres.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
WUDHost.exeWUDHost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\Boot File Servicing Utility = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\WUDHost.exe" WUDHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\Boot File Servicing Utility = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\WUDHost.exe" WUDHost.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exeAcctres.exedescription pid process target process PID 1840 set thread context of 992 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe vbc.exe PID 872 set thread context of 1304 872 Acctres.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exeWUDHost.exeAcctres.exepid process 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe 1976 WUDHost.exe 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe 1976 WUDHost.exe 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe 1976 WUDHost.exe 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe 1976 WUDHost.exe 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe 1976 WUDHost.exe 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe 1976 WUDHost.exe 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe 1976 WUDHost.exe 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe 1976 WUDHost.exe 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe 1976 WUDHost.exe 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe 1976 WUDHost.exe 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe 1976 WUDHost.exe 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe 1976 WUDHost.exe 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe 872 Acctres.exe 872 Acctres.exe 872 Acctres.exe 872 Acctres.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
Processes:
d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exevbc.exeWUDHost.exeAcctres.exevbc.exeWUDHost.exedescription pid process Token: SeDebugPrivilege 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe Token: SeIncreaseQuotaPrivilege 992 vbc.exe Token: SeSecurityPrivilege 992 vbc.exe Token: SeTakeOwnershipPrivilege 992 vbc.exe Token: SeLoadDriverPrivilege 992 vbc.exe Token: SeSystemProfilePrivilege 992 vbc.exe Token: SeSystemtimePrivilege 992 vbc.exe Token: SeProfSingleProcessPrivilege 992 vbc.exe Token: SeIncBasePriorityPrivilege 992 vbc.exe Token: SeCreatePagefilePrivilege 992 vbc.exe Token: SeBackupPrivilege 992 vbc.exe Token: SeRestorePrivilege 992 vbc.exe Token: SeShutdownPrivilege 992 vbc.exe Token: SeDebugPrivilege 992 vbc.exe Token: SeSystemEnvironmentPrivilege 992 vbc.exe Token: SeChangeNotifyPrivilege 992 vbc.exe Token: SeRemoteShutdownPrivilege 992 vbc.exe Token: SeUndockPrivilege 992 vbc.exe Token: SeManageVolumePrivilege 992 vbc.exe Token: SeImpersonatePrivilege 992 vbc.exe Token: SeCreateGlobalPrivilege 992 vbc.exe Token: 33 992 vbc.exe Token: 34 992 vbc.exe Token: 35 992 vbc.exe Token: SeDebugPrivilege 1976 WUDHost.exe Token: SeDebugPrivilege 872 Acctres.exe Token: SeIncreaseQuotaPrivilege 1304 vbc.exe Token: SeSecurityPrivilege 1304 vbc.exe Token: SeTakeOwnershipPrivilege 1304 vbc.exe Token: SeLoadDriverPrivilege 1304 vbc.exe Token: SeSystemProfilePrivilege 1304 vbc.exe Token: SeSystemtimePrivilege 1304 vbc.exe Token: SeProfSingleProcessPrivilege 1304 vbc.exe Token: SeIncBasePriorityPrivilege 1304 vbc.exe Token: SeCreatePagefilePrivilege 1304 vbc.exe Token: SeBackupPrivilege 1304 vbc.exe Token: SeRestorePrivilege 1304 vbc.exe Token: SeShutdownPrivilege 1304 vbc.exe Token: SeDebugPrivilege 1304 vbc.exe Token: SeSystemEnvironmentPrivilege 1304 vbc.exe Token: SeChangeNotifyPrivilege 1304 vbc.exe Token: SeRemoteShutdownPrivilege 1304 vbc.exe Token: SeUndockPrivilege 1304 vbc.exe Token: SeManageVolumePrivilege 1304 vbc.exe Token: SeImpersonatePrivilege 1304 vbc.exe Token: SeCreateGlobalPrivilege 1304 vbc.exe Token: 33 1304 vbc.exe Token: 34 1304 vbc.exe Token: 35 1304 vbc.exe Token: SeDebugPrivilege 1992 WUDHost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
vbc.exepid process 992 vbc.exe -
Suspicious use of WriteProcessMemory 38 IoCs
Processes:
d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exeWUDHost.exeAcctres.exedescription pid process target process PID 1840 wrote to memory of 992 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe vbc.exe PID 1840 wrote to memory of 992 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe vbc.exe PID 1840 wrote to memory of 992 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe vbc.exe PID 1840 wrote to memory of 992 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe vbc.exe PID 1840 wrote to memory of 992 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe vbc.exe PID 1840 wrote to memory of 992 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe vbc.exe PID 1840 wrote to memory of 992 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe vbc.exe PID 1840 wrote to memory of 992 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe vbc.exe PID 1840 wrote to memory of 992 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe vbc.exe PID 1840 wrote to memory of 992 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe vbc.exe PID 1840 wrote to memory of 992 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe vbc.exe PID 1840 wrote to memory of 992 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe vbc.exe PID 1840 wrote to memory of 992 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe vbc.exe PID 1840 wrote to memory of 1976 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe WUDHost.exe PID 1840 wrote to memory of 1976 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe WUDHost.exe PID 1840 wrote to memory of 1976 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe WUDHost.exe PID 1840 wrote to memory of 1976 1840 d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe WUDHost.exe PID 1976 wrote to memory of 872 1976 WUDHost.exe Acctres.exe PID 1976 wrote to memory of 872 1976 WUDHost.exe Acctres.exe PID 1976 wrote to memory of 872 1976 WUDHost.exe Acctres.exe PID 1976 wrote to memory of 872 1976 WUDHost.exe Acctres.exe PID 872 wrote to memory of 1304 872 Acctres.exe vbc.exe PID 872 wrote to memory of 1304 872 Acctres.exe vbc.exe PID 872 wrote to memory of 1304 872 Acctres.exe vbc.exe PID 872 wrote to memory of 1304 872 Acctres.exe vbc.exe PID 872 wrote to memory of 1304 872 Acctres.exe vbc.exe PID 872 wrote to memory of 1304 872 Acctres.exe vbc.exe PID 872 wrote to memory of 1304 872 Acctres.exe vbc.exe PID 872 wrote to memory of 1304 872 Acctres.exe vbc.exe PID 872 wrote to memory of 1304 872 Acctres.exe vbc.exe PID 872 wrote to memory of 1304 872 Acctres.exe vbc.exe PID 872 wrote to memory of 1304 872 Acctres.exe vbc.exe PID 872 wrote to memory of 1304 872 Acctres.exe vbc.exe PID 872 wrote to memory of 1304 872 Acctres.exe vbc.exe PID 872 wrote to memory of 1992 872 Acctres.exe WUDHost.exe PID 872 wrote to memory of 1992 872 Acctres.exe WUDHost.exe PID 872 wrote to memory of 1992 872 Acctres.exe WUDHost.exe PID 872 wrote to memory of 1992 872 Acctres.exe WUDHost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe"C:\Users\Admin\AppData\Local\Temp\d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:992 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1304 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:1992
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
838KB
MD51eb1d37928ffa971a4c74c965bc9e88e
SHA1d3d3cb7b02d7c2699650b4adb19cd4d41c8cfe45
SHA256d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca
SHA512ccd895d36ac7a8136e739b99e78820447a3d739797cdf517cf407642af0ae2511fce3cbfafe461c1e1280f4ac64cb455a4dc78c6f29f06a8c7f6fd8fba514a98
-
Filesize
838KB
MD51eb1d37928ffa971a4c74c965bc9e88e
SHA1d3d3cb7b02d7c2699650b4adb19cd4d41c8cfe45
SHA256d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca
SHA512ccd895d36ac7a8136e739b99e78820447a3d739797cdf517cf407642af0ae2511fce3cbfafe461c1e1280f4ac64cb455a4dc78c6f29f06a8c7f6fd8fba514a98
-
Filesize
7KB
MD52c62f37716a62494ce5f45810719a3fc
SHA12887e7d8db8ad0bbc0cbe9de6c8359185c80c04d
SHA25651a00bf16cd01366357158cb76090db39af00bd839945f435b751f8b8037d07c
SHA512c10b8e2fb53522a2b816b1d9703799654ff0396c6f4b85fd5c0d7567e520f023e4fcf50658fac928ca7c472d17d345e246b4c78a5d04e2572b68d4ecb128e667
-
Filesize
7KB
MD52c62f37716a62494ce5f45810719a3fc
SHA12887e7d8db8ad0bbc0cbe9de6c8359185c80c04d
SHA25651a00bf16cd01366357158cb76090db39af00bd839945f435b751f8b8037d07c
SHA512c10b8e2fb53522a2b816b1d9703799654ff0396c6f4b85fd5c0d7567e520f023e4fcf50658fac928ca7c472d17d345e246b4c78a5d04e2572b68d4ecb128e667
-
Filesize
7KB
MD52c62f37716a62494ce5f45810719a3fc
SHA12887e7d8db8ad0bbc0cbe9de6c8359185c80c04d
SHA25651a00bf16cd01366357158cb76090db39af00bd839945f435b751f8b8037d07c
SHA512c10b8e2fb53522a2b816b1d9703799654ff0396c6f4b85fd5c0d7567e520f023e4fcf50658fac928ca7c472d17d345e246b4c78a5d04e2572b68d4ecb128e667
-
Filesize
7KB
MD52c62f37716a62494ce5f45810719a3fc
SHA12887e7d8db8ad0bbc0cbe9de6c8359185c80c04d
SHA25651a00bf16cd01366357158cb76090db39af00bd839945f435b751f8b8037d07c
SHA512c10b8e2fb53522a2b816b1d9703799654ff0396c6f4b85fd5c0d7567e520f023e4fcf50658fac928ca7c472d17d345e246b4c78a5d04e2572b68d4ecb128e667
-
Filesize
838KB
MD51eb1d37928ffa971a4c74c965bc9e88e
SHA1d3d3cb7b02d7c2699650b4adb19cd4d41c8cfe45
SHA256d925123b49f1202422b46e8d3db2941d96d5c33970aa74a58055f15d644958ca
SHA512ccd895d36ac7a8136e739b99e78820447a3d739797cdf517cf407642af0ae2511fce3cbfafe461c1e1280f4ac64cb455a4dc78c6f29f06a8c7f6fd8fba514a98
-
Filesize
7KB
MD52c62f37716a62494ce5f45810719a3fc
SHA12887e7d8db8ad0bbc0cbe9de6c8359185c80c04d
SHA25651a00bf16cd01366357158cb76090db39af00bd839945f435b751f8b8037d07c
SHA512c10b8e2fb53522a2b816b1d9703799654ff0396c6f4b85fd5c0d7567e520f023e4fcf50658fac928ca7c472d17d345e246b4c78a5d04e2572b68d4ecb128e667
-
Filesize
7KB
MD52c62f37716a62494ce5f45810719a3fc
SHA12887e7d8db8ad0bbc0cbe9de6c8359185c80c04d
SHA25651a00bf16cd01366357158cb76090db39af00bd839945f435b751f8b8037d07c
SHA512c10b8e2fb53522a2b816b1d9703799654ff0396c6f4b85fd5c0d7567e520f023e4fcf50658fac928ca7c472d17d345e246b4c78a5d04e2572b68d4ecb128e667